プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
123680Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3932-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
123678Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3931-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
123679Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3931-2)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
241782Amazon Linux 2023:sudo、sudo-devel、sudo-logsrvd (ALAS2023-2025-1070)NessusAmazon Linux Local Security Checks2025/7/102025/9/30
high
242608Oracle Linux 10sudo (ELSA-2025-11537)NessusOracle Linux Local Security Checks2025/7/232025/10/29
high
104106CentOS 7:内核 (CESA-2017:2930)NessusCentOS Local Security Checks2017/10/242025/11/17
high
104566RHEL 6:内核 (RHSA-2017:3200)NessusRed Hat Local Security Checks2017/11/152025/4/15
high
182454Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359)NessusAmazon Linux Local Security Checks2023/10/32024/12/11
high
182576Oracle Linux 9:glibc (ELSA-2023-12850)NessusOracle Linux Local Security Checks2023/10/52025/9/9
high
182611Oracle Linux 8:glibc (ELSA-2023-12851)NessusOracle Linux Local Security Checks2023/10/52025/9/9
high
182698Oracle Linux 9:glibc (ELSA-2023-12854)NessusOracle Linux Local Security Checks2023/10/62025/9/9
high
182847Oracle Linux 8:glibc (ELSA-2023-5455)NessusOracle Linux Local Security Checks2023/10/102025/9/9
high
134974VMware Fusion 11.0.x < 11.5.3“setuid”权限提升 (VMSA-2020-0005)NessusMacOS X Local Security Checks2020/3/272023/5/4
high
162824F5 Networks BIG-IP:Linux 内核漏洞 (K06524534)NessusF5 Networks Local Security Checks2022/7/72025/10/6
high
158743Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01)NessusSlackware Local Security Checks2022/3/92023/1/16
high
79507OracleVM 2.2:内核 (OVMSA-2013-0039)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
100329CentOS 7 : samba (CESA-2017:1265)NessusCentOS Local Security Checks2017/5/232021/1/4
high
100344Oracle Linux 7 : samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks2017/5/232024/11/1
high
100329CentOS 7:Samba(CESA-2017:1265)NessusCentOS Local Security Checks2017/5/232021/1/4
high
100344Oracle Linux 7:samba(ELSA-2017-1265)NessusOracle Linux Local Security Checks2017/5/232024/11/1
high
123680Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3932-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
123678Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3931-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
123679Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3931-2)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
104106CentOS 7:核心 (CESA-2017:2930)NessusCentOS Local Security Checks2017/10/242025/11/17
high
104566RHEL 6:核心 (RHSA-2017:3200)NessusRed Hat Local Security Checks2017/11/152025/4/15
high
241782Amazon Linux 2023:sudo、sudo-devel、sudo-logsrvd (ALAS2023-2025-1070)NessusAmazon Linux Local Security Checks2025/7/102025/9/30
high
242608Oracle Linux 10sudo (ELSA-2025-11537)NessusOracle Linux Local Security Checks2025/7/232025/10/29
high
158743Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01)NessusSlackware Local Security Checks2022/3/92023/1/16
high
182454Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359)NessusAmazon Linux Local Security Checks2023/10/32024/12/11
high
182576Oracle Linux 9:glibc (ELSA-2023-12850)NessusOracle Linux Local Security Checks2023/10/52025/9/9
high
182611Oracle Linux 8:glibc (ELSA-2023-12851)NessusOracle Linux Local Security Checks2023/10/52025/9/9
high
182698Oracle Linux 9:glibc (ELSA-2023-12854)NessusOracle Linux Local Security Checks2023/10/62025/9/9
high
182847Oracle Linux 8:glibc (ELSA-2023-5455)NessusOracle Linux Local Security Checks2023/10/102025/9/9
high
134974VMware Fusion 11.0.x < 11.5.3 'setuid' 權限提升 (VMSA-2020-0005)NessusMacOS X Local Security Checks2020/3/272023/5/4
high
162824F5 Networks BIG-IP:Linux 核心弱點 (K06524534)NessusF5 Networks Local Security Checks2022/7/72025/10/6
high
79507OracleVM 2.2:核心 (OVMSA-2013-0039)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
118557RHEL 7:xorg-x11-server (RHSA-2018:3410)NessusRed Hat Local Security Checks2018/10/312025/2/28
medium
68125Oracle Linux 5:kernel (ELSA-2010-0792)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
152536Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5039-1)NessusUbuntu Local Security Checks2021/8/122025/10/6
high
152970CentOS 7:核心 (RHSA-2021:3327)NessusCentOS Local Security Checks2021/9/22025/10/6
high
109158OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/4/192024/10/30
high
158800Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9210)NessusOracle Linux Local Security Checks2022/3/112024/11/1
high
100457RHEL 7:核心 (RHSA-2017:1308)NessusRed Hat Local Security Checks2017/5/262025/4/15
high
164559Nutanix AHV:多個弱點 (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12025/2/17
high
105747Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3523-2)NessusUbuntu Local Security Checks2018/1/112024/8/27
high
190056Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-037)NessusAmazon Linux Local Security Checks2024/2/62025/10/31
high
109316Ubuntu 16.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-3632-1)NessusUbuntu Local Security Checks2018/4/242024/8/27
high
84975Oracle Linux 7:libuser(ELSA-2015-1483)NessusOracle Linux Local Security Checks2015/7/242024/11/1
medium
85115Oracle Linux 6:libuser(ELSA-2015-1482)NessusOracle Linux Local Security Checks2015/7/302024/10/22
medium
123676Ubuntu 18.10 LTS:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2(USN-3930-1)NessusUbuntu Local Security Checks2019/4/32024/6/6
high