プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162186Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9481)NessusOracle Linux Local Security Checks2022/6/142023/10/20
medium
164964RHEL 8:核心 (RHSA-2022: 6460)NessusRed Hat Local Security Checks2022/9/132024/4/28
medium
162525Oracle Linux 7:microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks2022/6/242023/10/19
medium
162216Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9483)NessusOracle Linux Local Security Checks2022/6/142023/10/20
medium
162220Oracle Linux 7:microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks2022/6/142023/10/20
medium
162188KB5014697: Windows 11 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
high
162194KB5014741: Windows Server 2012 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
critical
162197KB5014692:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
critical
163520Ubuntu 16.04 ESM:Intel Microcode 弱點 (USN-5535-1)NessusUbuntu Local Security Checks2022/7/282024/8/28
medium
162822Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5505-1)NessusUbuntu Local Security Checks2022/7/72024/8/29
high
162697Debian DLA-3065-1:linux - LTS 安全性更新NessusDebian Local Security Checks2022/7/22022/12/26
high
162703Debian DSA-5173-1:linux - 安全性更新NessusDebian Local Security Checks2022/7/42024/3/27
high
164800Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.1.5)NessusMisc.2022/9/72024/6/7
critical
162239SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks2022/6/152023/7/13
high
163506SUSE SLES12 セキュリティ更新プログラム: xen (SUSE-SU-2022:2557-1)NessusSuSE Local Security Checks2022/7/282024/1/16
high
163647SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xen (SUSE-SU-2022:2597-1)NessusSuSE Local Security Checks2022/7/302024/1/16
high
163720SUSE SLES12 セキュリティ更新プログラム: xen (SUSE-SU-2022:2574-1)NessusSuSE Local Security Checks2022/8/22024/1/16
high
166199RHEL 8 : カーネル (RHSA-2022: 6983)NessusRed Hat Local Security Checks2022/10/182024/4/28
high
164020OracleVM 3.4: microcode_ctl (OVMSA-2022-0020)NessusOracleVM Local Security Checks2022/8/102023/10/16
medium
162339Fedora 36 : カーネル (2022-391e24517d)NessusFedora Local Security Checks2022/6/172023/10/20
medium
162527Oracle Linux 8:microcode_ctl (ELSA-2022-9508)NessusOracle Linux Local Security Checks2022/6/242023/10/19
medium
165095Oracle Linux 8: カーネル (ELSA-2022-6460)NessusOracle Linux Local Security Checks2022/9/142023/10/11
medium
162217Oracle Linux 8:microcode_ctl (ELSA-2022-9484)NessusOracle Linux Local Security Checks2022/6/142023/10/20
medium
164008Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2022:5937)NessusScientific Linux Local Security Checks2022/8/102023/10/16
medium
164974RHEL 8: kernel-rt (RHSA-2022: 6437)NessusRed Hat Local Security Checks2022/9/132024/4/28
medium
192568VMware ESXi 6.7 / 7.0 の複数の脆弱性 (VMSA-2022-0016)NessusMisc.2024/3/262024/5/20
medium
162191KB5014742: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
high
162196KB5014702: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
critical
163325Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5529-1)NessusUbuntu Local Security Checks2022/7/212024/8/27
high
162399SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks2022/6/182023/7/13
high
168085Oracle Linux 9: カーネル (ELSA-2022-8267)NessusOracle Linux Local Security Checks2022/11/222024/6/26
high
168713RHEL 9: カーネル (RHSA-2022: 8973)NessusRed Hat Local Security Checks2022/12/132024/1/16
high
173106Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2023/3/212024/8/22
high
166022RHEL 8 : kernel (RHSA-2022:6872)NessusRed Hat Local Security Checks2022/10/112024/4/28
high
166802RHEL 8 : kernel-rt (RHSA-2022:7280)NessusRed Hat Local Security Checks2022/11/22024/4/28
high
164116GLSA-202208-23 : Xen: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/8/152023/10/16
high
162525Oracle Linux 7 : microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks2022/6/242023/10/19
medium
162186Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9481)NessusOracle Linux Local Security Checks2022/6/142023/10/20
medium
164964RHEL 8 : kernel (RHSA-2022:6460)NessusRed Hat Local Security Checks2022/9/132024/4/28
medium
162216Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9483)NessusOracle Linux Local Security Checks2022/6/142023/10/20
medium
162220Oracle Linux 7 : microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks2022/6/142023/10/20
medium
178627Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks2023/7/202023/11/16
critical
163510SUSE SLES12 Security Update : xen (SUSE-SU-2022:2569-1)NessusSuSE Local Security Checks2022/7/282024/1/16
high
166200RHEL 8 : kernel-rt (RHSA-2022:6991)NessusRed Hat Local Security Checks2022/10/182024/4/28
high
162188KB5014697: Windows 11 Security Update (June 2022)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
high
162194KB5014741: Windows Server 2012 Security Update (June 2022)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
critical
162197KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
critical
162822Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5505-1)NessusUbuntu Local Security Checks2022/7/72024/8/29
high
163520Ubuntu 16.04 ESM : Intel Microcode vulnerabilities (USN-5535-1)NessusUbuntu Local Security Checks2022/7/282024/8/28
medium
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks2022/9/142023/1/13
high