プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
38722Debian DSA-1794-1 : linux-2.6 - denial of service/privilege escalation/information leakNessusDebian Local Security Checks2009/5/112021/1/4
critical
57583Debian DSA-2389-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks2012/1/182021/1/11
medium
55170Debian DSA-2264-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks2011/6/202021/1/4
high
49276Debian DSA-2110-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks2010/9/202021/1/4
high
50825Debian DSA-2126-1 : linux-2.6 - privilege escalation/denial of service/information leakNessusDebian Local Security Checks2010/11/292021/1/4
high
207696Cisco IOS XR Software CLI Privilege Escalation (cisco-sa-iosxr-priv-esc-CrG5vhCq)NessusCISCO2024/9/242025/7/31
high
59748FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks2012/6/282021/1/6
high
140653Ciscoのデータセンターネットワークマネージャの権限昇格(cisco-sa-20180905-cdcnm-escalation)NessusCISCO2020/9/182020/9/21
high
92123Fedora 22:カーネル(2016-84fdc82b74)NessusFedora Local Security Checks2016/7/142021/1/11
high
96403RHEL 6:カーネル(RHSA-2017:0036)NessusRed Hat Local Security Checks2017/1/112019/12/16
critical
109699Amazon Linux AMI:glibc(ALAS-2018-1017)NessusAmazon Linux Local Security Checks2018/5/112024/10/9
critical
95726Fedora 25:カーネル(2016-107f03cc00)NessusFedora Local Security Checks2016/12/132021/1/11
high
95727Fedora 24:カーネル(2016-5cb5b4082d)NessusFedora Local Security Checks2016/12/132021/1/11
high
97510RHEL 7:kernel-rt(RHSA-2017:0387)NessusRed Hat Local Security Checks2017/3/32019/10/24
high
75252openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0205-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
150859Intel Server Board M10JNP2SB Advisory (INTEL-SA-00474)NessusMisc.2021/6/182023/8/17
high
240420Alibaba Cloud Linux 3 : 0093: libblockdev (ALINUX3-SA-2025:0093)NessusAlibaba Cloud Linux Local Security Checks2025/6/252025/6/25
high
184252F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139)NessusF5 Networks Local Security Checks2023/11/22024/5/7
critical
60767Scientific Linux Security Update : firefox on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
147340NewStart CGSL MAIN 4.06 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0003)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
236005Alibaba Cloud Linux 3 : 0194: mailman:2.1 (ALINUX3-SA-2022:0194)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
140449SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
173966Amazon Linux AMI : microcode_ctl (ALAS-2023-1715)NessusAmazon Linux Local Security Checks2023/4/62024/12/11
medium
191341CentOS 9 : microcode_ctl-20230214-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
104870SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3115-1)NessusSuSE Local Security Checks2017/11/302021/1/6
critical
184125SUSE SLES12 Security Update : kernel (Live Patch 49 for SLE 12 SP5) (SUSE-SU-2023:4319-1)NessusSuSE Local Security Checks2023/11/12023/11/1
high
166442SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
149230SUSE SLES12 Security Update : cups (SUSE-SU-2021:1453-1)NessusSuSE Local Security Checks2021/5/32021/5/18
low
20209SUSE-SA:2005:064: pwdutils, shadowNessusSuSE Local Security Checks2005/11/152021/1/14
high
235529RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353)NessusRocky Linux Local Security Checks2025/5/72025/5/7
high
230924Linux Distros Unpatched Vulnerability : CVE-2025-0447NessusMisc.2025/3/62025/8/27
high
258281Linux Distros Unpatched Vulnerability : CVE-2023-28144NessusMisc.2025/8/302025/9/3
high
124293SUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1)NessusSuSE Local Security Checks2019/4/252024/5/31
high
226176Linux Distros Unpatched Vulnerability : CVE-2023-34440NessusMisc.2025/3/52025/9/14
high
161702Zoom Client < 5.9.7NessusWindows2022/5/312022/6/1
high
209321Fedora 40 : oath-toolkit (2024-cb2e1f0168)NessusFedora Local Security Checks2024/10/192024/10/19
high
25759MySQL Community Server 5.0 < 5.0.45 Multiple VulnerabilitiesNessusDatabases2007/7/252018/7/16
medium
256954Linux Distros Unpatched Vulnerability : CVE-2023-45745NessusMisc.2025/8/272025/8/27
high
259594Linux Distros Unpatched Vulnerability : CVE-2023-47855NessusMisc.2025/8/302025/8/30
medium
253629Linux Distros Unpatched Vulnerability : CVE-2021-33115NessusMisc.2025/8/222025/8/22
high
262199Linux Distros Unpatched Vulnerability : CVE-2023-42667NessusMisc.2025/9/102025/9/10
high
75552openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
251719Linux Distros Unpatched Vulnerability : CVE-2020-25717NessusMisc.2025/8/192025/8/19
high
261809Security Updates for Microsoft SQL Server (September 2025)NessusWindows : Microsoft Bulletins2025/9/92025/9/17
high
80985openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1)NessusSuSE Local Security Checks2015/1/262021/1/19
high
234895CentOS 9 : kernel-5.14.0-580.el9NessusCentOS Local Security Checks2025/4/282025/4/28
medium
149225SUSE SLED15 / SLES15 Security Update : cups (SUSE-SU-2021:1454-1)NessusSuSE Local Security Checks2021/5/32021/5/18
low
108536Webmin < 0.85 Multiple VulnerabilitiesNessusCGI abuses2018/3/222024/12/19
high
211120Fedora 41 : oath-toolkit (2024-fd57a07560)NessusFedora Local Security Checks2024/11/142024/11/14
high
226047Linux Distros Unpatched Vulnerability : CVE-2023-37360NessusMisc.2025/3/52025/9/3
medium