プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168669macOS 12.x < 12.6.2 多个漏洞 (HT213533)NessusMacOS X Local Security Checks2022/12/132024/6/25
critical
168670macOS 11.x < 11.7.2 多个漏洞 (HT213534)NessusMacOS X Local Security Checks2022/12/132024/5/28
critical
174730RHEL 9:内核 (RHSA-2023: 1970)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
174130RHEL 9:kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
190229RHEL 8:container-tools: 4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2024/2/82025/3/6
high
152619RHEL 8:kpatch-patch (RHSA-2021: 3181)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
159302CentOS 8:内核 (CESA-2022: 0825)NessusCentOS Local Security Checks2022/3/292023/1/13
high
182601RHEL 9:glibc (RHSA-2023: 5453)NessusRed Hat Local Security Checks2023/10/52024/11/7
high
82699Mac OS X 10.10.x < 10.10.3 多种漏洞 (FREAK)NessusMacOS X Local Security Checks2015/4/102024/5/28
critical
153873RHEL 7:内核 (RHSA-2021: 3725)NessusRed Hat Local Security Checks2021/10/52024/11/7
high
157414RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.21(重要)(RHSA-2022:0443)NessusRed Hat Local Security Checks2022/2/82024/11/7
high
160425Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22024/12/17
high
174133RHEL 9:内核 (RHSA-2023: 1703)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
214135KB5050048:Windows Server 2012 R2 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
152613RHEL 8:内核 (RHSA-2021: 3173)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
154070RHEL 7:kpatch-patch (RHSA-2021: 3814)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
184577Rocky Linux 8polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
68125Oracle Linux 5 : kernel (ELSA-2010-0792)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
190056Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037)NessusAmazon Linux Local Security Checks2024/2/62025/7/4
high
100457RHEL 7 : kernel (RHSA-2017:1308)NessusRed Hat Local Security Checks2017/5/262025/4/15
high
158800Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9210)NessusOracle Linux Local Security Checks2022/3/112024/11/1
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks2023/5/72024/6/26
high
189934SUSE SLES12 Security Update : runc (SUSE-SU-2024:0294-1)NessusSuSE Local Security Checks2024/2/22024/2/9
high
105747Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3523-2)NessusUbuntu Local Security Checks2018/1/112024/8/27
high
109158OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre)NessusOracleVM Local Security Checks2018/4/192024/10/30
high
163482SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1)NessusSuSE Local Security Checks2022/7/272023/7/13
high
84977RHEL 7 : libuser (RHSA-2015:1483)NessusRed Hat Local Security Checks2015/7/242025/3/20
medium
190058SUSE SLES12 Security Update : runc (SUSE-SU-2024:0328-1)NessusSuSE Local Security Checks2024/2/62024/2/9
high
190628SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2024:0459-1)NessusSuSE Local Security Checks2024/2/172024/2/19
high
158792Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213)NessusOracle Linux Local Security Checks2022/3/102024/10/22
high
174234Oracle Linux 9 : kernel (ELSA-2023-1703)NessusOracle Linux Local Security Checks2023/4/132025/7/4
high
107055SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0555-1) (Meltdown) (Spectre)NessusSuSE Local Security Checks2018/2/282021/1/19
critical
152977RHEL 7 : kernel (RHSA-2021:3399)NessusRed Hat Local Security Checks2021/9/22024/11/7
high
153370RHEL 7 : kpatch-patch (RHSA-2021:3523)NessusRed Hat Local Security Checks2021/9/142024/11/7
high
48284MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852)NessusWindows : Microsoft Bulletins2010/8/112018/11/15
high
51171MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)NessusWindows : Microsoft Bulletins2010/12/152018/11/15
high
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks2022/4/72024/11/7
critical
250285Security Updates for Azure File Sync Agent (August 2025)NessusWindows2025/8/152025/8/15
high
149472Security Update for .NET Core (May 2021) (macOS)NessusMacOS X Local Security Checks2021/5/132024/11/28
high
185870Oracle Linux 9 : grafana (ELSA-2023-6420)NessusOracle Linux Local Security Checks2023/11/162025/9/9
high
100001F5 Networks BIG-IP : iControl REST vulnerability (K41107914)NessusF5 Networks Local Security Checks2017/5/82019/5/9
high
801256Mozilla Thunderbird 3.1 < 3.1.12 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients2011/8/18
high
174048SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1802-1)NessusSuSE Local Security Checks2023/4/112023/7/14
high
72642Mandriva Linux Security Advisory : postgresql (MDVSA-2014:047)NessusMandriva Local Security Checks2014/2/232021/1/6
medium
178409SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2859-1)NessusSuSE Local Security Checks2023/7/182023/7/18
high
73268SuSE 11.3 Security Update : PostgreSQL 9.1 (SAT Patch Number 8970)NessusSuSE Local Security Checks2014/3/312021/1/19
medium
6883WordPress < 3.5.2 Multiple VulnerabilitiesNessus Network MonitorCGI2013/5/252019/3/6
low
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks2023/7/192024/3/4
high
191581RHEL 8 : systemd (RHSA-2024:1105)NessusRed Hat Local Security Checks2024/3/52024/11/7
high