プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141395Oracle Linux 7/8:Unbreakable Enterprise Kernel(ELSA-2020-5884)NessusOracle Linux Local Security Checks2020/10/122024/2/15
high
170325RHEL 8 : kpatch-patch (RHSA-2020:4332)NessusRed Hat Local Security Checks2023/1/232024/4/24
high
170342RHEL 7:kpatch-patch(RHSA-2020:5050)NessusRed Hat Local Security Checks2023/1/232023/5/25
medium
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
180881Oracle Linux 7: Unbreakable Enterprise Kernel (ELSA-2020-5913)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
144549CentOS 7:kernel(CESA-2020: 5437)NessusCentOS Local Security Checks2020/12/222024/1/31
high
141603RHEL 8: kernel-rt(RHSA-2020: 4289)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
140933Debian DLA-2385-1: linux-4.19セキュリティ更新NessusDebian Local Security Checks2020/9/292024/2/19
high
164567Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.6)NessusMisc.2022/9/12024/3/19
critical
154694F5 Networks BIG-IP : Linux カーネルの脆弱性 (K84900646)NessusF5 Networks Local Security Checks2021/10/282024/5/7
medium
144295Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル (2020:5437)NessusScientific Linux Local Security Checks2020/12/152024/2/1
high
141451Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-4576-1)NessusUbuntu Local Security Checks2020/10/142024/1/9
high
141580RHEL 8: kernel(RHSA-2020: 4287)NessusRed Hat Local Security Checks2020/10/202024/6/4
high
143671SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2879-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
170291RHEL 8: kpatch-patch(RHSA-2020:4331)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
147345NewStart CGSL MAIN 6.02:核心多個弱點 (NS-SA-2021-0051)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
141395Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5884)NessusOracle Linux Local Security Checks2020/10/122024/2/15
high
144402RHEL 7:kernel-rt (RHSA-2020: 5441)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
145986CentOS 8:核心 (CESA-2020: 4286)NessusCentOS Local Security Checks2021/2/12022/5/10
high
160437Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks2022/5/22023/9/5
high
164578Nutanix AOS:多個弱點 (NXSA-AOS-5.19.2)NessusMisc.2022/9/12024/3/12
high
144402RHEL 7:kernel-rt (RHSA-2020: 5441)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
147345NewStart CGSL MAIN 6.02:内核多个漏洞 (NS-SA-2021-0051)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
141395Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2020-5884)NessusOracle Linux Local Security Checks2020/10/122024/2/15
high
145986CentOS 8:内核 (CESA-2020: 4286)NessusCentOS Local Security Checks2021/2/12022/5/10
high
164578Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.2)NessusMisc.2022/9/12024/3/12
high
160437Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks2022/5/22023/9/5
high
170291RHEL 8:kpatch-patch (RHSA-2020: 4331)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
164567Nutanix AOS:多個弱點 (NXSA-AOS-5.15.6)NessusMisc.2022/9/12024/3/19
critical
154694F5 網路 BIG-IP:Linux 核心弱點 (K84900646)NessusF5 Networks Local Security Checks2021/10/282024/5/7
medium
141580RHEL 8:核心 (RHSA-2020: 4287)NessusRed Hat Local Security Checks2020/10/202024/6/4
high
141451Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-4576-1)NessusUbuntu Local Security Checks2020/10/142024/1/9
high
144295Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2020:5437)NessusScientific Linux Local Security Checks2020/12/152024/2/1
high
144295Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2020:5437)NessusScientific Linux Local Security Checks2020/12/152024/2/1
high
154694F5 Networks BIG-IP:Linux 内核漏洞 (K84900646)NessusF5 Networks Local Security Checks2021/10/282024/5/7
medium
141451Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-4576-1)NessusUbuntu Local Security Checks2020/10/142024/1/9
high
141580RHEL 8:内核 (RHSA-2020: 4287)NessusRed Hat Local Security Checks2020/10/202024/6/4
high
170291RHEL 8:kpatch-patch (RHSA-2020: 4331)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
164567Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.6)NessusMisc.2022/9/12024/3/19
critical
144549CentOS 7:kernel (CESA-2020: 5437)NessusCentOS Local Security Checks2020/12/222024/1/31
high
140933Debian DLA-2385-1:linux-4.19 安全更新NessusDebian Local Security Checks2020/9/292024/2/19
high
141603RHEL 8:kernel-rt (RHSA-2020: 4289)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
180881Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2020-5913)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
170325RHEL 8:kpatch-patch (RHSA-2020:4332)NessusRed Hat Local Security Checks2023/1/232024/4/24
high
170342RHEL 7:kpatch-patch (RHSA-2020: 5050)NessusRed Hat Local Security Checks2023/1/232023/5/25
medium
164599Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
170325RHEL 8:kpatch-patch (RHSA-2020:4332)NessusRed Hat Local Security Checks2023/1/232024/4/24
high
170342RHEL 7:kpatch-patch (RHSA-2020: 5050)NessusRed Hat Local Security Checks2023/1/232023/5/25
medium
140933Debian DLA-2385-1:linux-4.19 安全性更新NessusDebian Local Security Checks2020/9/292024/2/19
high
141603RHEL 8:kernel-rt (RHSA-2020: 4289)NessusRed Hat Local Security Checks2020/10/202024/4/28
high