プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
42108MS09-052: Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112)NessusWindows : Microsoft Bulletins2009/10/132020/8/5
high
139835SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2020:2240-1)NessusSuSE Local Security Checks2020/8/262021/1/13
high
139846SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2325-1)NessusSuSE Local Security Checks2020/8/262020/9/17
high
139905SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2331-1)NessusSuSE Local Security Checks2020/8/272021/1/13
high
158912RHEL 8 : kpatch-patch (RHSA-2022:0849)NessusRed Hat Local Security Checks2022/3/152025/3/6
high
503046Siemens SIMATIC Devices Linux Kernel Improper Input Validation (CVE-2022-2602)Tenable OT SecurityTenable.ot2025/2/252025/10/29
high
187019SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:4841-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
87580Scientific Linux 安全性更新:SL7.x x86_64 上的 abrt 和 libreportNessusScientific Linux Local Security Checks2015/12/222021/1/14
medium
19593PBLang < 4.66z Multiple VulnerabilitiesNessusCGI abuses2005/9/82021/1/19
high
212756Kolide Agent for Windows >= 1.5.3 < 1.12.3 Privilege Escalation (CVE-2024-54131)NessusWindows2024/12/132024/12/16
high
118365Debian DSA-4324-1 : firefox-esr - security updateNessusDebian Local Security Checks2018/10/252022/2/4
critical
187000SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4822-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
131086Debian DSA-4568-1 : postgresql-common - security updateNessusDebian Local Security Checks2019/11/182024/4/11
high
135386openSUSE Security Update : exim (openSUSE-2020-491)NessusSuSE Local Security Checks2020/4/102024/3/19
high
18099Mac OS X Security Update 2005-004NessusMacOS X Local Security Checks2005/4/202024/7/24
high
102095利用权限升级运行 SSH 命令NessusSettings2017/8/12018/10/2
info
241347Veeam Agent for Microsoft Windows 6.x < 6.3.2.1205 Privilege Escalation (CVE-2025-24287)NessusWindows2025/7/42025/7/4
medium
93549Debian DSA-3670-1 : tomcat8 - security updateNessusDebian Local Security Checks2016/9/162021/1/11
high
501298Cisco NX-OS Software Privilege Escalation (CVE-2019-1602)Tenable OT SecurityTenable.ot2023/7/252023/7/26
high
501404Cisco NX-OS Software Privilege Escalation (CVE-2019-1604)Tenable OT SecurityTenable.ot2023/7/252023/7/26
high
118099Debian DSA-4317-1 : otrs2 - security updateNessusDebian Local Security Checks2018/10/152022/2/8
high
78313Amazon Linux AMI:chkrootkit (ALAS-2014-370)NessusAmazon Linux Local Security Checks2014/10/122018/4/18
low
74500Fedora 20:chkrootkit-0.49-9.fc20 (2014-7071)NessusFedora Local Security Checks2014/6/132021/1/11
low
93445openSUSE 安全更新:Linux 内核 (openSUSE-2016-1076)NessusSuSE Local Security Checks2016/9/132021/1/19
critical
84277Debian DSA-3290-1 : linux - security updateNessusDebian Local Security Checks2015/6/192021/1/11
high
149765CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804)NessusCentOS Local Security Checks2021/5/192023/12/29
high
114054Simple Membership Plugin For WordPress < 4.3.5 多個弱點Web App ScanningComponent Vulnerability2023/10/52023/10/5
critical
32121Sun Java System Directory Server bind-dn Remote Privilege EscalationNessusMisc.2008/5/12018/11/15
medium
10883OpenSSH < 3.1 Channel Code Off by One Remote Privilege EscalationNessusGain a shell remotely2002/3/72024/3/27
critical
143217Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepeshlg-tJghOQcA)NessusCISCO2020/11/242020/12/1
high
91525F5 Networks BIG-IP : Custom monitor privilege escalation vulnerability (K00265182)NessusF5 Networks Local Security Checks2016/6/92019/5/9
high
87677VMware ESXi Tools Guest OS Privilege Escalation (VMSA-2014-0005)NessusMisc.2015/12/302021/1/6
medium
122876Xen Project fsgsbase CPU Feature Privilege Escalation Vulnerability (XSA-293)NessusMisc.2019/3/152019/11/8
high
176108Cisco DNA Center Privilege Escalation (cisco-sa-dnac-privesc-QFXe74RS)NessusCISCO2023/5/192023/5/22
high
51521FreeBSD : sudo -- local privilege escalation (908f4cf2-1e8b-11e0-a587-001b77d09812)NessusFreeBSD Local Security Checks2011/1/142021/1/6
medium
154044FreeBSD : couchdb -- user privilege escalation (a7dd4c2d-77e4-46de-81a2-c453c317f9de)NessusFreeBSD Local Security Checks2021/10/132023/11/28
medium
53217FreeBSD : gdm -- privilege escalation vulnerability (c6fbd447-59ed-11e0-8d04-0015f2db7bde)NessusFreeBSD Local Security Checks2011/3/302021/1/6
medium
18949FreeBSD : postgresql -- privilege escalation vulnerability (5d425189-7a03-11d9-a9e7-0001020eed82)NessusFreeBSD Local Security Checks2005/7/132021/1/6
medium
157244FreeBSD : polkit -- Local Privilege Escalation (0f8bf913-7efa-11ec-8c04-2cf05d620ecc)NessusFreeBSD Local Security Checks2022/1/312023/11/6
high
102701Juniper Junos Virtualized Environment Guest-To-Host Privilege Escalation (JSA10787)NessusJunos Local Security Checks2017/8/232025/11/26
high
15107Debian DSA-270-1 : linux-kernel-mips - local privilege escalationNessusDebian Local Security Checks2004/9/292021/1/4
high
15113Debian DSA-276-1 : linux-kernel-s390 - local privilege escalationNessusDebian Local Security Checks2004/9/292021/1/4
high
137913F5 Networks BIG-IP : TMOS Shell privilege escalation vulnerability (K00091341)NessusF5 Networks Local Security Checks2020/7/12023/11/2
high
49032Cisco IOS Software Secure Copy Privilege Escalation Vulnerability - Cisco SystemsNessusCISCO2010/9/12018/11/15
high
140771VMware Fusion 11.x < 11.5.7 Privilege Escalation (VMSA-2020-0020)NessusMacOS X Local Security Checks2020/9/242021/1/8
medium
19023FreeBSD : rsnapshot -- local privilege escalation (8c5ad0cf-ba37-11d9-837d-000e0c2e438a)NessusFreeBSD Local Security Checks2005/7/132021/1/6
medium
21525FreeBSD : rssh -- privilege escalation vulnerability (e34d0c2e-9efb-11da-b410-000e0c2e438a)NessusFreeBSD Local Security Checks2006/5/132021/1/6
high
51963FreeBSD : exim -- local privilege escalation (44ccfab0-3564-11e0-8e81-0022190034c0)NessusFreeBSD Local Security Checks2011/2/142021/1/6
medium
23668GLSA-200611-03 : NVIDIA binary graphics driver: Privilege escalation vulnerabilityNessusGentoo Local Security Checks2006/11/202021/1/6
high
142659Cisco SD-WAN Software Privilege Escalation (cisco-sa-vepescm-BjgQm4vJ)NessusCISCO2020/11/102021/6/17
high