プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
50044Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10:linux、linux-ec2、linux-source-2.6.15 の脆弱性(USN-1000-1)NessusUbuntu Local Security Checks2010/10/202023/5/14
critical
56508VMSA-2011-0012 : サードパーティのライブラリおよび ESX サービスコンソールに対する VMware ESXi および ESX の更新。NessusVMware ESX Local Security Checks2011/10/142023/5/14
high
190363Docker Desktop < 4.27.1 複数の脆弱性NessusWindows2024/2/92024/9/23
critical
130006Oracle Solaris 重要パッチ更新:oct2019_SRU11_3_36_15_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
163988SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 15) (SUSE-SU-2022:2726-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164067SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 11) (SUSE-SU-2022:2738-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.2016/12/272019/11/13
high
151692openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:1954-1)NessusSuSE Local Security Checks2021/7/162021/7/16
high
189169SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0118-1)NessusSuSE Local Security Checks2024/1/182024/6/26
high
40383VMSA-2008-0016 : VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issuesNessusVMware ESX Local Security Checks2009/7/272021/1/6
critical
189683EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1107)NessusHuawei Local Security Checks2024/1/262024/2/2
high
186634Rocky Linux 8 : kernel-rt (RLSA-2023:7548)NessusRocky Linux Local Security Checks2023/12/62024/8/9
high
165429RHEL 8 : Red Hat Virtualization (RHSA-2022:6551)NessusRed Hat Local Security Checks2022/9/242024/11/7
critical
96142Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性NessusMisc.2016/12/272019/11/13
high
112459WordPress 3.7.x < 3.7.34 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112460WordPress 3.8.x < 3.8.34 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112469WordPress 4.6.x < 4.6.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112473WordPress 4.9.x < 4.9.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112478WordPress 5.3.x < 5.3.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112640WordPress 4.6.x < 4.6.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112641WordPress 4.7.x < 4.7.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112645WordPress 5.1.x < 5.1.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112646WordPress 5.2.x < 5.2.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
111082Debian DLA-1422-2 : linux security update (Spectre)NessusDebian Local Security Checks2018/7/162024/9/4
high
238544TencentOS Server 2: tigervnc (TSSA-2024:0002)NessusTencent Local Security Checks2025/6/162025/6/16
high
238716TencentOS Server 3: device-mapper-multipath (TSSA-2023:0147)NessusTencent Local Security Checks2025/6/162025/6/16
high
175506EulerOS 2.0 SP9 : systemd (EulerOS-SA-2023-1880)NessusHuawei Local Security Checks2023/5/132023/5/13
high
176570EulerOS Virtualization 2.9.0 : systemd (EulerOS-SA-2023-2027)NessusHuawei Local Security Checks2023/6/12023/6/1
high
156392Debian DLA-2869-1 : xorg-server - LTS security updateNessusDebian Local Security Checks2021/12/302025/1/24
high
200761SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2100-1)NessusSuSE Local Security Checks2024/6/202024/12/16
high
66383Debian DSA-2666-1 : xen - several vulnerabilitiesNessusDebian Local Security Checks2013/5/132021/1/11
medium
127711RHEL 7 : libguestfs-winsupport (RHSA-2019:2308)NessusRed Hat Local Security Checks2019/8/122024/11/6
high
128389CentOS 7 : libguestfs-winsupport (CESA-2019:2308)NessusCentOS Local Security Checks2019/8/302019/12/31
high
141020RHEL 7 : bluez (RHSA-2020:4001)NessusRed Hat Local Security Checks2020/9/292024/11/7
high
156948Debian DSA-5051-1 : aide - security updateNessusDebian Local Security Checks2022/1/212025/1/24
high
261276Linux Distros Unpatched Vulnerability : CVE-2022-36062NessusMisc.2025/9/42025/9/4
low
255894Linux Distros Unpatched Vulnerability : CVE-2019-18422NessusMisc.2025/8/272025/8/27
high
158674RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2022:0759)NessusRed Hat Local Security Checks2022/3/72024/11/7
high
207083Adobe Acrobat < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02) (macOS)NessusMacOS X Local Security Checks2024/9/122024/11/21
critical
183859SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4165-1)NessusSuSE Local Security Checks2023/10/252023/10/25
high
210911RHEL 9 : tigervnc (RHSA-2024:9579)NessusRed Hat Local Security Checks2024/11/132024/11/13
high
211784RHEL 9 : tigervnc (RHSA-2024:10090)NessusRed Hat Local Security Checks2024/11/252024/11/25
high
190089SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2024:0358-1)NessusSuSE Local Security Checks2024/2/72024/2/7
high
190116SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2024:0409-1)NessusSuSE Local Security Checks2024/2/72024/2/7
high
190117SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2024:0411-1)NessusSuSE Local Security Checks2024/2/72024/2/7
high
19814GLSA-200509-15 : util-linux: umount command validation errorNessusGentoo Local Security Checks2005/10/52021/1/6
high
127432NewStart CGSL MAIN 4.05 : procps Multiple Vulnerabilities (NS-SA-2019-0155)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
118461Cisco Wireless LAN Controller Multiple VulnerabilitiesNessusCISCO2018/10/262025/4/9
high
131378RHEL 7 : kernel-rt (RHSA-2019:3978)NessusRed Hat Local Security Checks2019/11/272024/11/7
high
191343CentOS 9 : qemu-kvm-6.2.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high