プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164097SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP2) (SUSE-SU-2022:2783-1)NessusSuSE Local Security Checks2022/8/132023/10/25
high
250507Linux Distros Unpatched Vulnerability : CVE-2019-19579NessusMisc.2025/8/182025/8/18
medium
202178SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2382-1)NessusSuSE Local Security Checks2024/7/112024/7/12
high
237848RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:7458)NessusRed Hat Local Security Checks2025/6/52025/6/5
high
83637SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1122-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
258117Debian dsa-5991 : libnode-dev - security updateNessusDebian Local Security Checks2025/8/292025/8/29
high
94463RHEL 6 : kernel (RHSA-2016:2133)NessusRed Hat Local Security Checks2016/11/22025/3/10
high
157131Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 polkit (2022:0274)NessusScientific Linux Local Security Checks2022/1/262023/1/16
high
174387RHEL 9:kpatch-patch (RHSA-2023: 1681)NessusRed Hat Local Security Checks2023/4/152025/7/4
high
174734RHEL 9:kpatch-patch (RHSA-2023: 1984)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
63920RHEL 5:kvm (RHSA-2010:0126)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
48285MS10-048: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329)NessusWindows : Microsoft Bulletins2010/8/112018/11/15
high
126031Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲)NessusSlackware Local Security Checks2019/6/192024/5/15
high
125737Exim 4.87 < 4.92 遠端命令執行NessusSMTP problems2019/6/62022/12/5
critical
127100Exim deliver_message() 函式遠端命令執行弱點 (遠端)NessusSMTP problems2019/7/292025/7/14
critical
157095RHEL 6:polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157106RHEL 7:polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157111RHEL 8:polkit (RHSA-2022: 0265)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157135RHEL 8:polkit (RHSA-2022: 0266)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
89117VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠端檢查)NessusMisc.2016/3/32021/1/6
critical
104090RHEL 6:MRG (RHSA-2017:2918)NessusRed Hat Local Security Checks2017/10/232024/11/5
high
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks2023/7/192024/3/4
high
157182Amazon Linux 2: polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
184577Rocky Linux 8polkitRLSA-2022:0267NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
152613RHEL 8 : kernel(RHSA-2021:3173)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
154070RHEL 7:kpatch-patch(RHSA-2021:3814)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
214135KB5050048: Windows Server 2012 R2 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22024/12/17
high
174133RHEL 9 : kernel (RHSA-2023: 1703)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
49950MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957)NessusWindows : Microsoft Bulletins2010/10/132018/11/15
high
35030Sun Java JRE Multiple Vulnerabilities (244986 et al)NessusWindows2008/12/42022/4/11
high
123413SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0765-1) (Spectre)NessusSuSE Local Security Checks2019/3/272022/5/20
high
152493Oracle Linux 8 : kernel (ELSA-2021-3057)NessusOracle Linux Local Security Checks2021/8/112024/11/2
high
152924RHEL 7 : kernel-rt (RHSA-2021:3328)NessusRed Hat Local Security Checks2021/8/312024/11/7
high
158877Rocky Linux 8 : kernel (RLSA-2022:825)NessusRocky Linux Local Security Checks2022/3/122023/1/13
high
185870Oracle Linux 9 : grafana (ELSA-2023-6420)NessusOracle Linux Local Security Checks2023/11/162025/9/9
high
178409SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2859-1)NessusSuSE Local Security Checks2023/7/182023/7/18
high
73268SuSE 11.3 Security Update : PostgreSQL 9.1 (SAT Patch Number 8970)NessusSuSE Local Security Checks2014/3/312021/1/19
medium
63920RHEL 5:kvm(RHSA-2010:0126)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
168483Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01)NessusSlackware Local Security Checks2022/12/72023/9/20
critical
102550Debian DSA-3945-1 : linux - security update (Stack Clash)NessusDebian Local Security Checks2017/8/182021/1/4
high
172609SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1)NessusSuSE Local Security Checks2023/3/162023/8/31
critical
155634Debian DSA-5011-1 : salt - security updateNessusDebian Local Security Checks2021/11/192022/4/1
critical
160804NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028)NessusNewStart CGSL Local Security Checks2022/5/92023/1/13
high
123783SUSE SLED15 / SLES15 Security Update : Recommended update for xen (SUSE-SU-2019:0875-1)NessusSuSE Local Security Checks2019/4/52024/6/5
medium
162830Amazon Linux AMI : kernel (ALAS-2022-1604)NessusAmazon Linux Local Security Checks2022/7/82025/3/17
high
172665SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0796-1)NessusSuSE Local Security Checks2023/3/182023/7/14
high
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
184577Rocky Linux 8polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
152613RHEL 8:内核 (RHSA-2021: 3173)NessusRed Hat Local Security Checks2021/8/172024/11/7
high