プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
103354SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2525-1)(Stack Clash)NessusSuSE Local Security Checks2017/9/202021/1/19
critical
3516SeaMonkey < 1.0.1 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2004/8/182019/3/6
medium
151890Debian DSA-4941-1 : linux - security updateNessusDebian Local Security Checks2021/7/212025/1/24
high
148533SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1181-1)NessusSuSE Local Security Checks2021/4/142021/5/24
high
22688Debian DSA-1146-1 : krb5 - programming errorNessusDebian Local Security Checks2006/10/142021/1/4
high
76409MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)NessusWindows : Microsoft Bulletins2014/7/82018/11/15
high
179764Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks2023/8/142024/12/11
critical
178535Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-251)NessusAmazon Linux Local Security Checks2023/7/202025/9/29
high
181439AlmaLinux 9 : kpatch-patch (ALSA-2023:5093)NessusAlma Linux Local Security Checks2023/9/142025/3/31
high
182495SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP4) (SUSE-SU-2023:3922-1)NessusSuSE Local Security Checks2023/10/42023/11/2
high
99811EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1048)NessusHuawei Local Security Checks2017/5/12021/1/6
high
50655Fedora 14 : systemtap-1.3-3.fc14 (2010-17865)NessusFedora Local Security Checks2010/11/192021/1/11
high
50657Fedora 13 : systemtap-1.3-3.fc13 (2010-17873)NessusFedora Local Security Checks2010/11/192021/1/11
high
111547SUSE SLES12 Security Update : glibc (SUSE-SU-2018:2187-1)NessusSuSE Local Security Checks2018/8/62024/8/26
critical
93284SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2018-1)NessusSuSE Local Security Checks2016/9/22021/1/19
high
93370SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2245-1)NessusSuSE Local Security Checks2016/9/82021/1/19
critical
97205SUSE SLES12 Security Update : kernel (SUSE-SU-2017:0471-1)NessusSuSE Local Security Checks2017/2/162021/1/6
high
100106Amazon Linux AMI : kernel (ALAS-2017-828)NessusAmazon Linux Local Security Checks2017/5/112019/4/10
high
102064OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0126) (Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
92719Scientific Linux Security Update : kernel on SL7.x x86_64 (20160802)NessusScientific Linux Local Security Checks2016/8/42021/1/14
high
60874Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 glibcNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
119628AIX 7.1 TL 5:xorg (IJ11545)NessusAIX Local Security Checks2018/12/132023/4/21
high
119631AIX 7.2 TL 2:xorg (IJ11549)NessusAIX Local Security Checks2018/12/132023/4/21
high
119633AIX 5.3 TL 12:xorg (IJ11551)NessusAIX Local Security Checks2018/12/132023/4/21
high
87046RHEL 7:abrt 和 libreport (RHSA-2015:2505)NessusRed Hat Local Security Checks2015/11/242019/10/24
medium
54836Fedora 14 : systemtap-1.4-6.fc14 (2011-7302)NessusFedora Local Security Checks2011/5/272021/1/11
high
92007openSUSE 安全性更新:Linux 核心 (openSUSE-2016-862)NessusSuSE Local Security Checks2016/7/122021/1/19
high
163341AlmaLinux 8 : kernel (5564) (ALSA-2022:5564)NessusAlma Linux Local Security Checks2022/7/212022/12/8
high
150064CentOS 8 : dotnet5.0 (CESA-2021:2036)NessusCentOS Local Security Checks2021/5/302024/11/28
high
150257SUSE SLED15 / SLES15 Security Update : polkit (SUSE-SU-2021:1843-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150266SUSE SLES12 Security Update : polkit (SUSE-SU-2021:1842-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
83439Firefox < 38.0 多個弱點NessusWindows2015/5/132019/11/22
critical
73101SeaMonkey < 2.25 多個弱點NessusWindows2014/3/192018/7/27
high
159736SUSE SLES12 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:1182-1)NessusSuSE Local Security Checks2022/4/142023/7/13
high
159750SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2022:1215-1)NessusSuSE Local Security Checks2022/4/152023/7/13
high
160006SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15) (SUSE-SU-2022:1261-1)NessusSuSE Local Security Checks2022/4/202023/7/13
high
160062SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1268-1)NessusSuSE Local Security Checks2022/4/212023/7/13
high
257900Linux Distros Unpatched Vulnerability : CVE-2024-38517NessusMisc.2025/8/272025/9/3
high
50655Fedora 14:systemtap-1.3-3.fc14(2010-17865)NessusFedora Local Security Checks2010/11/192021/1/11
high
50657Fedora 13:systemtap-1.3-3.fc13(2010-17873)NessusFedora Local Security Checks2010/11/192021/1/11
high
111547SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:2187-1)NessusSuSE Local Security Checks2018/8/62024/8/26
critical
97205SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0471-1)NessusSuSE Local Security Checks2017/2/162021/1/6
high
92719Scientific Linux セキュリティ更新:SL7.x x86_64 のカーネルNessusScientific Linux Local Security Checks2016/8/42021/1/14
high
100106Amazon Linux AMI:kernel(ALAS-2017-828)NessusAmazon Linux Local Security Checks2017/5/112019/4/10
high
102064OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0126)(Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
93284SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2018-1)NessusSuSE Local Security Checks2016/9/22021/1/19
high
93370SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2245-1)NessusSuSE Local Security Checks2016/9/82021/1/19
critical
68860Fedora 18 : dbus-glib-0.100-3.fc18 (2013-12156)NessusFedora Local Security Checks2013/7/142021/1/11
high
67341Fedora 19 : dbus-glib-0.100-5.fc19 (2013-12199)NessusFedora Local Security Checks2013/7/122021/1/11
high
262152Linux Distros Unpatched Vulnerability : CVE-2023-6740NessusMisc.2025/9/102025/9/10
high