プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
179936Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6300-1)NessusUbuntu Local Security Checks2023/8/172024/1/9
high
180445Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Azure) 漏洞 (USN-6332-1)NessusUbuntu Local Security Checks2023/9/12024/1/9
high
183457Ubuntu 16.04 ESM / 18.04 ESM:Linux 内核漏洞 (USN-6440-1)NessusUbuntu Local Security Checks2023/10/202024/1/9
high
185666RHEL 8:kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
185679RHEL 8:内核 (RHSA-2023: 7077)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
180445Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6332-1)NessusUbuntu Local Security Checks2023/9/12024/1/9
high
179936Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6300-1)NessusUbuntu Local Security Checks2023/8/172024/1/9
high
172597SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0747-1)NessusSuSE Local Security Checks2023/3/162023/7/14
high
177979EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2272)NessusHuawei Local Security Checks2023/7/42023/7/6
high
172638SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0770-1)NessusSuSE Local Security Checks2023/3/172023/10/24
high
173632SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1609-1)NessusSuSE Local Security Checks2023/3/292023/7/14
high
183457Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6440-1)NessusUbuntu Local Security Checks2023/10/202024/1/9
high
185666RHEL 8 : kernel-rt (RHSA-2023:6901)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
180445Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心 (Azure) 弱點 (USN-6332-1)NessusUbuntu Local Security Checks2023/9/12024/1/9
high
179936Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6300-1)NessusUbuntu Local Security Checks2023/8/172024/1/9
high
183457Ubuntu 16.04 ESM / 18.04 ESM:Linux 核心弱點 (USN-6440-1)NessusUbuntu Local Security Checks2023/10/202024/1/9
high
185666RHEL 8:kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
185679RHEL 8:核心 (RHSA-2023: 7077)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
172655SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0762-1)NessusSuSE Local Security Checks2023/3/172023/10/24
high
178658Ubuntu 22.04LTS:Linux カーネル (OEM) の脆弱性 (USN-6206-1)NessusUbuntu Local Security Checks2023/7/202024/1/9
high
178677Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6235-1)NessusUbuntu Local Security Checks2023/7/202024/1/9
high
180226Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6311-1)NessusUbuntu Local Security Checks2023/8/292024/1/9
high
176058SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:2232-1)NessusSuSE Local Security Checks2023/5/182023/7/13
high
178179SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks2023/7/122023/10/4
high
183888Ubuntu 16.04ESM: Linuxカーネル (HWE) の脆弱性 (USN-6440-3)NessusUbuntu Local Security Checks2023/10/252024/1/9
high
179936Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6300-1)NessusUbuntu Local Security Checks2023/8/172024/1/9
high
180445Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6332-1)NessusUbuntu Local Security Checks2023/9/12024/1/9
high
172597SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0747-1)NessusSuSE Local Security Checks2023/3/162023/7/14
high
172638SUSE SLED12/ SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0770-1)NessusSuSE Local Security Checks2023/3/172023/10/24
high
173632SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1609-1)NessusSuSE Local Security Checks2023/3/292023/7/14
high
183457Ubuntu 16.04ESM / 18.04ESM : Linux カーネル脆弱性 (USN-6440-1)NessusUbuntu Local Security Checks2023/10/202024/1/9
high
185666RHEL 8: kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
185679RHEL 8: kernel (RHSA-2023: 7077)NessusRed Hat Local Security Checks2023/11/142024/1/16
high
185456Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6462-2)NessusUbuntu Local Security Checks2023/11/102024/1/9
medium
184085Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6462-1)NessusUbuntu Local Security Checks2023/10/312024/1/9
medium
172652SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0768-1)NessusSuSE Local Security Checks2023/3/172023/7/14
high
170984Fedora 36 : kernel (2023-c9ab30c8e3)NessusFedora Local Security Checks2023/2/32024/4/29
medium
173627SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1608-1)NessusSuSE Local Security Checks2023/3/292023/7/14
high
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks2023/7/192024/3/4
high
186109Oracle Linux 8 : kernel (ELSA-2023-7077)NessusOracle Linux Local Security Checks2023/11/212024/1/16
high
194262RHEL 9 : kernel (RHSA-2023:6583)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
172652SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0768-1)NessusSuSE Local Security Checks2023/3/172023/7/14
high
170984Fedora 36 : kernel (2023-c9ab30c8e3)NessusFedora Local Security Checks2023/2/32024/4/29
medium
185456Ubuntu 20.04 LTS : Linux カーネル (IoT) 脆弱性 (USN-6462-2)NessusUbuntu Local Security Checks2023/11/102024/1/9
medium
184085Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6462-1)NessusUbuntu Local Security Checks2023/10/312024/1/9
medium
173627SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:1608-1)NessusSuSE Local Security Checks2023/3/292023/7/14
high
178457SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks2023/7/192024/3/4
high
186109Oracle Linux 8:カーネル (ELSA-2023-7077)NessusOracle Linux Local Security Checks2023/11/212024/1/16
high
194262RHEL 9 : kernel (RHSA-2023:6583)NessusRed Hat Local Security Checks2024/4/282024/4/28
high