プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
184108SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2023:4279-1)NessusSuSE Local Security Checks2023/11/12024/10/2
high
60766Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
158309EulerOS 2.0 SP3 : mailman (EulerOS-SA-2022-1177)NessusHuawei Local Security Checks2022/2/232022/5/6
high
142607CentOS 7 : xorg-x11-server (RHSA-2020:4910)NessusCentOS Local Security Checks2020/11/62024/10/9
high
142644CentOS 6 : xorg-x11-server (RHSA-2020:4953)NessusCentOS Local Security Checks2020/11/92024/10/9
high
45582CentOS 4 / 5 : kdebase (CESA-2010:0348)NessusCentOS Local Security Checks2010/4/212021/1/4
medium
178422RHEL 8 : kernel-rt (RHSA-2023:4126)NessusRed Hat Local Security Checks2023/7/182024/11/7
high
97433SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:0571-1)NessusSuSE Local Security Checks2017/2/282021/6/3
critical
166455SUSE SLED15 / SLES15 Security Update : multipath-tools (SUSE-SU-2022:3711-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
266262NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2025-0237)NessusNewStart CGSL Local Security Checks2025/9/302025/9/30
high
173080Amazon Linux 2023 : polkit, polkit-devel, polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
high
162574RHEL 9 : kernel-rt (RHSA-2022:5267)NessusRed Hat Local Security Checks2022/6/282025/9/12
high
108509SUSE SLED12 / SLES12 Security Update : shadow (SUSE-SU-2018:0662-1)NessusSuSE Local Security Checks2018/3/212024/12/19
medium
77385Oracle Linux 7 : mod_wsgi (ELSA-2014-1091)NessusOracle Linux Local Security Checks2014/8/262024/10/22
critical
262062Linux Distros Unpatched Vulnerability : CVE-2023-39929NessusMisc.2025/9/102025/9/10
medium
253381Linux Distros Unpatched Vulnerability : CVE-2022-37341NessusMisc.2025/8/212025/8/21
high
58834Fedora 17 : wicd-1.7.2.1-1.fc17 (2012-5858)NessusFedora Local Security Checks2012/4/242021/1/11
medium
58859Fedora 16 : wicd-1.7.0-13.fc16 (2012-5909)NessusFedora Local Security Checks2012/4/252021/1/11
medium
129502Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.18 / 8.1.x < 8.1.9 / 9.0.x < 9.0.3 VulnerabilityNessusPalo Alto Local Security Checks2019/10/22021/1/28
high
68878OracleVM 2.2 : ovs-agent (OVMSA-2010-0015)NessusOracleVM Local Security Checks2013/7/152021/1/14
high
121370Amazon Linux AMI : kernel (ALAS-2019-1149)NessusAmazon Linux Local Security Checks2019/1/252024/6/26
high
96509Fedora 25 : 2:docker-latest (2017-fcd02e2c2d)NessusFedora Local Security Checks2017/1/162021/1/6
medium
96678Fedora 24 : 2:docker-latest (2017-c2c2d1be16)NessusFedora Local Security Checks2017/1/232021/1/6
medium
77261AIX 6.1 TL 7 : malloc (IV62802)NessusAIX Local Security Checks2014/8/202023/4/21
high
262340Linux Distros Unpatched Vulnerability : CVE-2022-26076NessusMisc.2025/9/102025/9/10
high
93125Palo Alto Networks PAN-OS 5.0.x < 5.0.19 / 5.1.x < 5.1.12 / 6.0.x < 6.0.14 / 6.1.x < 6.1.12 / 7.0.x < 7.0.8 Privilege Escalation (PAN-SA-2016-0012)NessusPalo Alto Local Security Checks2016/8/262018/7/24
high
42943Mandriva Linux Security Advisory : libtool (MDVSA-2009:307-1)NessusMandriva Local Security Checks2009/12/12021/1/6
medium
241271AlmaLinux 9 : perl-Module-ScanDeps (ALSA-2025:7350)NessusAlma Linux Local Security Checks2025/7/32025/7/3
medium
118638F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K20222812)NessusF5 Networks Local Security Checks2018/11/22023/11/3
high
94260Debian DSA-3701-1 : nginx - security updateNessusDebian Local Security Checks2016/10/262021/1/11
high
122765F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K29280193)NessusF5 Networks Local Security Checks2019/3/122023/11/2
high
68180Oracle Linux 5 : exim (ELSA-2011-0153)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
191396CentOS 9 : glibc-2.34-83.el9.7NessusCentOS Local Security Checks2024/2/292024/4/26
high
240934AlmaLinux 9 : ipa (ALSA-2025:9184)NessusAlma Linux Local Security Checks2025/6/302025/6/30
critical
243151RockyLinux 8 : idm:DL1 (RLSA-2025:9188)NessusRocky Linux Local Security Checks2025/7/302025/7/30
critical
255906Linux Distros Unpatched Vulnerability : CVE-2025-3068NessusMisc.2025/8/272025/8/27
high
94429Oracle Linux 5 : kernel (ELSA-2016-2124)NessusOracle Linux Local Security Checks2016/10/312024/11/1
high
100999Amazon Linux AMI : kernel (ALAS-2017-846)NessusAmazon Linux Local Security Checks2017/6/232019/7/10
high
182408Debian dla-3596 : firmware-adi - security updateNessusDebian Local Security Checks2023/10/12025/1/22
high
92442Fedora 22:kernel (2016-63ee0999e4)NessusFedora Local Security Checks2016/7/202021/1/11
high
71167GLSA-201312-01 : GNU C Library:多個弱點NessusGentoo Local Security Checks2013/12/32021/1/6
medium
60891Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 glibcNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
84316Ubuntu 12.04 LTS : Linux 迴歸 (USN-2640-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
91881Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3018-2)NessusUbuntu Local Security Checks2016/6/282023/1/12
high
65700Viscosity ViscosityHelper 符號連結攻擊本機權限提升NessusMacOS X Local Security Checks2013/3/272018/7/14
high
87761Ubuntu 15.10 : linux-raspi2 弱點 (USN-2858-3)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
109105Oracle Linux 7 : glibc (ELSA-2018-0805)NessusOracle Linux Local Security Checks2018/4/182024/11/1
critical
96477Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3508)NessusOracle Linux Local Security Checks2017/1/132024/10/22
high
96478Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3509)NessusOracle Linux Local Security Checks2017/1/132024/10/22
high
92256Fedora 23:kernel (2016-73a733f4d9)NessusFedora Local Security Checks2016/7/152021/1/11
high