プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
124294SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
143886SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
166329Security Update for Visual Studio 2022 (Oct 2022) (macOS)NessusMacOS X Local Security Checks2022/10/202023/10/9
high
39468CGI Generic Header InjectionNessusCGI abuses2009/6/192021/1/19
medium
21404FreeBSD : ghostscript -- insecure temporary file creation vulnerability (27a70a01-5f6c-11da-8d54-000cf18bbe54)NessusFreeBSD Local Security Checks2006/5/132021/1/6
high
227587Linux Distros Unpatched Vulnerability : CVE-2024-21783NessusMisc.2025/3/52025/3/5
low
161097AlmaLinux 8 : container-tools:3.0 (ALSA-2022:2143)NessusAlma Linux Local Security Checks2022/5/122025/1/13
high
209630AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353)NessusAlma Linux Local Security Checks2024/10/242024/10/24
high
225109Linux Distros Unpatched Vulnerability : CVE-2022-46329NessusMisc.2025/3/52025/3/5
medium
67101Debian DSA-2716-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks2013/6/292022/3/29
critical
227887Linux Distros Unpatched Vulnerability : CVE-2024-29214NessusMisc.2025/3/52025/3/5
high
95567Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3149-2)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
55747VMSA-2011-0010:服务控制台程序包 glibc 和 dhcp 的 VMware ESX 第三方更新NessusVMware ESX Local Security Checks2011/8/12021/1/6
high
75915openSUSE 安全更新:libpolkit0 (openSUSE-SU-2011:0413-1)NessusSuSE Local Security Checks2014/6/132021/1/14
medium
105081macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005)NessusMacOS X Local Security Checks2017/12/72024/5/28
high
59469SuSE 10 安全更新:Xen(ZYPP 修补程序编号 8180)NessusSuSE Local Security Checks2012/6/132021/1/19
high
119537openSUSE Security Update : postgresql10 (openSUSE-2018-1493)NessusSuSE Local Security Checks2018/12/102024/7/16
critical
119137openSUSE Security Update : postgresql10 (openSUSE-2018-1460)NessusSuSE Local Security Checks2018/11/262024/7/19
critical
143456openSUSE Security Update : xorg-x11-server (openSUSE-2020-2147)NessusSuSE Local Security Checks2020/12/32024/2/7
high
143546openSUSE Security Update : xorg-x11-server (openSUSE-2020-2186)NessusSuSE Local Security Checks2020/12/82024/2/6
high
222430Linux Distros Unpatched Vulnerability : CVE-2019-14575NessusMisc.2025/3/42025/3/4
high
22019Mandrake Linux Security Advisory : ppp (MDKSA-2006:119)NessusMandriva Local Security Checks2006/7/112021/1/6
high
44789Debian DSA-1924-1 : mahara - several vulnerabilitiesNessusDebian Local Security Checks2010/2/242021/1/4
medium
45576Ubuntu 8.10 / 9.04 / 9.10 : kdebase-workspace vulnerability (USN-932-1)NessusUbuntu Local Security Checks2010/4/202019/9/19
medium
140444openSUSE Security Update : MozillaThunderbird (openSUSE-2020-1383)NessusSuSE Local Security Checks2020/9/92024/2/21
high
121591openSUSE Security Update : MozillaFirefox (openSUSE-2019-133)NessusSuSE Local Security Checks2019/2/52024/6/24
critical
81223FreeBSD : chromium -- multiple vulnerabilities (a6eb239f-adbe-11e4-9fce-080027593b9a)NessusFreeBSD Local Security Checks2015/2/92021/1/6
high
160907CentOS 8 : php:7.4 (CESA-2022:1935)NessusCentOS Local Security Checks2022/5/102023/10/27
high
84213Ubuntu 14.10 : linux vulnerability (USN-2646-1)NessusUbuntu Local Security Checks2015/6/162021/1/19
high
103852SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2723-1)NessusSuSE Local Security Checks2017/10/162024/9/9
high
157156CentOS 8 : polkit (CESA-2022:0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
41593SuSE 10 Security Update : udev (ZYPP Patch Number 6153)NessusSuSE Local Security Checks2009/9/242021/1/14
high
133101Debian DLA-2068-1 : linux security updateNessusDebian Local Security Checks2020/1/212024/3/29
critical
184252F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139)NessusF5 Networks Local Security Checks2023/11/22024/5/7
critical
60767Scientific Linux Security Update : firefox on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
104870SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3115-1)NessusSuSE Local Security Checks2017/11/302021/1/6
critical
140449SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
147340NewStart CGSL MAIN 4.06 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0003)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
166442SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
173966Amazon Linux AMI : microcode_ctl (ALAS-2023-1715)NessusAmazon Linux Local Security Checks2023/4/62024/12/11
medium
150859Intel Server Board M10JNP2SB Advisory (INTEL-SA-00474)NessusMisc.2021/6/182023/8/17
high
236005Alibaba Cloud Linux 3 : 0194: mailman:2.1 (ALINUX3-SA-2022:0194)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
184125SUSE SLES12 Security Update : kernel (Live Patch 49 for SLE 12 SP5) (SUSE-SU-2023:4319-1)NessusSuSE Local Security Checks2023/11/12023/11/1
high
240420Alibaba Cloud Linux 3 : 0093: libblockdev (ALINUX3-SA-2025:0093)NessusAlibaba Cloud Linux Local Security Checks2025/6/252025/6/25
high
191341CentOS 9 : microcode_ctl-20230214-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
161891EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1808)NessusHuawei Local Security Checks2022/6/62023/3/23
high
142479RHEL 6 : xorg-x11-server (RHSA-2020:4953)NessusRed Hat Local Security Checks2020/11/52024/11/7
high
170817EulerOS Virtualization 3.0.2.2 : gdisk (EulerOS-SA-2023-1253)NessusHuawei Local Security Checks2023/1/302023/1/30
medium
160179SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:1326-1)NessusSuSE Local Security Checks2022/4/252023/7/13
high
160329SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1453-1)NessusSuSE Local Security Checks2022/4/292023/7/13
high