プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180028RHEL 7: kpatch-patch (RHSA-2023: 4698)NessusRed Hat Local Security Checks2023/8/222024/11/7
critical
180244RHEL 8: kpatch-patch (RHSA-2023: 4829)NessusRed Hat Local Security Checks2023/8/292024/11/7
critical
181801AlmaLinux 8kpatch-patchALSA-2023:5221NessusAlma Linux Local Security Checks2023/9/222025/3/31
high
179437RHEL 8 : kpatch-patch (RHSA-2023: 4516)NessusRed Hat Local Security Checks2023/8/82024/11/7
critical
178409SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2859-1)NessusSuSE Local Security Checks2023/7/182023/7/18
high
180016Debian DSA-5480-1 : linux - セキュリティ更新NessusDebian Local Security Checks2023/8/222024/3/27
high
181632RHEL 8: kernel-rt (RHSA-2023: 5255)NessusRed Hat Local Security Checks2023/9/192025/3/31
critical
181794AlmaLinux 8kernel-rtALSA-2023:5255NessusAlma Linux Local Security Checks2023/9/222025/3/31
high
181886Rocky Linux 8カーネルRLSA-2023:5244NessusRocky Linux Local Security Checks2023/9/262025/3/31
high
178958Debian DLA-3508-1:linux - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/282025/1/22
critical
178647Ubuntu 20.04LTS : Linux カーネル (Xilinx ZynqMP) の脆弱性 (USN-6234-1)NessusUbuntu Local Security Checks2023/7/202024/9/19
critical
178658Ubuntu 22.04LTS:Linux カーネル (OEM) の脆弱性 (USN-6206-1)NessusUbuntu Local Security Checks2023/7/202024/9/19
critical
179198SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP2 用の Live Patch 36) (SUSE-SU-2023:3081-1)NessusSuSE Local Security Checks2023/8/22023/8/2
high
183524Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6212-1)NessusUbuntu Local Security Checks2023/10/202024/9/18
critical
187225CentOS 7: kpatch-patch (RHSA-2023: 4834)NessusCentOS Local Security Checks2023/12/222023/12/22
high
179131SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2023:3063-1)NessusSuSE Local Security Checks2023/8/12023/8/1
high
182835RHEL 9 : kernel (RHSA-2023: 5604)NessusRed Hat Local Security Checks2023/10/102025/3/31
critical
178920Ubuntu 20.04 LTS : Linux カーネル (IoT) 脆弱性 (USN-6256-1)NessusUbuntu Local Security Checks2023/7/272024/9/19
critical
178677Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6235-1)NessusUbuntu Local Security Checks2023/7/202024/9/19
critical
180249RHEL 7: kernel (RHSA-2023: 4819)NessusRed Hat Local Security Checks2023/8/292024/11/7
critical
177674Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-228)NessusAmazon Linux Local Security Checks2023/6/282024/12/11
critical
180238RHEL 8: kernel (RHSA-2023: 4789)NessusRed Hat Local Security Checks2023/8/292024/11/7
critical
179439RHEL 8 : kernel (RHSA-2023: 4515)NessusRed Hat Local Security Checks2023/8/82024/11/7
critical
178303SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2820-1)NessusSuSE Local Security Checks2023/7/142023/7/14
high
178321SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2831-1)NessusSuSE Local Security Checks2023/7/152023/7/15
high
180241RHEL 8: kernel (RHSA-2023: 4815)NessusRed Hat Local Security Checks2023/8/292024/11/8
critical
180500RHEL 8: kernel-rt (RHSA-2023: 4961)NessusRed Hat Local Security Checks2023/9/52025/3/31
critical
181621RHEL 8: kernel (RHSA-2023: 5244)NessusRed Hat Local Security Checks2023/9/192025/3/31
critical
183491Debian DLA-3623-1 : linux-5.10 - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/202025/1/22
critical
178179SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks2023/7/122025/7/4
high