プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
122573OracleVM 3.3 / 3.4 : polkit (OVMSA-2019-0008)NessusOracleVM Local Security Checks2019/3/42025/2/18
high
39435Mac OS X : Java for Mac OS X 10.5 Update 4NessusMacOS X Local Security Checks2009/6/172024/7/24
high
41268SuSE9 Security Update : IBM Java5 JRE and SDK (YOU Patch Number 12336)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
165269RHEL 9 : kpatch-patch (RHSA-2022:6592)NessusRed Hat Local Security Checks2022/9/212024/11/7
high
167662AlmaLinux 9 : kernel (ALSA-2022:6610)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
167684AlmaLinux 9 : kernel-rt (ALSA-2022:6582)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
38658Mandriva Linux Security Advisory : udev (MDVSA-2009:103-1)NessusMandriva Local Security Checks2009/5/12021/1/6
high
46187openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
110645CentOS 6 : kernel (CESA-2018:1854) (Spectre)NessusCentOS Local Security Checks2018/6/222024/9/17
high
123466Amazon Linux 2 : kernel (ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/292024/6/7
high
102419Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3384-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104583CentOS 6:核心 (CESA-2017:3200)NessusCentOS Local Security Checks2017/11/162021/1/4
high
127146NewStart CGSL MAIN 5.04:核心多個弱點 (NS-SA-2019-0004)NessusNewStart CGSL Local Security Checks2019/8/122022/5/19
high
241874Azure Linux 3.0 安全性更新sudo (CVE-2025-32463)NessusAzure Linux Local Security Checks2025/7/112025/9/30
high
103159openSUSE Security Update : xen (openSUSE-2017-1023)NessusSuSE Local Security Checks2017/9/132021/1/19
high
165522RHEL 7 : kernel (RHSA-2022:6741)NessusRed Hat Local Security Checks2022/9/282024/11/7
high
204950RHEL 8 : kpatch-patch-4_18_0-305_120_1 (RHSA-2024:4970)NessusRed Hat Local Security Checks2024/8/12024/11/7
high
141251HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple VulnerabilitiesNessusWindows2020/10/72022/12/5
critical
53504CentOS 5 : conga (CESA-2011:0394)NessusCentOS Local Security Checks2011/4/212021/1/4
high
76110IBM DB2 10.1 < Fix Pack 3a Multiple VulnerabilitiesNessusDatabases2014/6/182022/12/5
high
249627Linux Distros Unpatched Vulnerability : CVE-2019-11753NessusMisc.2025/8/152025/8/15
high
243381Linux Distros Unpatched Vulnerability : CVE-2019-11736NessusMisc.2025/8/42025/8/4
high
171948SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:0547-1)NessusSuSE Local Security Checks2023/2/282023/7/14
high
183769SUSE SLES12 Security Update : suse-module-tools (SUSE-SU-2023:4159-1)NessusSuSE Local Security Checks2023/10/242023/10/24
high
236491Alibaba Cloud Linux 3 : 0177: device-mapper-multipath (ALINUX3-SA-2022:0177)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
20688Ubuntu 4.10 : enscript vulnerabilities (USN-68-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
high
161361RHEL 8 : container-tools:2.0 (RHSA-2022:4651)NessusRed Hat Local Security Checks2022/5/192024/11/7
high
179723SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:3289-1)NessusSuSE Local Security Checks2023/8/122023/8/18
medium
143666SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3656-1)NessusSuSE Local Security Checks2020/12/92024/2/6
high
65808Mozilla Thunderbird ESR 17.x < 17.0.5 Multiple VulnerabilitiesNessusWindows2013/4/42019/11/27
critical
132686RHEL 7 : kpatch-patch (RHSA-2020:0027)NessusRed Hat Local Security Checks2020/1/72024/11/7
high
42289VMSA-2009-0015 : VMware hosted products and ESX patches resolve two security issuesNessusVMware ESX Local Security Checks2009/10/282021/1/6
medium
12465RHEL 2.1 : XFree86 (RHSA-2004:060)NessusRed Hat Local Security Checks2004/7/62021/1/14
critical
160494SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1486-1)NessusSuSE Local Security Checks2022/5/42023/7/14
high
80026Ubuntu 14.04 LTS : QEMU vulnerabilities (USN-2439-1)NessusUbuntu Local Security Checks2014/12/152025/9/3
critical
241268AlmaLinux 9 : xorg-x11-server-Xwayland (ALSA-2025:7165)NessusAlma Linux Local Security Checks2025/7/32025/7/3
high
241270AlmaLinux 9 : xorg-x11-server (ALSA-2025:7163)NessusAlma Linux Local Security Checks2025/7/32025/7/3
high
40176openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091)NessusSuSE Local Security Checks2009/7/212021/1/14
high
67067CentOS 4 : kernel (CESA-2009:1541)NessusCentOS Local Security Checks2013/6/292021/1/4
high
150118RHEL 8 : kpatch-patch (RHSA-2021:2167)NessusRed Hat Local Security Checks2021/6/12024/11/7
high
163931SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2697-1)NessusSuSE Local Security Checks2022/8/92023/10/25
high
150745SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1932-1)NessusSuSE Local Security Checks2021/6/122023/7/13
high
172144Amazon Linux 2 : sudo (ALAS-2023-1985)NessusAmazon Linux Local Security Checks2023/3/72024/12/11
high
157716AlmaLinux 8 : kernel (ALSA-2021:3057)NessusAlma Linux Local Security Checks2022/2/92025/10/6
high
97960CentOS 6:samba4 (CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
99069Oracle Linux 6:samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
195247EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605)NessusHuawei Local Security Checks2024/5/92024/5/9
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.2016/12/272019/11/13
high
97931RHEL 7 : Gluster Storage (RHSA-2017:0495)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
112459WordPress 3.7.x < 3.7.34 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium