プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
130251RHEL 7 : sudo (RHSA-2019:3205)NessusRed Hat Local Security Checks2019/10/252024/11/6
high
130375RHEL 7 : sudo (RHSA-2019:3219)NessusRed Hat Local Security Checks2019/10/302024/11/7
high
130435CentOS 7 : sudo (CESA-2019:3197)NessusCentOS Local Security Checks2019/11/12023/1/19
high
130443RHEL 7 : sudo (RHSA-2019:3278)NessusRed Hat Local Security Checks2019/11/12024/11/7
high
130976CentOS 6 : sudo (CESA-2019:3755)NessusCentOS Local Security Checks2019/11/142023/1/19
high
131151RHEL 6 : sudo (RHSA-2019:3895)NessusRed Hat Local Security Checks2019/11/202024/11/7
high
163794RHEL 8 : kpatch-patch (RHSA-2022:5839)NessusRed Hat Local Security Checks2022/8/32025/3/6
high
182468Ubuntu 22.04 LTS / 23.04 : GNU C Library vulnerabilities (USN-6409-1)NessusUbuntu Local Security Checks2023/10/32025/9/3
high
502897Siemens SCALANCE W700 Use After Free (CVE-2023-4623)Tenable OT SecurityTenable.ot2025/2/242025/2/25
high
37381Ubuntu 8.10 : OpenJDK vulnerabilities (USN-713-1)NessusUbuntu Local Security Checks2009/4/232021/1/19
critical
37147Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913)NessusFedora Local Security Checks2009/4/232021/1/11
critical
39997openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
41525SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6136)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
102420Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3385-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
102421Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3385-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
67914Oracle Linux 5 : kernel (ELSA-2009-1222)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
241898CBL Mariner 2.0 Security Update: sudo (CVE-2025-32463)NessusMarinerOS Local Security Checks2025/7/112025/9/30
high
204224Photon OS 5.0: Kapacitor PHSA-2023-5.0-0045NessusPhotonOS Local Security Checks2024/7/242024/7/25
critical
60776Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12022/5/25
high
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
193998RHEL 5:kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5:kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
164577Nutanix AHV:多個弱點 (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
179093EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-2513)NessusHuawei Local Security Checks2023/7/312023/7/31
high
150729SUSE SLES15 Security Update : containerd, docker, runc (SUSE-SU-2021:1954-1)NessusSuSE Local Security Checks2021/6/122023/7/13
high
186528AlmaLinux 8 : kernel (ALSA-2023:7549)NessusAlma Linux Local Security Checks2023/12/32024/8/9
high
186633Rocky Linux 8 : kernel (RLSA-2023:7549)NessusRocky Linux Local Security Checks2023/12/62024/8/9
high
237206Debian dla-5924:intel-microcode - 安全更新NessusDebian Local Security Checks2025/5/232025/5/23
medium
190224RHEL 9:runc (RHSA-2024: 0755)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190227RHEL 8/9:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190231RHEL 8:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190234RHCOS 4:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
190365Docker Desktop < 4.27.1 多个漏洞NessusMisc.2024/2/92024/10/31
critical
189999RHEL 9:runc (RHSA-2024: 0670)NessusRed Hat Local Security Checks2024/2/52025/3/6
high
190230RHEL 8:container-tools: 2.0 (RHSA-2024: 0758)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190232RHEL 8:container-tools: 4.0 (RHSA-2024: 0757)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
108842Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3619-1)NessusUbuntu Local Security Checks2018/4/52024/8/27
high
164568Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2)NessusMisc.2022/9/12025/10/6
high
164576Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6)NessusMisc.2022/9/12025/10/6
high
122769Fedora 28 : kernel / kernel-headers (2019-196ab64d65)NessusFedora Local Security Checks2019/3/122020/2/5
high
123466Amazon Linux 2 : kernel (ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/292024/6/7
high
35046Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860)NessusFedora Local Security Checks2008/12/82021/1/11
critical
104583CentOS 6 : kernel (CESA-2017:3200)NessusCentOS Local Security Checks2017/11/162021/1/4
high
102419Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
124985EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532)NessusHuawei Local Security Checks2019/5/142022/5/20
high
127146NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004)NessusNewStart CGSL Local Security Checks2019/8/122022/5/19
high
241874Azure Linux 3.0 Security Update: sudo (CVE-2025-32463)NessusAzure Linux Local Security Checks2025/7/112025/9/30
high
180041SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3376-1)NessusSuSE Local Security Checks2023/8/232023/10/20
high
182627Amazon Linux 2 : kernel, --advisory ALAS2-2023-2268 (ALAS-2023-2268)NessusAmazon Linux Local Security Checks2023/10/52025/10/8
high