プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
173857RHEL 8:kernel-rt (RHSA-2023: 1556)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173869RHEL 8:内核 (RHSA-2023:1588)NessusRed Hat Local Security Checks2023/4/52024/4/23
high
173872RHEL 8:内核 (RHSA-2023: 1554)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173924RHEL 8:kpatch-patch (RHSA-2023: 1660)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173925RHEL 8:kpatch-patch (RHSA-2023: 1659)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
172362Ubuntu 18.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5939-1)NessusUbuntu Local Security Checks2023/3/92024/1/9
high
173618Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5981-1)NessusUbuntu Local Security Checks2023/3/282024/1/9
high
172542RHEL 9:kernel-rt (RHSA-2023: 1203)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
172547RHEL 9:核心 (RHSA-2023: 1202)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
173374Ubuntu 22.10:Linux 核心弱點 (USN-5970-1)NessusUbuntu Local Security Checks2023/3/242023/5/8
high
173864RHEL 8:kernel-rt (RHSA-2023: 1560)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173870RHEL 8:kpatch-patch (RHSA-2023: 1590)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173921RHEL 8:kpatch-patch (RHSA-2023: 1662)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
172135Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5917-1)NessusUbuntu Local Security Checks2023/3/62024/1/9
high
173621Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5982-1)NessusUbuntu Local Security Checks2023/3/282024/1/9
high
173626SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 31) (SUSE-SU-2023:1653-1)NessusSuSE Local Security Checks2023/3/292023/10/24
high
173634SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:1649-1)NessusSuSE Local Security Checks2023/3/292023/10/24
high
173857RHEL 8: kernel-rt (RHSA-2023: 1556)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173869RHEL 8 : kernel (RHSA-2023:1588)NessusRed Hat Local Security Checks2023/4/52024/4/23
high
173872RHEL 8: kernel (RHSA-2023: 1554)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173924RHEL 8: kpatch-patch (RHSA-2023: 1660)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173925RHEL 8: kpatch-patch (RHSA-2023: 1659)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
174389RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 のセキュリティ更新 batch#5 (oVirt-4.5.3-5) (重要度高) (RHSA-2023: 1677)NessusRed Hat Local Security Checks2023/4/152024/4/28
critical
172362Ubuntu 18.04 LTS : Linux カーネル (GCP) の脆弱性 (USN-5939-1)NessusUbuntu Local Security Checks2023/3/92024/1/9
high
173618Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5981-1)NessusUbuntu Local Security Checks2023/3/282024/1/9
high
174389RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5) (Important) (RHSA-2023:1677)NessusRed Hat Local Security Checks2023/4/152024/4/28
critical
173626SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1653-1)NessusSuSE Local Security Checks2023/3/292023/10/24
high
173634SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:1649-1)NessusSuSE Local Security Checks2023/3/292023/10/24
high
173857RHEL 8 : kernel-rt (RHSA-2023:1556)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173869RHEL 8 : kernel (RHSA-2023:1588)NessusRed Hat Local Security Checks2023/4/52024/4/23
high
173872RHEL 8 : kernel (RHSA-2023:1554)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173924RHEL 8 : kpatch-patch (RHSA-2023:1660)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173925RHEL 8 : kpatch-patch (RHSA-2023:1659)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173992Rocky Linux 8 : kernel (RLSA-2023:1566)NessusRocky Linux Local Security Checks2023/4/62023/10/4
high
174007AlmaLinux 8 : kpatch-patch (ALSA-2023:1659)NessusAlma Linux Local Security Checks2023/4/72023/10/4
high
177075EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152)NessusHuawei Local Security Checks2023/6/92023/6/9
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks2023/7/262024/1/16
critical
172362Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5939-1)NessusUbuntu Local Security Checks2023/3/92024/1/9
high
173618Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5981-1)NessusUbuntu Local Security Checks2023/3/282024/1/9
high
173374Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5970-1)NessusUbuntu Local Security Checks2023/3/242023/5/8
high
173445AlmaLinux 9 : kpatch-patch (ALSA-2023:1471)NessusAlma Linux Local Security Checks2023/3/272023/3/30
high
173454SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1)NessusSuSE Local Security Checks2023/3/282023/10/24
high
172542RHEL 9 : kernel-rt (RHSA-2023:1203)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
172547RHEL 9 : kernel (RHSA-2023:1202)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
173645SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1)NessusSuSE Local Security Checks2023/3/292023/10/24
high
173768SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1)NessusSuSE Local Security Checks2023/4/22023/10/24
high
173864RHEL 8 : kernel-rt (RHSA-2023:1560)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173870RHEL 8 : kpatch-patch (RHSA-2023:1590)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173915AlmaLinux 8 : kernel (ALSA-2023:1566)NessusAlma Linux Local Security Checks2023/4/52023/10/4
high
173921RHEL 8 : kpatch-patch (RHSA-2023:1662)NessusRed Hat Local Security Checks2023/4/52024/4/28
high