プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
102422Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104617Oracle Linux 6: カーネル(ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
105172SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK)NessusSuSE Local Security Checks2017/12/122021/1/19
critical
92688Oracle Linux 7:カーネル(ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high
165266RHEL 9: カーネル (RHSA-2022: 6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
122769Fedora 28:kernel / kernel-headers(2019-196ab64d65)NessusFedora Local Security Checks2019/3/122020/2/5
high
123466Amazon Linux 2:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/292024/6/7
high
102419Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104583CentOS 6:カーネル(CESA-2017:3200)NessusCentOS Local Security Checks2017/11/162021/1/4
high
97930RHEL 6:Gluster Storage(RHSA-2017:0494)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
60730Scientific Linux セキュリティ更新:SL5.4 i386/x86_64 の kvmNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
60776Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12022/5/25
high
102420Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3385-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
102421Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3385-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
67914Oracle Linux 5:カーネル(ELSA-2009-1222)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
100346RHEL 7:samba(RHSA-2017:1265)NessusRed Hat Local Security Checks2017/5/232025/3/20
high
114024WP Data Access Plugin for WordPress < 5.3.8 の権限昇格Web App ScanningComponent Vulnerability2023/9/132023/10/5
high
107811Solaris 10(x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107308Solaris 10(sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
148919Amazon Linux 2:カーネル(ALAS-2021-1627)NessusAmazon Linux Local Security Checks2021/4/222024/12/17
high
152950Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2021:3327)NessusScientific Linux Local Security Checks2021/9/12023/1/17
high
123927SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0901-1)NessusSuSE Local Security Checks2019/4/92022/5/20
high
164577Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
164309SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:2854-1)NessusSuSE Local Security Checks2022/8/202023/7/14
high
124048Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2019-4612)NessusOracle Linux Local Security Checks2019/4/152024/11/1
high
118457SUSE SLES11セキュリティ更新プログラム:xorg-x11-server(SUSE-SU-2018:3456-1)NessusSuSE Local Security Checks2018/10/262025/2/28
medium
164016Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5560-2)NessusUbuntu Local Security Checks2022/8/102024/8/28
high
164458Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-237-02)NessusSlackware Local Security Checks2022/8/262024/6/26
high
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
105726Ubuntu 17.10:Linuxの脆弱性(USN-3523-1)(Meltdown)NessusUbuntu Local Security Checks2018/1/102023/5/11
high
106469OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0015)(BlueBorne)(Meltdown)(Spectre)(Stack Clash)NessusOracleVM Local Security Checks2018/1/302019/9/27
critical
164066SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 7) (SUSE-SU-2022:2766-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
100329CentOS 7:Samba(CESA-2017:1265)NessusCentOS Local Security Checks2017/5/232021/1/4
high
100344Oracle Linux 7:samba(ELSA-2017-1265)NessusOracle Linux Local Security Checks2017/5/232024/11/1
high
189860Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : runC の脆弱性 (USN-6619-1)NessusUbuntu Local Security Checks2024/1/312024/8/28
high
190014Fedora 39 : runc (2024-900dc7f6ff)NessusFedora Local Security Checks2024/2/62024/11/14
high
190363Docker Desktop < 4.27.1 複数の脆弱性NessusWindows2024/2/92024/9/23
critical
50044Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10:linux、linux-ec2、linux-source-2.6.15 の脆弱性(USN-1000-1)NessusUbuntu Local Security Checks2010/10/202023/5/14
critical
50797CentOS 5:カーネル(CESA-2010:0792)NessusCentOS Local Security Checks2010/11/242023/5/14
high
130006Oracle Solaris 重要パッチ更新:oct2019_SRU11_3_36_15_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
56508VMSA-2011-0012 : サードパーティのライブラリおよび ESX サービスコンソールに対する VMware ESXi および ESX の更新。NessusVMware ESX Local Security Checks2011/10/142023/5/14
high
106748SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0416-1)(Spectre)NessusSuSE Local Security Checks2018/2/122020/1/23
critical
163988SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 15) (SUSE-SU-2022:2726-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164067SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 11) (SUSE-SU-2022:2738-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
123630EulerOS 2.0 SP5:カーネル(EulerOS-SA-2019-1156)NessusHuawei Local Security Checks2019/4/22022/5/20
high
190386Fedora 38 : runc (2024-9044c9eefa)NessusFedora Local Security Checks2024/2/112024/11/14
high
89115VMware ESX の複数の脆弱性(VMSA-2009-0009)(remote check)NessusMisc.2016/3/32021/1/6
high
208651CentOS 7 : kpatch-patch (RHSA-2021:3381)NessusCentOS Local Security Checks2024/10/92024/10/10
high