プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
153386KB5005618: Windows Server 2008 September 2021 Security UpdateNessusWindows : Microsoft Bulletins2021/9/142024/6/17
high
216061RHEL 7 : kernel-rt (RHSA-2025:1280)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216066RHEL 7 : kernel (RHSA-2025:1281)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216336RHEL 9 : kpatch-patch-5_14_0-503_15_1 (RHSA-2025:1433)NessusRed Hat Local Security Checks2025/2/142025/6/5
high
216740SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP6) (SUSE-SU-2025:0643-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216741SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2025:0652-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
231495Linux Distros Unpatched Vulnerability : CVE-2024-53104NessusMisc.2025/3/62025/9/5
high
232065Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7325-1)NessusUbuntu Local Security Checks2025/3/62025/3/6
high
232182Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7332-1)NessusUbuntu Local Security Checks2025/3/62025/3/6
high
232318Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-7325-2)NessusUbuntu Local Security Checks2025/3/102025/3/10
high
232629Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7344-1)NessusUbuntu Local Security Checks2025/3/112025/3/11
high
233742Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-7403-1)NessusUbuntu Local Security Checks2025/4/12025/4/1
critical
258094Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-7720-1)NessusUbuntu Local Security Checks2025/8/282025/8/28
high
237432Ubuntu 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-7539-1)NessusUbuntu Local Security Checks2025/5/282025/5/28
critical
183946SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4211-1)NessusSuSE Local Security Checks2023/10/272024/8/15
high
227003Linux Distros Unpatched Vulnerability : CVE-2023-41993NessusMisc.2025/3/52025/8/27
high
100264SUSE SLES11 Security Update : ghostscript-library (SUSE-SU-2017:1322-1)NessusSuSE Local Security Checks2017/5/182022/5/25
high
100694EulerOS 2.0 SP2 : ghostscript (EulerOS-SA-2017-1101)NessusHuawei Local Security Checks2017/6/92022/5/25
high
102618GLSA-201708-06 : GPL Ghostscript: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/8/212022/5/25
high
104696GLSA-201711-15 : PHPUnit: Remote code executionNessusGentoo Local Security Checks2017/11/202022/12/5
critical
122617Google Chrome < 72.0.3626.121 VulnerabilityNessusWindows2019/3/62022/12/5
medium
122723Debian DSA-4404-1 : chromium - security updateNessusDebian Local Security Checks2019/3/112022/12/6
medium
128551Drupal PHPUnit/Mailchimp Code Execution VulnerabilityNessusCGI abuses2019/9/62025/7/14
critical
210958Citrix Virtual Apps and Desktops Session Recording Multiple Vulnerabilities (CTX691941)NessusWindows2024/11/142025/8/27
medium
213190Ubuntu 16.04 LTS : PHPUnit vulnerability (USN-7171-1)NessusUbuntu Local Security Checks2024/12/182024/12/19
critical
213467CentOS 9 : kernel-5.14.0-547.el9NessusCentOS Local Security Checks2025/1/22025/2/6
high
214613Amazon Linux 2 : kernel (ALASKERNEL-5.4-2025-090)NessusAmazon Linux Local Security Checks2025/1/242025/5/23
critical
216006EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1192)NessusHuawei Local Security Checks2025/2/102025/3/6
critical
216030EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-1176)NessusHuawei Local Security Checks2025/2/102025/3/6
critical
51780CentOS 4 : exim (CESA-2010:0970)NessusCentOS Local Security Checks2011/1/282023/4/25
high
68160Oracle Linux 5 : exim (ELSA-2010-0970)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
75481openSUSE Security Update : exim (openSUSE-SU-2010:1052-1)NessusSuSE Local Security Checks2014/6/132022/3/28
high
172256SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0634-1)NessusSuSE Local Security Checks2023/3/82025/9/17
high
186695Juniper Junos OS Pre-Auth RCE (JSA72300)NessusMisc.2023/12/82025/7/14
medium
205104Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-683)NessusAmazon Linux Local Security Checks2024/8/62025/6/12
high
166585SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3775-1)NessusSuSE Local Security Checks2022/10/272024/6/26
high
205433RHEL 7 : kernel (RHSA-2024:5259)NessusRed Hat Local Security Checks2024/8/132024/11/7
high
87099RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:2518)NessusRed Hat Local Security Checks2015/11/302023/4/25
critical
159235Google Chrome < 99.0.4844.84 VulnerabilityNessusWindows2022/3/252023/11/3
high
169879Adobe Acrobat < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) (macOS)NessusMacOS X Local Security Checks2023/1/112024/11/20
high
90614Oracle Linux 6 : java-1.8.0-openjdk (ELSA-2016-0651)NessusOracle Linux Local Security Checks2016/4/212025/4/29
critical
90615RHEL 7 : java-1.8.0-openjdk (RHSA-2016:0650)NessusRed Hat Local Security Checks2016/4/212023/5/14
critical
90618Scientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160420)NessusScientific Linux Local Security Checks2016/4/212023/5/14
critical
90670RHEL 7 : java-1.8.0-oracle (RHSA-2016:0677)NessusRed Hat Local Security Checks2016/4/222025/4/15
critical
90672RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2016:0679)NessusRed Hat Local Security Checks2016/4/222023/5/14
critical
90912openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-560)NessusSuSE Local Security Checks2016/5/52023/5/14
critical
90917Ubuntu 16.04 LTS : OpenJDK 8 vulnerabilities (USN-2963-1)NessusUbuntu Local Security Checks2016/5/52024/8/27
critical
91030Oracle Linux 5 / 6 / 7 : java-1.6.0-openjdk (ELSA-2016-0723)NessusOracle Linux Local Security Checks2016/5/112025/4/29
critical
66455FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02)NessusFreeBSD Local Security Checks2013/5/162022/3/8
critical
66476Firefox < 21.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical