プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
500705Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744)Tenable OT SecurityTenable.ot2022/11/72024/9/4
high
60135FreeBSD : p5-RT-Authen-ExternalAuth -- privilege escalation (cdc4ff0e-d736-11e1-8221-e0cb4e266481)NessusFreeBSD Local Security Checks2012/7/272021/1/6
medium
193332Cisco IOS XE Software Privilege Escalation (cisco-sa-iosxe-priv-esc-seAx6NLX)NessusCISCO2024/4/152024/9/27
medium
143153Cisco Secure Web Appliance Privilege Escalation (cisco-sa-wsa-prv-esc-nPzWZrQj)NessusCISCO2020/11/202021/6/3
high
86005F5 Networks BIG-IP : BIG-IQ / BIG-IP privilege escalation vulnerability (K15229)NessusF5 Networks Local Security Checks2015/9/182021/3/10
high
235483Cisco Catalyst SD-WAN Manager Privilege Escalation (cisco-sa-sdwan-priviesc-WCk7bmmt)NessusCISCO2025/5/72025/9/9
high
238102Fortinet Fortigate Privilege escalation in GUI websocket module (FG-IR-25-006)NessusFirewalls2025/6/102025/7/8
medium
153435FreeBSD : seatd-launch -- privilege escalation with SUID (49c35943-0eeb-421c-af4f-78e04582e5fb)NessusFreeBSD Local Security Checks2021/9/162023/11/30
high
24830GLSA-200703-13 : SSH Communications Security's Secure Shell Server: SFTP privilege escalationNessusGentoo Local Security Checks2007/3/162021/1/6
medium
69505Debian DSA-2745-1 : linux - privilege escalation/denial of service/information leakNessusDebian Local Security Checks2013/8/302021/1/11
high
93709OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0134)NessusOracleVM Local Security Checks2016/9/262021/1/4
high
54835Fedora 13:systemtap-1.4-6.fc13 (2011-7289)NessusFedora Local Security Checks2011/5/272021/1/11
high
68147Oracle Linux 4:systemtap (ELSA-2010-0895)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
93171SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1709-1)NessusSuSE Local Security Checks2016/8/292021/1/6
high
93557Scientific Linux 安全更新:SL7.x x86_64 中的 kernelNessusScientific Linux Local Security Checks2016/9/162021/1/14
high
109447Scientific Linux 安全更新:SL7.x x86_64 中的 glibcNessusScientific Linux Local Security Checks2018/5/12024/10/16
critical
91241Amazon Linux AMI:kernel (ALAS-2016-703)NessusAmazon Linux Local Security Checks2016/5/192019/4/11
high
92782OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0094)NessusOracleVM Local Security Checks2016/8/82021/1/4
medium
92055Fedora 23:核心 (2016-06f1572324)NessusFedora Local Security Checks2016/7/142021/1/11
high
92195Fedora 24:核心 (2016-ef973efab7)NessusFedora Local Security Checks2016/7/142021/1/11
high
95574Ubuntu 16.10:linux-raspi2 弱點 (USN-3152-2)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
97513RHEL 6:MRG (RHSA-2017:0402)NessusRed Hat Local Security Checks2017/3/32019/10/24
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
58880Debian DSA-2460-1 : asterisk - several vulnerabilitiesNessusDebian Local Security Checks2012/4/262021/1/11
medium
105437F5 Networks BIG-IP : libcurl vulnerability (K26899353)NessusF5 Networks Local Security Checks2017/12/262019/7/17
high
109748Fedora 26 : glusterfs (2018-f9e0f1caf7)NessusFedora Local Security Checks2018/5/142024/10/8
high
131173FreeBSD : drm graphics drivers -- Local privilege escalation and denial of service (ecb7fdec-0b82-11ea-874d-0c9d925bbbc0)NessusFreeBSD Local Security Checks2019/11/212024/4/10
high
101731Fedora 26 : glibc (2017-d80ab96e61) (Stack Clash)NessusFedora Local Security Checks2017/7/172021/1/6
high
89089FreeBSD : exim -- local privillege escalation (7d09b9ee-e0ba-11e5-abc4-6fb07af136d2)NessusFreeBSD Local Security Checks2016/3/32021/1/4
high
36062HP-UX PHKL_38795 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3)NessusHP-UX Local Security Checks2009/3/312021/1/11
medium
96018Debian DSA-3739-1 : tomcat8 - security updateNessusDebian Local Security Checks2016/12/202023/5/14
critical
121590openSUSE Security Update : MozillaFirefox (openSUSE-2019-132)NessusSuSE Local Security Checks2019/2/52024/6/24
critical
181801AlmaLinux 8 : kpatch-patch (ALSA-2023:5221)NessusAlma Linux Local Security Checks2023/9/222025/3/31
high
93680OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0133)NessusOracleVM Local Security Checks2016/9/232021/1/4
high
119626AIX 6.1 TL 9:xorg (IJ11000)NessusAIX Local Security Checks2018/12/132023/4/21
high
119629AIX 7.2 TL 0:xorg (IJ11546)NessusAIX Local Security Checks2018/12/132023/4/21
high
102774OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0145) (Stack Clash)NessusOracleVM Local Security Checks2017/8/252021/1/4
critical
89022SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:0585-1)NessusSuSE Local Security Checks2016/2/292021/1/6
high
230474Linux Distros Unpatched Vulnerability : CVE-2024-57885NessusMisc.2025/3/62025/9/29
low
83439Firefox < 38.0 多個弱點NessusWindows2015/5/132019/11/22
critical
73101SeaMonkey < 2.25 多個弱點NessusWindows2014/3/192018/7/27
high
253554Linux Distros Unpatched Vulnerability : CVE-2021-3982NessusMisc.2025/8/222025/8/22
medium
234124MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028)NessusMisc.2025/4/102025/8/7
high
31714FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c)NessusFreeBSD Local Security Checks2008/3/312021/1/6
high
501480Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875)Tenable OT SecurityTenable.ot2023/8/22024/12/5
high
61008Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 glibcNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
119630AIX 7.2 TL 1:xorg (IJ11547)NessusAIX Local Security Checks2018/12/132023/4/21
high
119632AIX 7.2 TL 3:xorg (IJ11550)NessusAIX Local Security Checks2018/12/132023/4/21
high
93172SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:1710-1)NessusSuSE Local Security Checks2016/8/292021/1/6
high
93299SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2016:2105-1)NessusSuSE Local Security Checks2016/9/22021/1/6
high