プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
130379RHEL 7 : kpatch-patch (RHSA-2019:3231)NessusRed Hat Local Security Checks2019/10/302024/4/27
high
135456RHEL 7:内核 (RHSA-2020: 1460)NessusRed Hat Local Security Checks2020/4/142024/6/4
high
133221RHEL 8:内核 (RHSA-2020: 0204)NessusRed Hat Local Security Checks2020/1/242024/6/3
critical
128680Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核回归 (USN-4115-2)NessusUbuntu Local Security Checks2019/9/112024/4/26
critical
130949SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2949-1)NessusSuSE Local Security Checks2019/11/132023/1/19
critical
130128CentOS 7 : kernel (CESA-2019:3055)NessusCentOS Local Security Checks2019/10/222024/4/17
critical
130374RHEL 7 : kernel (RHSA-2019:3218)NessusRed Hat Local Security Checks2019/10/302024/4/28
high
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks2019/11/62024/4/29
critical
130736EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274)NessusHuawei Local Security Checks2019/11/82024/4/12
critical
132925SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0093-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks2019/12/312022/12/5
critical
129807openSUSE Security Update : the Linux Kernel (openSUSE-2019-2308)NessusSuSE Local Security Checks2019/10/112024/4/18
high
127841KB4511553: Windows 10 Version 1809 and Windows Server 2019 August 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127845KB4512501: Windows 10 Version 1803 August 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
128475Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1)NessusUbuntu Local Security Checks2019/9/32024/1/9
critical
129361Debian DLA-1930-1 : linux security updateNessusDebian Local Security Checks2019/9/262024/4/23
critical
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks2021/1/112024/1/30
critical
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.2022/9/62024/3/8
critical
129738RHEL 7:内核 (RHSA-2019:2975)NessusRed Hat Local Security Checks2019/10/92024/4/28
high
129960RHEL 7 : kpatch-patch (RHSA-2019:3076)NessusRed Hat Local Security Checks2019/10/162024/4/28
critical
131411NewStart CGSL CORE 5.04 / MAIN 5.04:内核中存在多个漏洞 (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks2019/12/22024/4/9
critical
127846KB4512486:Windows 7 和 Windows Server 2008 R2 的 2019 年 8 月安全更新NessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
127847KB4512507:Windows 10 版本 1703 的 2019 年 8 月安全更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127849KB4512516:Windows 10 版本 1709 的 2019 年 8 月安全更新NessusWindows : Microsoft Bulletins2019/8/132024/5/30
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05:kernel-rt 多个漏洞 (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks2019/12/312022/12/5
critical
180632Oracle Linux 8:内核 (ELSA-2019-3517)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
130547RHEL 8 : 内核 (RHSA-2019:3517)NessusRed Hat Local Security Checks2019/11/62024/4/29
critical
131411NewStart CGSL CORE 5.04 / MAIN 5.04:kernel 多個弱點 (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks2019/12/22024/4/9
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05:kernel-rt 多個弱點 (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks2019/12/312022/12/5
critical
127846KB4512486:Windows 7 與 Windows Server 2008 R2 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
127847KB4512507:Windows 10 版本 1703 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127849KB4512516:Windows 10 版本 1709 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132024/5/30
critical
129738RHEL 7:核心 (RHSA-2019:2975)NessusRed Hat Local Security Checks2019/10/92024/4/28
high
129960RHEL 7:kpatch-patch (RHSA-2019:3076)NessusRed Hat Local Security Checks2019/10/162024/4/28
critical
180632Oracle Linux 8:核心 (ELSA-2019-3517)NessusOracle Linux Local Security Checks2023/9/72023/9/8
critical
130547RHEL 8:核心 (RHSA-2019:3517)NessusRed Hat Local Security Checks2019/11/62024/4/29
critical
127851KB4512482:Windows Server 2012 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
128779Debian DLA-1919-2:linux-4.9 安全性更新NessusDebian Local Security Checks2019/9/162024/4/26
critical
130039Oracle Linux 7:核心 (ELSA-2019-3055)NessusOracle Linux Local Security Checks2019/10/182024/4/17
critical
130186RHEL 6:MRG (RHSA-2019:3165)NessusRed Hat Local Security Checks2019/10/242024/6/3
high
131421NewStart CGSL CORE 5.04 / MAIN 5.04:kernel-rt 多個弱點 (NS-SA-2019-0222)NessusNewStart CGSL Local Security Checks2019/12/22024/4/9
critical
164561Nutanix AOS:多個弱點 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
164593Nutanix AOS:多個弱點 (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12024/3/8
critical
128478Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-4118-1)NessusUbuntu Local Security Checks2019/9/32024/1/9
critical
127848KB4512508:Windows 10 版本 1903 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
145665CentOS 8:核心 (CESA-2019: 3517)NessusCentOS Local Security Checks2021/1/292022/12/5
critical
164695Nutanix AOS:多個弱點 (NXSA-AOS-5.16.1)NessusMisc.2022/9/62024/3/8
critical
129361Debian DLA-1930-1:linux 安全性更新NessusDebian Local Security Checks2019/9/262024/4/23
critical
130128CentOS 7:核心 (CESA-2019:3055)NessusCentOS Local Security Checks2019/10/222024/4/17
critical
130374RHEL 7:核心 (RHSA-2019:3218)NessusRed Hat Local Security Checks2019/10/302024/4/28
high