プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
97357Debian DSA-3791-1 : linux - security updateNessusDebian Local Security Checks2017/2/242021/1/11
critical
179970SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks2023/8/182025/3/31
high
59041MS12-033: Vulnerability in Windows Partition Manager Could Allow Elevation of Privilege (2690533)NessusWindows : Microsoft Bulletins2012/5/92018/11/15
medium
127272NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
181455SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1)NessusSuSE Local Security Checks2023/9/152025/9/24
high
181778SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2)NessusSuSE Local Security Checks2023/9/222025/9/24
high
181668SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1)NessusSuSE Local Security Checks2023/9/202025/9/24
high
182561SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1)NessusSuSE Local Security Checks2023/10/52025/9/24
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.2016/12/272019/11/13
high
114024WP Data Access Plugin for WordPress < 5.3.8 の権限昇格Web App ScanningComponent Vulnerability2023/9/132023/10/5
high
123927SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0901-1)NessusSuSE Local Security Checks2019/4/92022/5/20
high
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
107308Solaris 10(sparc):119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107811Solaris 10(x86):119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
164309SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:2854-1)NessusSuSE Local Security Checks2022/8/202023/7/14
high
164577Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
190222RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190233RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
108520Juniper Junos Space < 17.2R1 多种漏洞 (JSA10838)NessusJunos Local Security Checks2018/3/212024/12/19
critical
190225RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
152398OracleVM 3.4:kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks2021/8/102025/10/6
high
152978Oracle Linux 7:内核 (ELSA-2021-3327)NessusOracle Linux Local Security Checks2021/9/22025/10/6
high
239354TencentOS Server 3: systemd (TSSA-2023:0192)NessusTencent Local Security Checks2025/6/162025/6/16
high
239663TencentOS Server 3: tigervnc (TSSA-2024:0044)NessusTencent Local Security Checks2025/6/162025/6/16
high
239856TencentOS Server 2: device-mapper-multipath (TSSA-2022:0281)NessusTencent Local Security Checks2025/6/162025/6/16
high
163077RHEL 8 : kernel-rt (RHSA-2022:5565)NessusRed Hat Local Security Checks2022/7/132024/11/7
high
17217SUSE-SA:2005:009: cyrus-imapdNessusSuSE Local Security Checks2005/2/252021/1/14
high
87746FreeBSD : xen-kernel -- ioreq handling possibly susceptible to multiple read issue (6aa2d135-b40e-11e5-9728-002590263bf5)NessusFreeBSD Local Security Checks2016/1/62021/1/4
high
176605EulerOS Virtualization 2.9.1 : systemd (EulerOS-SA-2023-2006)NessusHuawei Local Security Checks2023/6/22023/6/2
high
69814Fedora 19 : subversion-1.7.13-1.fc19 (2013-15717)NessusFedora Local Security Checks2013/9/82021/1/11
low
60862Scientific Linux Security Update : postgresql and postgresql84 on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
84149CUPS < 2.0.3 Multiple VulnerabilitiesNessusMisc.2015/6/122019/11/22
critical
147215RHEL 8 : kpatch-patch (RHSA-2021:0763)NessusRed Hat Local Security Checks2021/3/92024/11/7
high
151631Juniper Junos OS Vulnerability (JSA11177)NessusJunos Local Security Checks2021/7/142023/7/20
high
128373CentOS 7 : procps-ng (CESA-2019:2189)NessusCentOS Local Security Checks2019/8/302025/2/24
high
64841Oracle Java SE 7 < Update 7 Multiple Vulnerabilities (Unix)NessusMisc.2013/2/222022/4/11
critical
120952Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02)NessusWindows2019/1/42024/11/21
critical
184115SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4325-1)NessusSuSE Local Security Checks2023/11/12023/11/1
high
96012Debian DLA-751-1 : nagios3 security updateNessusDebian Local Security Checks2016/12/202021/1/11
critical
174029RHEL 8 : tigervnc (RHSA-2023:1549)NessusRed Hat Local Security Checks2023/4/82024/11/7
high
83874AIX NAS Advisory : nas_advisory3.ascNessusAIX Local Security Checks2015/5/282023/4/21
high
185434NVIDIA Virtual GPU Manager Multiple Vulnerabilities (October 2023)NessusMisc.2023/11/92024/3/8
high
127394NewStart CGSL MAIN 4.05 : procps Multiple Vulnerabilities (NS-SA-2019-0135)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
177479AlmaLinux 9 : kpatch-patch (ALSA-2023:3705)NessusAlma Linux Local Security Checks2023/6/212024/3/4
high
211763RHEL 8 : tigervnc (RHSA-2024:9818)NessusRed Hat Local Security Checks2024/11/242024/11/24
high
184638Rocky Linux 9 : dovecot (RLSA-2022:8208)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
192549RHEL 9 : nodejs:18 (RHSA-2024:1503)NessusRed Hat Local Security Checks2024/3/252025/3/21
high
192573RHEL 8 : nodejs:18 (RHSA-2024:1510)NessusRed Hat Local Security Checks2024/3/262025/3/21
high
108996RHEL 7 : pcs (RHSA-2018:1060)NessusRed Hat Local Security Checks2018/4/112024/11/7
high