プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
126031Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲)NessusSlackware Local Security Checks2019/6/192024/5/15
high
125737Exim 4.87 < 4.92 遠端命令執行NessusSMTP problems2019/6/62022/12/5
critical
127100Exim deliver_message() 函式遠端命令執行弱點 (遠端)NessusSMTP problems2019/7/292025/7/14
critical
157095RHEL 6:polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157106RHEL 7:polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157111RHEL 8:polkit (RHSA-2022: 0265)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157135RHEL 8:polkit (RHSA-2022: 0266)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
89117VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠端檢查)NessusMisc.2016/3/32021/1/6
critical
104090RHEL 6:MRG (RHSA-2017:2918)NessusRed Hat Local Security Checks2017/10/232024/11/5
high
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
184577Rocky Linux 8polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
152613RHEL 8:内核 (RHSA-2021: 3173)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
154070RHEL 7:kpatch-patch (RHSA-2021: 3814)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
214135KB5050048:Windows Server 2012 R2 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
160425Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22024/12/17
high
174133RHEL 9:内核 (RHSA-2023: 1703)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
800756Firefox < 3.0.2 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
155912SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1)NessusSuSE Local Security Checks2021/12/72023/7/13
high
110341SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1506-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110360SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1526-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110361SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1528-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110365SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1532-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110368SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1535-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110371SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1538-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110375SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1543-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
110379SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1549-1)NessusSuSE Local Security Checks2018/6/62024/9/25
high
107055SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0555-1) (Meltdown) (Spectre)NessusSuSE Local Security Checks2018/2/282021/1/19
critical
190058SUSE SLES12 Security Update : runc (SUSE-SU-2024:0328-1)NessusSuSE Local Security Checks2024/2/62024/2/9
high
190628SUSE SLES15 / openSUSE 15 Security Update : runc (SUSE-SU-2024:0459-1)NessusSuSE Local Security Checks2024/2/172024/2/19
high
152977RHEL 7 : kernel (RHSA-2021:3399)NessusRed Hat Local Security Checks2021/9/22024/11/7
high
153370RHEL 7 : kpatch-patch (RHSA-2021:3523)NessusRed Hat Local Security Checks2021/9/142024/11/7
high
163482SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1)NessusSuSE Local Security Checks2022/7/272023/7/13
high
84977RHEL 7 : libuser (RHSA-2015:1483)NessusRed Hat Local Security Checks2015/7/242025/3/20
medium
158792Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213)NessusOracle Linux Local Security Checks2022/3/102024/10/22
high
174234Oracle Linux 9 : kernel (ELSA-2023-1703)NessusOracle Linux Local Security Checks2023/4/132025/7/4
high
190477Security Updates for Azure File Sync Agent (February 2024)NessusWindows2024/2/132024/7/19
medium
190491Security Updates for Azure Connected Machine Agent (February 2024)NessusWindows2024/2/132024/4/19
high
77162MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege (2984340)NessusWindows : Microsoft Bulletins2014/8/122022/4/11
low
239476TencentOS Server 4: NetworkManager-libreswan (TSSA-2025:0089)NessusTencent Local Security Checks2025/6/162025/6/16
high
213531Mozilla Firefox ESR < 128.6NessusMacOS X Local Security Checks2025/1/72025/2/6
high
112132RHEL 7 : java-1.7.1-ibm (RHSA-2018:2569)NessusRed Hat Local Security Checks2018/8/282024/11/5
high
118041Amazon Linux 2 : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks2018/10/112024/7/31
high
117535RHEL 6 : java-1.7.1-ibm (RHSA-2018:2712)NessusRed Hat Local Security Checks2018/9/182024/11/5
high
118414EulerOS Virtualization 2.5.1 : procps-ng (EulerOS-SA-2018-1326)NessusHuawei Local Security Checks2018/10/262025/3/25
high
102971RHEL 7 : kernel-rt (RHSA-2017:2585)NessusRed Hat Local Security Checks2017/9/62024/11/5
high
57522Debian DSA-2382-1 : ecryptfs-utils - multiple vulnerabilitiesNessusDebian Local Security Checks2012/1/122021/1/11
critical
166896openSUSE 15 Security Update : EternalTerminal (openSUSE-SU-2022:10185-1)NessusSuSE Local Security Checks2022/11/32023/10/5
high
213575Debian dsa-5839 : firefox-esr - security updateNessusDebian Local Security Checks2025/1/82025/1/31
high
88660Amazon Linux AMI : kernel (ALAS-2016-648)NessusAmazon Linux Local Security Checks2016/2/102018/9/4
high
86165Fedora 21 : wordpress-4.3.1-1.fc21 (2015-15982)NessusFedora Local Security Checks2015/9/282021/1/11
medium