プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
76004openSUSE Security Update : python-virtualbox (openSUSE-SU-2011:0873-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
262914Linux Distros Unpatched Vulnerability : CVE-2019-16687NessusMisc.2025/9/102025/9/10
medium
501091Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12357)Tenable OT SecurityTenable.ot2023/5/22024/9/4
medium
230474Linux Distros 未修补的漏洞: CVE-2024-57885NessusMisc.2025/3/62025/9/29
low
154469NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Vulnerability (NS-SA-2021-0178)NessusNewStart CGSL Local Security Checks2021/10/272023/1/17
high
156598OracleVM 3.4 : kernel-uek (OVMSA-2022-0005)NessusOracleVM Local Security Checks2022/1/112023/4/25
high
197923Foxit PDF Editor < 13.1.2 VulnerabilityNessusWindows2024/5/252025/8/25
high
197930Foxit PDF Editor < 12.1.7 VulnerabilityNessusWindows2024/5/262025/8/25
high
129760Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution VulnerabilityNessusCGI abuses2019/10/92019/10/17
high
60997Scientific Linux Security Update : conga on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
118651F5 Networks BIG-IP : TMUI vulnerability (K30500703)NessusF5 Networks Local Security Checks2018/11/22023/11/3
high
96933Debian DSA-3780-1 : ntfs-3g - security updateNessusDebian Local Security Checks2017/2/22021/1/11
high
163696RHEL 7 : kernel (RHSA-2022:5806)NessusRed Hat Local Security Checks2022/8/22024/11/7
high
81263MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220)NessusWindows : Microsoft Bulletins2015/2/102018/11/15
high
186999SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2023:4867-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
162477RHEL 7 : kernel (RHSA-2022:5157)NessusRed Hat Local Security Checks2022/6/222024/11/7
high
180177AlmaLinux 8 : subscription-manager (ALSA-2023:4706)NessusAlma Linux Local Security Checks2023/8/242023/11/8
high
132005SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
157108SUSE SLES15 Security Update : polkit (SUSE-SU-2022:0191-1)NessusSuSE Local Security Checks2022/1/262023/7/14
high
158856AlmaLinux 8 : polkit (ALSA-2022:0267)NessusAlma Linux Local Security Checks2022/3/112023/1/16
high
160797NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks2022/5/92023/1/13
high
167483NewStart CGSL MAIN 6.02 : polkit Vulnerability (NS-SA-2022-0094)NessusNewStart CGSL Local Security Checks2022/11/152023/1/12
high
184577Rocky Linux 8 : polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
12398RHEL 2.1 : sharutils (RHSA-2003:180)NessusRed Hat Local Security Checks2004/7/62021/1/14
high
150592SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14553-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
164086Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) (remote check)NessusWeb Servers2022/8/122022/12/7
critical
180219Rocky Linux 8 : subscription-manager (RLSA-2023:4706)NessusRocky Linux Local Security Checks2023/8/282023/11/8
high
187262CentOS 7 : subscription-manager (RHSA-2023:4701)NessusCentOS Local Security Checks2023/12/222023/12/22
high
109991RHEL 5 / 6 : Red Hat JBoss Enterprise Application Platform (RHSA-2018:1609)NessusRed Hat Local Security Checks2018/5/232024/11/5
high
134055Fedora 30 : NetworkManager-ssh (2020-76d608179d)NessusFedora Local Security Checks2020/2/262020/2/26
high
100349Scientific Linux Security Update : kdelibs on SL7.x x86_64 (20170522)NessusScientific Linux Local Security Checks2017/5/232021/1/14
high
20004MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)NessusWindows : Microsoft Bulletins2005/10/112018/11/15
critical
32134Mozilla Thunderbird < 2.0.0.14 Multiple VulnerabilitiesNessusWindows2008/5/62018/8/10
high
85281Debian DSA-3329-1 : linux - security updateNessusDebian Local Security Checks2015/8/102021/1/11
high
501417Cisco Nexus 7000 Devices Virtual Device Context Privilege Escalation (CVE-2015-4231)Tenable OT SecurityTenable.ot2023/7/252023/12/14
high
84063Debian DSA-3283-1 : cups - security updateNessusDebian Local Security Checks2015/6/102021/1/11
critical
25531Debian DSA-1309-1 : postgresql-8.1 - programming errorNessusDebian Local Security Checks2007/6/182021/1/4
medium
129336openSUSE Security Update : ghostscript (openSUSE-2019-2160)NessusSuSE Local Security Checks2019/9/252021/1/19
high
109456Scientific Linux Security Update : pcs on SL7.x x86_64 (20180410)NessusScientific Linux Local Security Checks2018/5/12024/10/16
high
56847HP-UX PHSS_42043 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1)NessusHP-UX Local Security Checks2012/3/62021/1/11
medium
40271openSUSE Security Update : libudev-devel (libudev-devel-768)NessusSuSE Local Security Checks2009/7/212021/1/14
high
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks2020/6/102024/3/7
high
176952SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2416)NessusSuSE Local Security Checks2023/6/82023/7/12
high
74480Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122)NessusMandriva Local Security Checks2014/6/122021/1/6
low
60904Scientific Linux Security Update : systemtap on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
83736Lenovo System Update < 5.06.0034 Multiple VulnerabilitiesNessusWindows2015/5/212018/7/12
high
100997Solaris 11 : Multiple Kernel VulnerabilitiesNessusSolaris Local Security Checks2017/6/222021/1/14
high
100044openSUSE Security Update : the Linux Kernel (openSUSE-2017-562)NessusSuSE Local Security Checks2017/5/92021/1/19
high
100506Oracle Linux 7 : kernel (ELSA-2017-1308-1)NessusOracle Linux Local Security Checks2017/5/302021/1/14
high