プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
157138CentOS 7:polkit(RHSA-2022:0274)NessusCentOS Local Security Checks2022/1/262024/10/9
high
158809RHEL 8:kernel(RHSA-2022:0831)NessusRed Hat Local Security Checks2022/3/112024/11/8
high
157112Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit の脆弱性 (USN-5252-1)NessusUbuntu Local Security Checks2022/1/262024/8/27
high
63920RHEL 5:kvm(RHSA-2010:0126)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
50340RHEL 5:カーネル(RHSA-2010:0792)NessusRed Hat Local Security Checks2010/10/262024/11/4
high
190215CentOS 8: glibc (CESA-2023: 5455)NessusCentOS Local Security Checks2024/2/82024/2/9
high
157122Oracle Linux 8: polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks2022/1/262024/11/1
high
173080Amazon Linux 2023 : polkit、polkit-devel、polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
high
46873CentOS 5:java-1.6.0-openjdk(CESA-2010:0339)NessusCentOS Local Security Checks2010/6/142022/5/25
high
190564Oracle Linux 8 : container-tools:4.0 (ELSA-2024-0748)NessusOracle Linux Local Security Checks2024/2/152024/11/2
high
187269Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.1011)NessusMisc.2023/12/222025/2/19
low
187614RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks2024/1/32024/11/7
high
84489Mac OS X 複数の脆弱性(セキュリティ更新 2015-005)(GHOST)(Logjam)NessusMacOS X Local Security Checks2015/7/12024/5/28
critical
70142Sophos Web Protection Appliance の複数の脆弱性NessusCGI abuses2013/9/262021/1/19
critical
125250SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2019:14051-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusSuSE Local Security Checks2019/5/172025/2/18
medium
174806Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-6043-1)NessusUbuntu Local Security Checks2023/4/262025/7/4
high
176616Ubuntu 20.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6134-1)NessusUbuntu Local Security Checks2023/6/22025/7/4
high
97595RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks2017/3/82024/11/4
critical
182603RHEL 9 : glibc (RHSA-2023: 5454)NessusRed Hat Local Security Checks2023/10/52024/11/7
high
182621RHEL 8: glibc (RHSA-2023: 5476)NessusRed Hat Local Security Checks2023/10/52024/11/7
high
182694AlmaLinux 9glibcALSA-2023:5453NessusAlma Linux Local Security Checks2023/10/62024/1/29
high
131980RHEL 7:kernel(RHSA-2019:4159)NessusRed Hat Local Security Checks2019/12/122024/11/7
high
151877SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2407-1)NessusSuSE Local Security Checks2021/7/212023/7/13
high
151986SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2421-1)NessusSuSE Local Security Checks2021/7/222023/7/13
high
152108SUSE SLES15セキュリティ更新プログラム: kernel (SLE 16 SP2 用の Live Patch 15) (SUSE-SU-2021:2487-1)NessusSuSE Local Security Checks2021/7/282023/7/13
high
152116SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 14) (SUSE-SU-2021:2538-1)NessusSuSE Local Security Checks2021/7/282023/7/13
high
152188SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 18) (SUSE-SU-2021:2584-1)NessusSuSE Local Security Checks2021/8/32023/7/13
high
68177Oracle Linux 6 : カーネル (ELSA-2011-0007)NessusOracle Linux Local Security Checks2013/7/122025/4/30
high
99163OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0057)(Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
174450Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6025-1)NessusUbuntu Local Security Checks2023/4/192025/7/4
high
174749Ubuntu 20.04 LTS: Linuxカーネル (HWE) の脆弱性 (USN-6040-1)NessusUbuntu Local Security Checks2023/4/252025/7/4
high
175149Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6057-1)NessusUbuntu Local Security Checks2023/5/52025/7/4
high
175394Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6072-1)NessusUbuntu Local Security Checks2023/5/112025/7/4
high
175574Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6071-1)NessusUbuntu Local Security Checks2023/5/142025/7/4
high
152935RHEL 7: kernel(RHSA-2021:3327)NessusRed Hat Local Security Checks2021/9/12024/11/7
high
89116VMware ESX / ESXi の複数の脆弱性(VMSA-2009-0014)(remote check)NessusMisc.2016/3/32021/1/6
critical
157156CentOS 8: polkit (CESA-2022: 0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
158856AlmaLinux 8polkitALSA-2022:0267NessusAlma Linux Local Security Checks2022/3/112023/1/16
high
152619RHEL 8 : kpatch-patch(RHSA-2021:3181)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
174130RHEL 9 : kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
168669macOS 12.x < 12.6.2 の複数の脆弱性 (HT213533)NessusMacOS X Local Security Checks2022/12/132024/6/25
critical
168670macOS 11.x < 11.7.2 の複数の脆弱性 (HT213534)NessusMacOS X Local Security Checks2022/12/132024/5/28
critical
174730RHEL 9 : kernel (RHSA-2023: 1970)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
190229RHEL 8: container-tools: 4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2024/2/82025/3/6
high
109517Debian DSA-4187-1: linux - のセキュリティ更新(Spectre)NessusDebian Local Security Checks2018/5/22024/10/15
critical
214111KB5050004: Windows Server 2012 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
214115KB5050008: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
214123KB5049993: Windows 10 バージョン 1607 / Windows Server 2016 のセキュリティ更新プログラム (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
42179VMSA-2009-0014 : DHCP、Service Consoleカーネル、およびJRE用のVMware ESXパッチにより、複数のセキュリティ問題が解決されますNessusVMware ESX Local Security Checks2009/10/192021/1/6
high
173973Oracle Linux 8: カーネル (ELSA-2023-1566)NessusOracle Linux Local Security Checks2023/4/62025/7/4
high