プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
195190SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1554-1)NessusSuSE Local Security Checks2024/5/92024/5/30
high
164235EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2273)NessusHuawei Local Security Checks2022/8/172023/10/13
high
176777EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103)NessusHuawei Local Security Checks2023/6/72023/6/7
high
146506openSUSE Security Update : containerd / docker / docker-runc / etc (openSUSE-2021-278)NessusSuSE Local Security Checks2021/2/162024/1/22
medium
82500Firefox < 37.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2015/4/12018/7/14
high
48253Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-{source-2.6.15,ec2,mvl-dove,ti-omap} vulnerabilities (USN-966-1)NessusUbuntu Local Security Checks2010/8/52019/10/16
high
181402SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:3595-1)NessusSuSE Local Security Checks2023/9/142024/3/4
high
181591SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:3644-1)NessusSuSE Local Security Checks2023/9/192024/3/4
high
181663SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3671-1)NessusSuSE Local Security Checks2023/9/202024/3/4
high
163291RHEL 8 : kernel (RHSA-2022:5626)NessusRed Hat Local Security Checks2022/7/202025/8/18
high
97930RHEL 6:Gluster Storage(RHSA-2017:0494)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
190226RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
190235RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190236RHEL 9:runc (RHSA-2024: 0756)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190237RHEL 8:container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190100AlmaLinux 9runc (ALSA-2024:0670)NessusAlma Linux Local Security Checks2024/2/72024/2/9
high
800738Firefox < 2.0.0.6 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
159025SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1)NessusSuSE Local Security Checks2022/3/172023/7/14
critical
112463WordPress 4.0.x < 4.0.31 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112464WordPress 4.1.x < 4.1.31 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112634WordPress 4.0.x < 4.0.32 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112635WordPress 4.1.x < 4.1.32 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112638WordPress 4.4.x < 4.4.24 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112639WordPress 4.5.x < 4.5.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112644WordPress 5.0.x < 5.0.11 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112647WordPress 5.3.x < 5.3.5 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
100344Oracle Linux 7 : samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks2017/5/232024/11/1
high
100329CentOS 7 : samba (CESA-2017:1265)NessusCentOS Local Security Checks2017/5/232021/1/4
high
186524Debian dla-3681 : amanda-client - security updateNessusDebian Local Security Checks2023/12/32025/1/22
high
180130Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-299)NessusAmazon Linux Local Security Checks2023/8/242025/3/4
critical
169428Debian dla-3250 : kpartx - security updateNessusDebian Local Security Checks2022/12/302025/1/22
high
181499SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:3623-1)NessusSuSE Local Security Checks2023/9/162024/3/4
high
181594SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:3627-1)NessusSuSE Local Security Checks2023/9/192024/3/4
high
147406NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks2021/3/102023/3/23
high
191898CentOS 7 : kernel (RHSA-2024:1249)NessusCentOS Local Security Checks2024/3/122024/6/20
high
106955Debian DSA-4120-1 : linux - security update (Meltdown) (Spectre)NessusDebian Local Security Checks2018/2/232019/7/15
high
100346RHEL 7:samba(RHSA-2017:1265)NessusRed Hat Local Security Checks2017/5/232025/3/20
high
123677Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3930-2)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
118492Ubuntu 16.04 LTS / 18.04 LTS:X.Org X Server 漏洞 (USN-3802-1)NessusUbuntu Local Security Checks2018/10/292025/2/28
medium
118509GLSA-201810-09:X.Org X Server:权限提升NessusGentoo Local Security Checks2018/10/312025/2/28
medium
157745Rocky Linux 8内核 (RLSA-2021:3057)NessusRocky Linux Local Security Checks2022/2/92023/11/7
high
152929RHEL 7:kpatch-patch (RHSA-2021: 3381)NessusRed Hat Local Security Checks2021/9/12024/11/7
high
108834Ubuntu 17.10:linux 漏洞 (USN-3617-1)NessusUbuntu Local Security Checks2018/4/42024/11/21
high
109531Debian DLA-1369-1: Linux 安全更新 (Spectre)NessusDebian Local Security Checks2018/5/32025/3/19
critical
158682Debian DSA-5092-1:linux - 安全更新NessusDebian Local Security Checks2022/3/72024/3/27
high
123681Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3932-2)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
182516GLSA-202310-03 : glibc:多个漏洞NessusGentoo Local Security Checks2023/10/42024/1/29
high
182977Oracle Linux 8:glibc (ELSA-2023-12872)NessusOracle Linux Local Security Checks2023/10/122024/11/2
high
182978Oracle Linux 9:glibc (ELSA-2023-12873)NessusOracle Linux Local Security Checks2023/10/122024/11/1
high
104001Oracle Linux 7:内核 (ELSA-2017-2930)NessusOracle Linux Local Security Checks2017/10/202024/10/22
high