プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
190225RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
152398OracleVM 3.4:kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks2021/8/102025/10/6
high
152978Oracle Linux 7:内核 (ELSA-2021-3327)NessusOracle Linux Local Security Checks2021/9/22025/10/6
high
167041Debian DSA-5270-1 : ntfs-3g - security updateNessusDebian Local Security Checks2022/11/52025/1/24
high
156233Debian DSA-5027-1 : xorg-server - security updateNessusDebian Local Security Checks2021/12/212025/1/24
high
147010RHEL 8 : kpatch-patch (RHSA-2021:0689)NessusRed Hat Local Security Checks2021/3/32024/11/7
high
182140CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206)NessusMarinerOS Local Security Checks2023/9/282025/2/10
high
182161CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207)NessusMarinerOS Local Security Checks2023/9/282025/2/10
high
118557RHEL 7 : xorg-x11-server (RHSA-2018:3410)NessusRed Hat Local Security Checks2018/10/312025/2/28
medium
186536Trellix Enterprise Security Manager < 11.6.7 Command InjectionNessusCGI abuses2023/12/42023/12/5
high
164095SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1)NessusSuSE Local Security Checks2022/8/132023/10/25
high
41985openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347)NessusSuSE Local Security Checks2009/10/62021/1/14
high
111776RHEL 6 : flash-plugin (RHSA-2018:2435)NessusRed Hat Local Security Checks2018/8/162024/8/21
critical
150740SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1)NessusSuSE Local Security Checks2021/6/122023/7/13
high
266666RockyLinux 10 : xorg-x11-server-Xwayland (RLSA-2025:7458)NessusRocky Linux Local Security Checks2025/10/62025/10/6
high
148422CentOS 8 : kernel (CESA-2021:1093)NessusCentOS Local Security Checks2021/4/92024/1/5
high
94239openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW)NessusSuSE Local Security Checks2016/10/252022/3/8
high
190222RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190233RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
108520Juniper Junos Space < 17.2R1 多個弱點 (JSA10838)NessusJunos Local Security Checks2018/3/212024/12/19
critical
190225RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
152398OracleVM 3.4:kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks2021/8/102025/10/6
high
152978Oracle Linux 7:核心 (ELSA-2021-3327)NessusOracle Linux Local Security Checks2021/9/22025/10/6
high
114024WP Data Access Plugin for WordPress < 5.3.8 特权提升Web App ScanningComponent Vulnerability2023/9/132023/10/5
high
112892Joomla! 2.5.x < 3.9.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2021/7/92023/3/14
high
127272NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
112892Joomla!2.5.x < 3.9.28の複数の脆弱性Web App ScanningComponent Vulnerability2021/7/92023/3/14
high
112892Joomla! 2.5.x < 3.9.28 多個弱點Web App ScanningComponent Vulnerability2021/7/92023/3/14
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.2016/12/272019/11/13
high
68126Oracle Linux 5:glibc(ELSA-2010-0793)NessusOracle Linux Local Security Checks2013/7/122024/11/1
critical
104106CentOS 7:カーネル(CESA-2017:2930)NessusCentOS Local Security Checks2017/10/242021/1/4
high
67842Oracle Linux 5:udev(ELSA-2009-0427)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
100987Ubuntu 12.04 LTS: linux-lts-trusty の脆弱性 (USN-3335-2)NessusUbuntu Local Security Checks2017/6/222025/4/2
high
64039RHEL 5:カーネル(RHSA-2012:0720)NessusRed Hat Local Security Checks2013/1/242024/4/27
high
190386Fedora 38 : runc (2024-9044c9eefa)NessusFedora Local Security Checks2024/2/112024/11/14
high
123630EulerOS 2.0 SP5:カーネル(EulerOS-SA-2019-1156)NessusHuawei Local Security Checks2019/4/22022/5/20
high
43843RHEL 4 / 5:java-1.5.0-ibm(RHSA-2009:0466)NessusRed Hat Local Security Checks2010/1/102021/1/14
critical
123496SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0784-1)NessusSuSE Local Security Checks2019/3/292022/5/20
high
89115VMware ESX の複数の脆弱性(VMSA-2009-0009)(remote check)NessusMisc.2016/3/32021/1/6
high
163998SUSE SLES15 セキュリティ更新プログラム: kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:2732-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164069SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 18) (SUSE-SU-2022:2759-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
164013Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-5560-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164030Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5566-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164036Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5562-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
97884RHEL 6:samba4 (RHSA-2017:0744)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
97957CentOS 6:samba (CESA-2017:0662)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
237206Debian dla-5924:intel-microcode - 安全更新NessusDebian Local Security Checks2025/5/232025/5/23
medium
151074openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:0878-1)NessusSuSE Local Security Checks2021/6/282021/6/28
high
189109SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1)NessusSuSE Local Security Checks2024/1/172024/6/26
high
189110SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1)NessusSuSE Local Security Checks2024/1/172024/6/26
high