プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
100211SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1291-1)NessusSuSE Local Security Checks2017/5/162021/1/6
high
100213SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1300-1)NessusSuSE Local Security Checks2017/5/162021/1/6
high
99757Solaris 10 (x86 ) :152650-02 : dtappgather 任意のディレクトリ作成ローカル権限昇格 (EXTREMEPARR )NessusSolaris Local Security Checks2017/5/12021/1/14
high
97516Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170302)NessusScientific Linux Local Security Checks2017/3/32021/1/14
high
92308openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-869)NessusSuSE Local Security Checks2016/7/152021/1/19
high
93216openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-1029)NessusSuSE Local Security Checks2016/8/302021/1/19
high
68573Oracle Linux 5:カーネル(ELSA-2012-1061-1)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
134096Fedora 31 : NetworkManager-ssh (2020-28ae68ec60)NessusFedora Local Security Checks2020/2/272020/2/27
high
176952SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:2416)NessusSuSE Local Security Checks2023/6/82023/7/12
high
501480Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875)Tenable OT SecurityTenable.ot2023/8/22024/12/5
high
70Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege EscalationNessus Network MonitorSCADA2019/5/212019/9/30
high
85281Debian DSA-3329-1 : linux - security updateNessusDebian Local Security Checks2015/8/102021/1/11
high
93709OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0134)NessusOracleVM Local Security Checks2016/9/262021/1/4
high
54835Fedora 13:systemtap-1.4-6.fc13 (2011-7289)NessusFedora Local Security Checks2011/5/272021/1/11
high
68147Oracle Linux 4:systemtap (ELSA-2010-0895)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
92782OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094)NessusOracleVM Local Security Checks2016/8/82021/1/4
medium
93171SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1709-1)NessusSuSE Local Security Checks2016/8/292021/1/6
high
93557Scientific Linux 安全更新:SL7.x x86_64 中的 kernelNessusScientific Linux Local Security Checks2016/9/162021/1/14
high
109447Scientific Linux 安全更新:SL7.x x86_64 中的 glibcNessusScientific Linux Local Security Checks2018/5/12024/10/16
critical
91241Amazon Linux AMI:kernel (ALAS-2016-703)NessusAmazon Linux Local Security Checks2016/5/192019/4/11
high
83439Firefox < 38.0 多种漏洞NessusWindows2015/5/132019/11/22
critical
73101SeaMonkey < 2.25 多种漏洞NessusWindows2014/3/192018/7/27
high
32445Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02)NessusSlackware Local Security Checks2008/5/282021/1/14
high
166390Dell SupportAssist Multiple Vulnerabilities (DSA-2022-190)NessusWindows2022/10/212023/2/22
high
158121OracleVM 3.4 : polkit (OVMSA-2022-0006)NessusOracleVM Local Security Checks2022/2/172023/1/16
high
160666EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2022-1644)NessusHuawei Local Security Checks2022/5/62025/2/26
medium
160677EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2022-1658)NessusHuawei Local Security Checks2022/5/62022/5/6
medium
205655Zoom Workplace Desktop App for macOS < 6.1.5 Improper Privilege Management (ZSB-24034)NessusMacOS X Local Security Checks2024/8/162024/9/13
medium
96579openSUSE Security Update : pcsc-lite (openSUSE-2017-106)NessusSuSE Local Security Checks2017/1/182021/1/19
high
35663Debian DSA-1722-1 : libpam-heimdal - programming errorNessusDebian Local Security Checks2009/2/132021/1/4
medium
93709OracleVM 3.4:Unbreakable/ 等 (OVMSA-2016-0134)NessusOracleVM Local Security Checks2016/9/262021/1/4
high
54835Fedora 13 : systemtap-1.4-6.fc13 (2011-7289)NessusFedora Local Security Checks2011/5/272021/1/11
high
68147Oracle Linux 4 : systemtap (ELSA-2010-0895)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
92782OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094)NessusOracleVM Local Security Checks2016/8/82021/1/4
medium
93171SUSE SLED12 / SLES12 安全性更新:核心 (SUSE-SU-2016:1709-1)NessusSuSE Local Security Checks2016/8/292021/1/6
high
93557Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2016/9/162021/1/14
high
109447Scientific Linux 安全性更新:SL7.x x86_64 上的 glibcNessusScientific Linux Local Security Checks2018/5/12024/10/16
critical
91241Amazon Linux AMI : kernel (ALAS-2016-703)NessusAmazon Linux Local Security Checks2016/5/192019/4/11
high
122607openSUSE Security Update : procps (openSUSE-2019-291)NessusSuSE Local Security Checks2019/3/52024/6/17
critical
147371NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0013)NessusNewStart CGSL Local Security Checks2021/3/102024/1/11
high
210076Amazon Linux 2 : microcode_ctl (ALAS-2024-2682)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
high
176729Debian dla-3446 : linux-config-5.10 - security updateNessusDebian Local Security Checks2023/6/62025/7/4
high
129505Debian DLA-1940-1 : linux-4.9 security updateNessusDebian Local Security Checks2019/10/22024/4/22
high
209998Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-748)NessusAmazon Linux Local Security Checks2024/10/312024/12/11
high
500705Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744)Tenable OT SecurityTenable.ot2022/11/72024/9/4
high
119481FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6)NessusFreeBSD Local Security Checks2018/12/72022/2/23
critical
87991Amazon Linux AMI : kernel (ALAS-2016-642)NessusAmazon Linux Local Security Checks2016/1/202019/4/11
high
160549ManageEngine SharePoint Manager Plus < 4329 Multiple VulnerabilitiesNessusCGI abuses2022/5/52025/7/14
critical
56848HP-UX PHSS_42253 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1)NessusHP-UX Local Security Checks2012/3/62021/1/11
medium
158923RHEL 8 : kpatch-patch (RHSA-2022:0851)NessusRed Hat Local Security Checks2022/3/152024/11/7
high