プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
100044openSUSE Security Update : the Linux Kernel (openSUSE-2017-562)NessusSuSE Local Security Checks2017/5/92021/1/19
high
100506Oracle Linux 7 : kernel (ELSA-2017-1308-1)NessusOracle Linux Local Security Checks2017/5/302021/1/14
high
501090Siemens Industrial Products Intel CPUs Missing Encryption of Sensitive Data (CVE-2020-12360)Tenable OT SecurityTenable.ot2023/5/22024/9/4
high
132092SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:3310-1)NessusSuSE Local Security Checks2019/12/172022/5/18
high
57721GLSA-201201-15:ktsuss:權限提升NessusGentoo Local Security Checks2012/1/302021/1/6
critical
84609RHEL 6:abrt (RHSA-2015:1210)NessusRed Hat Local Security Checks2015/7/82021/2/5
high
84475Fedora 21:abrt-2.3.0-7.fc21 / gnome-abrt-1.0.0-3.fc21 / libreport-2.3.0-8.fc21 (2015-10193)NessusFedora Local Security Checks2015/7/12021/1/11
high
96188Debian DLA-772-1:linux 安全性更新NessusDebian Local Security Checks2017/1/32021/1/11
critical
96517OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0004)NessusOracleVM Local Security Checks2017/1/162021/1/4
high
100458Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks2017/5/262021/1/14
high
118397Mozilla Firefox < 63の複数の脆弱性NessusWindows2018/10/252024/7/29
critical
147587EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2021-1378)NessusHuawei Local Security Checks2021/3/102024/1/10
high
94997Fedora 25 : 1:tomcat (2016-38e5b05260) (httpoxy)NessusFedora Local Security Checks2016/11/212021/1/11
high
111587openSUSE Security Update : cups (openSUSE-2018-822)NessusSuSE Local Security Checks2018/8/82024/8/23
high
157074SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2022:0190-1)NessusSuSE Local Security Checks2022/1/262023/7/13
high
135972McAfee Endpoint Security for Windows 10.5.x < 10.5.5 Security Hotfix 129256 / 10.6.x < 10.6.1 April 2020 Update / 10.7.x < 10.7.0 April 2020 Update Multiple Vulnerabilities (SB10309)NessusWindows2020/4/242022/5/13
high
60997Scientific Linux Security Update : conga on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
118651F5 Networks BIG-IP : TMUI vulnerability (K30500703)NessusF5 Networks Local Security Checks2018/11/22023/11/3
high
129760Puppet Enterprise 2016.x < 2016.4.12 / 2017.x < 2017.3.7 / 2018.x < 2018.1.1 Arbitrary Code Execution VulnerabilityNessusCGI abuses2019/10/92019/10/17
high
96933Debian DSA-3780-1 : ntfs-3g - security updateNessusDebian Local Security Checks2017/2/22021/1/11
high
114451XWiki Platform 7.0 < 14.4.8 / 14.5 < 14.10.4 Remote Code ExecutionWeb App ScanningComponent Vulnerability2024/10/212024/10/21
high
84312Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886)NessusFedora Local Security Checks2015/6/222021/1/11
high
96518OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005)NessusOracleVM Local Security Checks2017/1/162021/1/4
high
84077RHEL 7:abrt (RHSA-2015:1083)NessusRed Hat Local Security Checks2015/6/102021/2/5
high
99756Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR)NessusSolaris Local Security Checks2017/5/12021/1/14
high
74502Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090)NessusFedora Local Security Checks2014/6/132021/1/11
low
103273GLSA-201709-05:chkrootkit:本機權限提升NessusGentoo Local Security Checks2017/9/182021/1/11
low
111337Amazon Linux AMI : kernel (ALAS-2018-1046)NessusAmazon Linux Local Security Checks2018/7/262025/3/26
medium
73057Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Linux Network Connect Client Local Privilege Escalation (JSA10616)NessusMisc.2014/3/172018/7/12
high
73099Firefox < 28.0 多個弱點NessusWindows2014/3/192018/7/16
high
103273GLSA-201709-05:chkrootkit:ローカル権限昇格NessusGentoo Local Security Checks2017/9/182021/1/11
low
74502Fedora 19:chkrootkit-0.49-9.fc19(2014-7090)NessusFedora Local Security Checks2014/6/132021/1/11
low
95708openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436)NessusSuSE Local Security Checks2016/12/122021/1/19
critical
95702openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428)NessusSuSE Local Security Checks2016/12/122021/1/19
critical
128772.NET Core SDK 的安全性更新 (2019 年 9 月)NessusWindows2019/9/132021/6/3
high
105054Amazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930)NessusAmazon Linux Local Security Checks2017/12/72018/4/18
high
3516SeaMonkey < 1.0.1 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2004/8/182019/3/6
medium
187022SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4839-1)NessusSuSE Local Security Checks2023/12/152024/8/9
high
186875SUSE SLES15 Security Update : kernel RT (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:4776-1)NessusSuSE Local Security Checks2023/12/142024/8/9
high
146173EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-1239)NessusHuawei Local Security Checks2021/2/42024/1/23
high
67993Oracle Linux 5 : kvm (ELSA-2010-0088)NessusOracle Linux Local Security Checks2013/7/122025/4/29
high
73779FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8)NessusFreeBSD Local Security Checks2014/4/302021/1/6
critical
66875FreeBSD : owncloud -- Multiple security vulnerabilities (d7a43ee6-d2d5-11e2-9894-002590082ac6)NessusFreeBSD Local Security Checks2013/6/122021/1/6
medium
180078AlmaLinux 9 : subscription-manager (ALSA-2023:4708)NessusAlma Linux Local Security Checks2023/8/232023/11/8
high
180158Rocky Linux 9 : subscription-manager (RLSA-2023:4708)NessusRocky Linux Local Security Checks2023/8/242023/11/8
high
132000SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
157138CentOS 7 : polkit (RHSA-2022:0274)NessusCentOS Local Security Checks2022/1/262024/10/9
high
157807Rocky Linux 8 : polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2022/2/92023/1/16
high
57736Debian DSA-2396-1 : qemu-kvm - buffer underflowNessusDebian Local Security Checks2012/1/312021/1/11
high
82552Fedora 22 : glpi-0.85.2-2.fc22 (2015-4690)NessusFedora Local Security Checks2015/4/32021/1/11
high