プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
152779RHEL 7 : microcode_ctl (RHSA-2021:3255)NessusRed Hat Local Security Checks2021/8/242024/11/7
high
153096RHEL 8 : kpatch-patch (RHSA-2021:3442)NessusRed Hat Local Security Checks2021/9/72024/11/7
high
147215RHEL 8 : kpatch-patch (RHSA-2021:0763)NessusRed Hat Local Security Checks2021/3/92024/11/7
high
108996RHEL 7 : pcs (RHSA-2018:1060)NessusRed Hat Local Security Checks2018/4/112024/11/7
high
120952Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02)NessusWindows2019/1/42024/11/21
critical
127394NewStart CGSL MAIN 4.05 : procps Multiple Vulnerabilities (NS-SA-2019-0135)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
174029RHEL 8 : tigervnc (RHSA-2023:1549)NessusRed Hat Local Security Checks2023/4/82024/11/7
high
185434NVIDIA Virtual GPU Manager Multiple Vulnerabilities (October 2023)NessusMisc.2023/11/92024/3/8
high
166882RHEL 9 : kernel-rt (RHSA-2022:7319)NessusRed Hat Local Security Checks2022/11/32024/11/7
high
180070Amazon Linux AMI : kernel (ALAS-2023-1803)NessusAmazon Linux Local Security Checks2023/8/232024/12/11
high
17217SUSE-SA:2005:009: cyrus-imapdNessusSuSE Local Security Checks2005/2/252021/1/14
high
43174Firefox 3.5 < 3.5.6 Multiple VulnerabilitiesNessusWindows2009/12/162018/7/16
high
43175SeaMonkey < 2.0.1 Multiple VulnerabilitiesNessusWindows2009/12/162018/7/27
high
69814Fedora 19 : subversion-1.7.13-1.fc19 (2013-15717)NessusFedora Local Security Checks2013/9/82021/1/11
low
60862Scientific Linux Security Update : postgresql and postgresql84 on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
87746FreeBSD : xen-kernel -- ioreq handling possibly susceptible to multiple read issue (6aa2d135-b40e-11e5-9728-002590263bf5)NessusFreeBSD Local Security Checks2016/1/62021/1/4
high
92723Citrix XenServer Multiple Vulnerabilities (CTX214954) (Bunker Buster)NessusMisc.2016/8/42020/7/10
high
83874AIX NAS Advisory : nas_advisory3.ascNessusAIX Local Security Checks2015/5/282023/4/21
high
96012Debian DLA-751-1 : nagios3 security updateNessusDebian Local Security Checks2016/12/202021/1/11
critical
179454RHEL 8 : kpatch-patch (RHSA-2023:4531)NessusRed Hat Local Security Checks2023/8/82025/3/6
high
184115SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4325-1)NessusSuSE Local Security Checks2023/11/12023/11/1
high
95454Debian DLA-728-1 : tomcat6 security updateNessusDebian Local Security Checks2016/12/22023/5/14
critical
158879AlmaLinux 8 : samba (ALSA-2021:5082)NessusAlma Linux Local Security Checks2022/3/122022/3/12
high
193158AlmaLinux 9 : nodejs:20 (ALSA-2024:1688)NessusAlma Linux Local Security Checks2024/4/102025/4/3
critical
184638Rocky Linux 9 : dovecot (RLSA-2022:8208)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
187250CentOS 7 : insights-client (RHSA-2023:6795)NessusCentOS Local Security Checks2023/12/222023/12/22
high
128373CentOS 7 : procps-ng (CESA-2019:2189)NessusCentOS Local Security Checks2019/8/302025/2/24
high
177479AlmaLinux 9 : kpatch-patch (ALSA-2023:3705)NessusAlma Linux Local Security Checks2023/6/212024/3/4
high
250286SAP NetWeaver AS ABAP Multiple Vulnerabilities (August 2025)NessusWeb Servers2025/8/152025/8/15
medium
200838SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2130-1)NessusSuSE Local Security Checks2024/6/222024/6/24
high
84149CUPS < 2.0.3 Multiple VulnerabilitiesNessusMisc.2015/6/122019/11/22
critical
64841Oracle Java SE 7 < Update 7 Multiple Vulnerabilities (Unix)NessusMisc.2013/2/222022/4/11
critical
157045RHEL 8 : kpatch-patch (RHSA-2022:0231)NessusRed Hat Local Security Checks2022/1/242024/11/7
high
190809Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-038)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
195107SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:1506-1)NessusSuSE Local Security Checks2024/5/72024/5/30
high
235091SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1)NessusSuSE Local Security Checks2025/5/32025/5/3
critical
232611KB5053995: Windows Server 2008 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/4/10
high
232613KB5053602: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/4/18
high
232615KB5053606: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/4/18
high
157262Debian DLA-2899-1 : policykit-1 - LTS security updateNessusDebian Local Security Checks2022/1/312025/1/24
high
44660SeaMonkey < 2.0.3 Multiple VulnerabilitiesNessusWindows2010/2/182018/7/27
high
239165TencentOS Server 2: systemd (TSSA-2024:0531)NessusTencent Local Security Checks2025/6/162025/6/16
high
152353RHEL 7 : microcode_ctl (RHSA-2021:3028)NessusRed Hat Local Security Checks2021/8/92024/11/7
high
60936Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12022/3/28
medium
127694RHEL 7 : procps-ng (RHSA-2019:2189)NessusRed Hat Local Security Checks2019/8/122025/2/24
high
142432RHEL 8 : bluez (RHSA-2020:4481)NessusRed Hat Local Security Checks2020/11/42024/11/7
high
142246EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2442)NessusHuawei Local Security Checks2020/11/32024/2/12
high
142297EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2020-2424)NessusHuawei Local Security Checks2020/11/32024/2/12
high
62317Debian DSA-2552-1 : tiff - several vulnerabilitiesNessusDebian Local Security Checks2012/9/272021/1/11
high
65802Firefox < 20 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/4/42019/11/27
critical