プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
503052Siemens InsydeH2O Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-43613)Tenable OT SecurityTenable.ot2025/3/122025/3/12
medium
176970SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:2423)NessusSuSE Local Security Checks2023/6/82023/7/14
high
176959SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:2405)NessusSuSE Local Security Checks2023/6/82023/7/12
high
86227Debian DLA-324-1 : binutils security updateNessusDebian Local Security Checks2015/10/22021/1/11
medium
113130Apache Tomcat 10.0.0-M5 < 10.0.16 Local Privilege EscalationWeb App ScanningComponent Vulnerability2022/2/32023/3/14
high
98971Apache Tomcat 8.5.x < 8.5.49 Local Privilege EscalationWeb App ScanningComponent Vulnerability2020/2/282023/3/14
high
98970Apache Tomcat 9.0.0.M1 < 9.0.29 Local Privilege EscalationWeb App ScanningComponent Vulnerability2020/2/282023/3/14
high
168981Filepaths contain Dangerous characters (Windows)NessusWindows2022/12/212022/12/21
info
158260RHEL 7 : kpatch-patch (RHSA-2022:0592)NessusRed Hat Local Security Checks2022/2/222024/11/7
high
169294Debian dla-3245 : hyperv-daemons - security updateNessusDebian Local Security Checks2022/12/242025/1/22
high
103273GLSA-201709-05:chkrootkit:ローカル権限昇格NessusGentoo Local Security Checks2017/9/182021/1/11
low
74502Fedora 19:chkrootkit-0.49-9.fc19(2014-7090)NessusFedora Local Security Checks2014/6/132021/1/11
low
95708openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1436)NessusSuSE Local Security Checks2016/12/122021/1/19
critical
95702openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1428)NessusSuSE Local Security Checks2016/12/122021/1/19
critical
103702Cisco IOS XE Line Card Console Access Vulnerability (cisco-sa-20170927-cc)NessusCISCO2017/10/62024/5/3
medium
48155Mandriva Linux Security Advisory : mono (MDVSA-2009:269)NessusMandriva Local Security Checks2010/7/302021/1/6
medium
141703Scientific Linux Security Update : freeradius on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212020/10/23
high
144322Debian DSA-4812-1 : xen - security updateNessusDebian Local Security Checks2020/12/162024/2/1
high
243333Linux Distros Unpatched Vulnerability : CVE-2022-27666NessusMisc.2025/8/42025/8/4
high
97516Scientific Linux 安全更新:SL7.x x86_64 中的 kernelNessusScientific Linux Local Security Checks2017/3/32021/1/14
high
92308openSUSE 安全更新:Linux 内核 (openSUSE-2016-869)NessusSuSE Local Security Checks2016/7/152021/1/19
high
93216openSUSE 安全更新:Linux 内核 (openSUSE-2016-1029)NessusSuSE Local Security Checks2016/8/302021/1/19
high
68573Oracle Linux 5:kernel (ELSA-2012-1061-1)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
99757Solaris 10 (x86):152650-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR)NessusSolaris Local Security Checks2017/5/12021/1/14
high
181209Debian DSA-5492-1 : linux - security updateNessusDebian Local Security Checks2023/9/102025/1/27
critical
83439Firefox < 38.0 多個弱點NessusWindows2015/5/132019/11/22
critical
73101SeaMonkey < 2.25 多個弱點NessusWindows2014/3/192018/7/27
high
100552Amazon Linux AMI : kernel (ALAS-2017-832)NessusAmazon Linux Local Security Checks2017/6/12018/4/18
critical
35431Debian DSA-1709-1 : shadow - race conditionNessusDebian Local Security Checks2009/1/212021/1/4
high
74021SuSE 11.3 Security Update : lxc (SAT Patch Number 9084)NessusSuSE Local Security Checks2014/5/152021/1/19
high
52623Fedora 14 : logwatch-7.3.6-60.fc14 (2011-2328)NessusFedora Local Security Checks2011/3/112021/1/11
critical
96371FreeBSD : Use-After-Free Vulnerability in pcsc-lite (c218873d-d444-11e6-84ef-f0def167eeea)NessusFreeBSD Local Security Checks2017/1/102021/1/4
high
74502Fedora 19 : chkrootkit-0.49-9.fc19 (2014-7090)NessusFedora Local Security Checks2014/6/132021/1/11
low
101431Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0386)NessusVirtuozzo Local Security Checks2017/7/132021/1/4
high
95708openSUSE Security Update : the Linux Kernel (openSUSE-2016-1436)NessusSuSE Local Security Checks2016/12/122021/1/19
critical
95702openSUSE Security Update : the Linux Kernel (openSUSE-2016-1428)NessusSuSE Local Security Checks2016/12/122021/1/19
critical
3531Mozilla Firefox 1.5.x < 1.5.0.3 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2004/8/182019/3/6
medium
180547Cisco Unified Communications Manager Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg)NessusCISCO2023/9/62023/9/25
high
138148Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-webui-PZgQxjfG)NessusCISCO2020/7/72024/5/3
high
137143Cisco IOx for IOS XE Software Privilege Escalation (cisco-sa-ioxPE-KgGvCAf9)NessusCISCO2020/6/52024/5/3
critical
149455Cisco Identity Services Engine Privilege Escalation (cisco-sa-ise-priv-esc-fNZX8hHj)NessusCISCO2021/5/132021/6/3
medium
134709Palo Alto Networks PAN-OS 8.1.x < 8.1.13 Privilege Escalation (PAN-97584)NessusPalo Alto Local Security Checks2020/3/192020/10/14
high
11868Microsoft Windows SMB Registry : SNMP Registry Key Permission Weakness Local Privilege EscalationNessusWindows2003/10/82018/11/15
medium
18480Sun Java JRE / Web Start Java Plug-in Untrusted Applet Privilege EscalationNessusWindows2005/6/142022/4/11
high
20218Apple iTunes For Windows iTunesHelper.exe Path Subversion Local Privilege Escalation (uncredentialed check)NessusPeer-To-Peer File Sharing2005/11/162018/11/15
high
113132Apache Tomcat 8.5.55 < 8.5.75 Local Privilege EscalationWeb App ScanningComponent Vulnerability2022/2/32023/3/14
high
133668openSUSE Security Update : pcp (openSUSE-2020-213)NessusSuSE Local Security Checks2020/2/132024/3/27
high
133838SUSE SLES12 Security Update : slurm (SUSE-SU-2020:0420-1)NessusSuSE Local Security Checks2020/2/202024/3/26
high
105873Fedora 27 : slurm (2017-4dad5165dc)NessusFedora Local Security Checks2018/1/152021/1/6
high
52622Fedora 13 : logwatch-7.3.6-55.fc13 (2011-2318)NessusFedora Local Security Checks2011/3/112021/1/11
critical