プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168635Ubuntu 22.10 : Linux カーネル (Azure) の脆弱性 (USN-5754-2)NessusUbuntu Local Security Checks2022/12/122023/2/7
high
170675SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0149-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
170677SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0147-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
171485SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0410-1)NessusSuSE Local Security Checks2023/2/152023/7/14
high
173325RHEL 9 : kpatch-patch (RHSA-2023: 1435)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
176245RHEL 7: kpatch-patch (RHSA-2023: 3278)NessusRed Hat Local Security Checks2023/5/232024/4/28
high
169294Debian DLA-3245-1 : linux - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/242024/3/27
critical
170678SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0152-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
168630Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5773-1)NessusUbuntu Local Security Checks2022/12/122024/1/9
high
176317Oracle Linux 8: カーネル (ELSA-2023-2951)NessusOracle Linux Local Security Checks2023/5/242024/1/16
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/6/27
critical
171948SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:0547-1)NessusSuSE Local Security Checks2023/2/282023/7/14
high
176245RHEL 7 : kpatch-patch (RHSA-2023:3278)NessusRed Hat Local Security Checks2023/5/232024/4/28
high
168375Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
169624EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126)NessusHuawei Local Security Checks2023/1/62024/1/16
high
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.2023/9/72024/3/5
high
187224CentOS 7 : kpatch-patch (RHSA-2023:4215)NessusCentOS Local Security Checks2023/12/222023/12/22
high
179843Oracle Linux 7 : kernel (ELSA-2023-4151)NessusOracle Linux Local Security Checks2023/8/152023/9/18
high
178121RHEL 7 : kernel (RHSA-2023:4021)NessusRed Hat Local Security Checks2023/7/112024/4/28
high
168635Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2)NessusUbuntu Local Security Checks2022/12/122023/2/7
high
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks2023/12/272024/6/26
high
170677SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0147-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
173325RHEL 9 : kpatch-patch (RHSA-2023:1435)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
170675SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0149-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
171485SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0410-1)NessusSuSE Local Security Checks2023/2/152023/7/14
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/6/27
critical
174851EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671)NessusHuawei Local Security Checks2023/4/272024/1/16
high
168630Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1)NessusUbuntu Local Security Checks2022/12/122024/1/9
high
176155AlmaLinux 8 : kernel-rt (ALSA-2023:2736)NessusAlma Linux Local Security Checks2023/5/202024/1/16
high
176317Oracle Linux 8 : kernel (ELSA-2023-2951)NessusOracle Linux Local Security Checks2023/5/242024/1/16
high
170678SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0152-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
169294Debian DLA-3245-1 : linux - LTS security updateNessusDebian Local Security Checks2022/12/242024/3/27
critical
176537RHEL 8:核心 (RHSA-2023: 3388)NessusRed Hat Local Security Checks2023/5/312024/4/28
high
187753CentOS 7:kernel-rt (RHSA-2023: 4150)NessusCentOS Local Security Checks2024/1/92024/1/9
high
176247RHEL 7:核心 (RHSA-2023: 3277)NessusRed Hat Local Security Checks2023/5/232024/4/28
high
171701RHEL 8:kpatch-patch (RHSA-2023: 0858)NessusRed Hat Local Security Checks2023/2/212024/4/28
high
171978RHEL 9:核心 (RHSA-2023: 0951)NessusRed Hat Local Security Checks2023/2/282024/4/28
high
171996RHEL 9:kpatch-patch (RHSA-2023: 1008)NessusRed Hat Local Security Checks2023/2/282024/4/28
high
172026Oracle Linux 9:核心 (ELSA-2023-0951)NessusOracle Linux Local Security Checks2023/3/12023/9/15
high
172549RHEL 8:核心 (RHSA-2023: 1221)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
168344Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5757-2)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
168345Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5755-1)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
168346Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5758-1)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
168347Ubuntu 22.10:Linux 核心弱點 (USN-5754-1)NessusUbuntu Local Security Checks2022/12/22023/2/7
high
168348Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5756-1)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
168349Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5757-1)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
168376Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5755-2)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
168507Amazon Linux 2:核心 (ALASKERNEL-5.15-2022-011)NessusAmazon Linux Local Security Checks2022/12/82023/8/14
high
168520Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-023)NessusAmazon Linux Local Security Checks2022/12/82024/5/24
high
168727Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-039)NessusAmazon Linux Local Security Checks2022/12/142024/5/27
high