プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145806CentOS 8:内核 (CESA-2020: 4431)NessusCentOS Local Security Checks2021/2/12024/1/25
high
180891Oracle Linux 8:内核 (ELSA-2020-4431)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
138136Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-4411-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
medium
138139Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4414-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
high
138325Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4419-1)NessusUbuntu Local Security Checks2020/7/92024/1/9
medium
141619CentOS 7:内核 (CESA-2020: 4060)NessusCentOS Local Security Checks2020/10/202024/2/15
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
144554RHEL 7:内核 (RHSA-2020: 5656)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
166048OracleVM 3.4:kernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks2022/10/112022/10/12
high
137088Amazon Linux 2:内核 (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
138137Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4412-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
medium
138138Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4413-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
medium
138488Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2020-5756)NessusOracle Linux Local Security Checks2020/7/152024/3/1
high
165663Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9852)NessusOracle Linux Local Security Checks2022/10/52023/3/23
high
144554RHEL 7:核心 (RHSA-2020: 5656)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
166048OracleVM 3.4:kernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks2022/10/112022/10/12
high
141619CentOS 7:核心 (CESA-2020: 4060)NessusCentOS Local Security Checks2020/10/202024/2/15
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
137088Amazon Linux 2:核心 (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
138137Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4412-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
medium
138138Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4413-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
medium
138488Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5756)NessusOracle Linux Local Security Checks2020/7/152024/3/1
high
165663Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9852)NessusOracle Linux Local Security Checks2022/10/52023/3/23
high
153541openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3179-1)NessusSuSE Local Security Checks2021/9/222023/11/30
high
153622SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3205-1)NessusSuSE Local Security Checks2021/9/242023/7/13
high
136870EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1592)NessusHuawei Local Security Checks2020/5/262024/3/8
high
137339Debian DLA-2242-1 : linux-4.9 security updateNessusDebian Local Security Checks2020/6/112024/3/7
high
137340Debian DSA-4698-1 : linux - security updateNessusDebian Local Security Checks2020/6/112024/3/7
high
158749SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1)NessusSuSE Local Security Checks2022/3/92023/12/7
high
157698AlmaLinux 8 : kernel (ALSA-2020:4431)NessusAlma Linux Local Security Checks2022/2/92023/11/10
high
142430RHEL 8 : kernel (RHSA-2020:4431)NessusRed Hat Local Security Checks2020/11/42024/6/4
high
199280RHEL 7 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/17
critical
155930SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks2021/12/82023/7/13
high
155824openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks2021/12/32022/12/5
high
155959SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks2021/12/92023/7/13
high
140917EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-2150)NessusHuawei Local Security Checks2020/9/282024/2/19
high
140141EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1920)NessusHuawei Local Security Checks2020/9/22021/1/6
medium
140328EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958)NessusHuawei Local Security Checks2020/9/82024/2/21
high
144554RHEL 7 : kernel (RHSA-2020:5656)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
154133SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3415-1)NessusSuSE Local Security Checks2021/10/142023/7/13
high
153598openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3205-1)NessusSuSE Local Security Checks2021/9/242023/11/29
high
166048OracleVM 3.4 : kernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks2022/10/112022/10/12
high
137088Amazon Linux 2 : kernel (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
137190Photon OS 3.0: Linux PHSA-2020-3.0-0100NessusPhotonOS Local Security Checks2020/6/62024/3/7
high
137328Photon OS 2.0: Linux PHSA-2020-2.0-0246NessusPhotonOS Local Security Checks2020/6/112020/6/17
medium
137516EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674)NessusHuawei Local Security Checks2020/6/172023/4/25
critical
138137Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4412-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
medium
138138Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4413-1)NessusUbuntu Local Security Checks2020/7/62024/1/9
medium
138488Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5756)NessusOracle Linux Local Security Checks2020/7/152024/3/1
high
141619CentOS 7 : kernel (CESA-2020:4060)NessusCentOS Local Security Checks2020/10/202024/2/15
high