プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
190227RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190230RHEL 8: container-tools: 2.0 (RHSA-2024: 0758)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190231RHEL 8: OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190232RHEL 8: container-tools: 4.0 (RHSA-2024: 0757)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190234RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
108842Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3619-1)NessusUbuntu Local Security Checks2018/4/52024/8/27
high
190098RHEL 7: runc (RHSA-2024: 0717)NessusRed Hat Local Security Checks2024/2/72024/11/7
high
190228RHEL 8: container-tools: 3.0 (RHSA-2024: 0760)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190329RHEL 8 : container-tools:rhel8 (RHSA-2024:0764)NessusRed Hat Local Security Checks2024/2/92024/11/7
high
151847openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2021:2415-1)NessusSuSE Local Security Checks2021/7/212023/1/17
high
151851openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2021:2409-1)NessusSuSE Local Security Checks2021/7/212023/1/17
high
45474Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:openjdk-6 の脆弱性(USN-923-1)NessusUbuntu Local Security Checks2010/4/92022/5/25
high
47411Fedora 11:java-1.6.0-openjdk-1.6.0.0-34.b17.fc11(2010-6039)NessusFedora Local Security Checks2010/7/12022/5/25
high
108878Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3619-2)NessusUbuntu Local Security Checks2018/4/62024/8/27
high
177909Amazon Linux AMI : カーネル (ALAS-2023-1773)NessusAmazon Linux Local Security Checks2023/7/32024/12/11
high
118557RHEL 7 : xorg-x11-server (RHSA-2018:3410)NessusRed Hat Local Security Checks2018/10/312025/2/28
medium
189934SUSE SLES12 セキュリティ更新プログラム: runc (SUSE-SU-2024:0294-1)NessusSuSE Local Security Checks2024/2/22024/2/9
high
68125Oracle Linux 5:カーネル(ELSA-2010-0792)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
94286SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2636-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
158800Oracle Linux 7:Unbreakable Enterpriseカーネル (ELSA-2022-9210)NessusOracle Linux Local Security Checks2022/3/112024/11/1
high
100457RHEL 7: kernel(RHSA-2017:1308)NessusRed Hat Local Security Checks2017/5/262025/4/15
high
105747Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3523-2)NessusUbuntu Local Security Checks2018/1/112024/8/27
high
109158OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0035)(Dirty COW)(Meltdown)(Spectre)NessusOracleVM Local Security Checks2018/4/192024/10/30
high
190056Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037)NessusAmazon Linux Local Security Checks2024/2/62025/7/4
high
164559Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12025/2/17
high
190226RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024: 0684)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
190235RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190236RHEL 9: runc (RHSA-2024: 0756)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190237RHEL 8 : container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190100AlmaLinux 9runcALSA-2024:0670NessusAlma Linux Local Security Checks2024/2/72024/2/9
high
151935openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:2427-1)NessusSuSE Local Security Checks2021/7/222023/1/17
high
47410Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025)NessusFedora Local Security Checks2010/7/12022/5/25
high
47426Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279)NessusFedora Local Security Checks2010/7/12022/5/25
high
108835Ubuntu 16.04 LTS : Linux (HWE) の脆弱性 (USN-3617-2)NessusUbuntu Local Security Checks2018/4/42024/8/27
high
108840Ubuntu 17.10:linux-raspi2の脆弱性(USN-3617-3)NessusUbuntu Local Security Checks2018/4/52024/11/20
high
93556RHEL 7:kernel-rt(RHSA-2016:1875)NessusRed Hat Local Security Checks2016/9/162025/4/15
high
158774openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1)NessusSuSE Local Security Checks2022/3/102023/1/16
high
158777openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1)NessusSuSE Local Security Checks2022/3/102023/1/16
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows2023/9/152023/9/16
high
89680VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0012)(remote check)NessusMisc.2016/3/42023/5/14
high
92694RHEL 7: kernel(RHSA-2016:1539)NessusRed Hat Local Security Checks2016/8/32025/4/15
high
164790Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9761)NessusOracle Linux Local Security Checks2022/9/72024/10/22
high
141809Oracle Enterprise Manager Cloud Control (2020年10月CPU )NessusMisc.2020/10/222022/12/5
medium
152964RHEL 7:kernel(RHSA-2021:3321)NessusRed Hat Local Security Checks2021/9/22024/11/7
high
181465Docker Desktop < 4.6.0 DirtyPipeNessusMacOS X Local Security Checks2023/9/152024/6/25
high
100455RHEL 6:MRG(RHSA-2017:1297)NessusRed Hat Local Security Checks2017/5/262024/11/4
high
182846Oracle Linux 9: glibc (ELSA-2023-5453)NessusOracle Linux Local Security Checks2023/10/102024/11/2
high
97509RHEL 7:カーネル(RHSA-2017:0386)NessusRed Hat Local Security Checks2017/3/32024/11/4
high
206825Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.2008)NessusMisc.2024/9/92025/2/19
high
237206Debian dla-5924: intel-microcode - セキュリティ更新NessusDebian Local Security Checks2025/5/232025/5/23
medium