プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
110325Apple TV < 11.4 Multiple VulnerabilitiesNessusMisc.2018/6/52024/9/25
high
47150VMSA-2010-0010 : 服務主控台核心的 ESX 3.5 第三方更新NessusVMware ESX Local Security Checks2010/6/282021/1/6
high
157116Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 polkit 弱點 (SSA:2022-025-02)NessusSlackware Local Security Checks2022/1/262023/1/16
high
157259Debian DSA-5059-1:policykit-1 - 安全性更新NessusDebian Local Security Checks2022/1/312023/1/16
high
801561Fedora 2004-581 Security CheckLog Correlation EngineGeneric
high
127867Debian DSA-4497-1 : linux - security updateNessusDebian Local Security Checks2019/8/142024/5/3
high
157306SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1)NessusSuSE Local Security Checks2022/2/22024/8/21
high
157341SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high
9716IBM WebSphere Application Server 8.5 < 8.5.5.6 Multiple Vulnerabilities (FREAK)Nessus Network MonitorWeb Servers2016/10/262019/3/6
high
112892Joomla! 2.5.x < 3.9.28 多个漏洞Web App ScanningComponent Vulnerability2021/7/92023/3/14
high
182903SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4030-1)NessusSuSE Local Security Checks2023/10/112023/10/11
high
186482Zyxel USG / VPN < 5.37 Privilege ManagementNessusFirewalls2023/11/302023/12/4
medium
77168MS14-050: Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202)NessusWindows : Microsoft Bulletins2014/8/122021/1/28
high
59460MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167)NessusWindows : Microsoft Bulletins2012/6/132019/12/4
high
182656Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-040)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
high
107811Solaris 10 (x86) : 119214-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
107308Solaris 10 (sparc) : 119213-27 (BEAST)NessusSolaris Local Security Checks2018/3/122022/12/5
medium
123927SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1)NessusSuSE Local Security Checks2019/4/92022/5/20
high
148919Amazon Linux 2 : kernel (ALAS-2021-1627)NessusAmazon Linux Local Security Checks2021/4/222024/12/17
high
40743RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445)NessusRed Hat Local Security Checks2009/8/242021/1/14
critical
125100EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494)NessusHuawei Local Security Checks2019/5/152022/3/8
high
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks2024/4/272024/11/6
high
164309SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1)NessusSuSE Local Security Checks2022/8/202023/7/14
high
164577Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267)NessusMisc.2022/9/12025/2/19
critical
124806EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482)NessusHuawei Local Security Checks2019/5/132022/5/20
high
123445SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks2019/3/282022/5/20
high
123635SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks2019/4/22022/5/20
high
125588EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1636)NessusHuawei Local Security Checks2019/5/302024/5/17
high
104814MacOS 10.13 root Authentication Bypass (Security Update 2017-001)NessusMacOS X Local Security Checks2017/11/282025/2/18
critical
190364Docker Desktop < 4.27.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/2/92024/9/23
critical
176553Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0602)NessusCGI abuses2023/6/12024/4/26
high
130007Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
152536Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5039-1)NessusUbuntu Local Security Checks2021/8/122024/8/27
high
208601CentOS 7 : docker (RHSA-2024:1270)NessusCentOS Local Security Checks2024/10/92024/10/10
high
190429Rocky Linux 8 : container-tools:rhel8 (RLSA-2024:0752)NessusRocky Linux Local Security Checks2024/2/122024/2/13
high
152970CentOS 7 : kernel (RHSA-2021:3327)NessusCentOS Local Security Checks2021/9/22024/10/9
high
106672SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0383-1) (Spectre)NessusSuSE Local Security Checks2018/2/82020/1/23
critical
106740openSUSE Security Update : the Linux Kernel (openSUSE-2018-153) (Spectre)NessusSuSE Local Security Checks2018/2/122021/1/19
critical
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1)NessusUbuntu Local Security Checks2013/3/92023/5/14
critical
164029Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
163068SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2376-1)NessusSuSE Local Security Checks2022/7/132023/7/13
high
163925SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2696-1)NessusSuSE Local Security Checks2022/8/92023/7/14
high
164002SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164055SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP3) (SUSE-SU-2022:2770-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
164421Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1)NessusUbuntu Local Security Checks2022/8/252024/8/27
high
203393Photon OS 4.0: Polkit PHSA-2022-4.0-0147NessusPhotonOS Local Security Checks2024/7/232024/7/24
high
801226Mozilla Browser < 1.7.13 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
150985Debian DLA-2689-1 : linux security updateNessusDebian Local Security Checks2021/6/242023/12/21
high
68141Oracle Linux 6:glibc (ELSA-2010-0872)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high