プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
57393Ubuntu 10.04 LTS / 10.10 / 11.04 : thunderbird vulnerabilities (USN-1254-1)NessusUbuntu Local Security Checks2011/12/232019/9/19
high
171105Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : Grunt vulnerabilities (USN-5847-1)NessusUbuntu Local Security Checks2023/2/72024/11/26
high
174447SolarWinds Platform 2023.0 < 2023.2 Multiple VulnerabilitiesNessusCGI abuses2023/4/182023/9/21
high
152926RHEL 7 : microcode_ctl (RHSA-2021:3317)NessusRed Hat Local Security Checks2021/8/312024/11/7
high
170421RHEL 9 : kpatch-patch (RHSA-2023:0348)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
235114RHEL 9 : firefox (RHSA-2025:4443)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235137RHEL 9 : thunderbird (RHSA-2025:4460)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235617RHEL 7 : firefox (RHSA-2025:4751)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
235618RHEL 9 : firefox (RHSA-2025:4752)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
236804RHEL 8 : thunderbird (RHSA-2025:7693)NessusRed Hat Local Security Checks2025/5/152025/6/5
critical
237851RHEL 10 : firefox (RHSA-2025:7506)NessusRed Hat Local Security Checks2025/6/52025/6/5
critical
159731RHEL 7 : kpatch-patch (RHSA-2022:1373)NessusRed Hat Local Security Checks2022/4/142024/11/7
high
194797RHEL 9 : pcp (RHSA-2024:2213)NessusRed Hat Local Security Checks2024/4/302025/4/1
medium
161254Debian DSA-5137-1 : needrestart - security updateNessusDebian Local Security Checks2022/5/182025/1/24
high
83389FreeBSD : mozilla -- multiple vulnerabilities (d9b43004-f5fd-4807-b1d7-dbf66455b244)NessusFreeBSD Local Security Checks2015/5/132021/1/6
critical
162575RHEL 9 : kpatch-patch (RHSA-2022:5214)NessusRed Hat Local Security Checks2022/6/282025/9/12
high
65809SeaMonkey < 2.17 Multiple VulnerabilitiesNessusWindows2013/4/42019/11/27
critical
178870EulerOS Virtualization 3.0.6.6 : edk2 (EulerOS-SA-2023-2443)NessusHuawei Local Security Checks2023/7/262023/7/26
critical
226137Linux Distros Unpatched Vulnerability : CVE-2023-0507NessusMisc.2025/3/52025/9/2
medium
166802RHEL 8 : kernel-rt (RHSA-2022:7280)NessusRed Hat Local Security Checks2022/11/22024/11/7
high
146251EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1276)NessusHuawei Local Security Checks2021/2/52023/1/18
high
147547EulerOS Virtualization 3.0.2.6 : sudo (EulerOS-SA-2021-1424)NessusHuawei Local Security Checks2021/3/102023/1/18
high
148081EulerOS 2.0 SP5 : sudo (EulerOS-SA-2021-1707)NessusHuawei Local Security Checks2021/3/242023/1/18
high
152940RHEL 8 : kpatch-patch (RHSA-2021:3380)NessusRed Hat Local Security Checks2021/9/12025/10/6
high
100329CentOS 7 : samba (CESA-2017:1265)NessusCentOS Local Security Checks2017/5/232021/1/4
high
100344Oracle Linux 7 : samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks2017/5/232024/11/1
high
186482Zyxel USG / VPN < 5.37 Privilege ManagementNessusFirewalls2023/11/302023/12/4
medium
77168MS14-050: Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202)NessusWindows : Microsoft Bulletins2014/8/122021/1/28
high
122343SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0439-1)NessusSuSE Local Security Checks2019/2/202022/5/23
high
169386EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906)NessusHuawei Local Security Checks2022/12/282024/6/26
high
180305SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1)NessusSuSE Local Security Checks2023/8/302023/8/30
critical
190098RHEL 7 : runc (RHSA-2024:0717)NessusRed Hat Local Security Checks2024/2/72024/11/7
high
190228RHEL 8 : container-tools:3.0 (RHSA-2024:0760)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190329RHEL 8 : container-tools:rhel8 (RHSA-2024:0764)NessusRed Hat Local Security Checks2024/2/92024/11/7
high
45474Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-923-1)NessusUbuntu Local Security Checks2010/4/92022/5/25
high
47411Fedora 11 : java-1.6.0-openjdk-1.6.0.0-34.b17.fc11 (2010-6039)NessusFedora Local Security Checks2010/7/12022/5/25
high
108878Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3619-2)NessusUbuntu Local Security Checks2018/4/62024/8/27
high
164560Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2)NessusMisc.2022/9/12025/10/6
high
164458Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02)NessusSlackware Local Security Checks2022/8/262025/10/29
high
177184EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252)NessusHuawei Local Security Checks2023/6/132025/9/26
high
177909Amazon Linux AMI : kernel (ALAS-2023-1773)NessusAmazon Linux Local Security Checks2023/7/32024/12/11
high
141809Oracle Enterprise Manager Cloud Control (2020 年 10 月 CPU)NessusMisc.2020/10/222022/12/5
medium
101349openSUSE Security Update : xen (openSUSE-2017-799)NessusSuSE Local Security Checks2017/7/102021/6/3
critical
101142SUSE SLES11 Security Update : xen (SUSE-SU-2017:1715-1)NessusSuSE Local Security Checks2017/6/302021/1/19
high
160457Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2022-025 (ALASKERNEL-5.4-2022-025)NessusAmazon Linux Local Security Checks2022/5/22025/10/8
high
146476SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1)NessusSuSE Local Security Checks2021/2/122023/2/9
critical
192063EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1360)NessusHuawei Local Security Checks2024/3/142024/3/14
critical
176058SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1)NessusSuSE Local Security Checks2023/5/182025/9/25
high
17802MySQL < 4.1.21 / 5.0.24 Privilege PersistenceNessusDatabases2012/1/162018/7/16
low
157282SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:0241-1)NessusSuSE Local Security Checks2022/2/12024/8/21
high