プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
104030SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2791-1)NessusSuSE Local Security Checks2017/10/202021/1/6
high
134094Debian DSA-4634-1 : opensmtpd - セキュリティ更新プログラムNessusDebian Local Security Checks2020/2/272024/3/25
critical
119627AIX 7.1 TL 4:xorg(IJ11544)NessusAIX Local Security Checks2018/12/132023/4/21
medium
60646Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
53537Fedora 15:polkit-0.101-5.fc15(2011-5589)NessusFedora Local Security Checks2011/4/232021/1/11
medium
53910Mandriva Linux セキュリティアドバイザリ:polkit(MDVSA-2011: 086)NessusMandriva Local Security Checks2011/5/162021/1/6
medium
104848macOS 10.13におけるroot認証バイパスの直接チェックNessusMacOS X Local Security Checks2017/11/292025/2/18
critical
72553Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2014:038)NessusMandriva Local Security Checks2014/2/182021/1/6
medium
140653Ciscoのデータセンターネットワークマネージャの権限昇格(cisco-sa-20180905-cdcnm-escalation)NessusCISCO2020/9/182020/9/21
high
141356Cisco StarOSの権限昇格(cisco-sa-staros-privilege-esc-pyb7YTd)NessusCISCO2020/10/92020/10/19
medium
50076Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:207)NessusMandriva Local Security Checks2010/10/212021/1/6
medium
84320Ubuntu 14.10:linux regression(USN-2646-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
84208Ubuntu 12.04 LTS:Linux 脆弱性(USN-2640-1)NessusUbuntu Local Security Checks2015/6/162021/1/19
high
111234Debian DSA-4253-1 : network-manager-vpnc - セキュリティ更新NessusDebian Local Security Checks2018/7/242024/9/3
high
61326Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
79478OracleVM 2.2:xen (OVMSA-2012-0022)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
100584Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3580)NessusOracle Linux Local Security Checks2017/6/22024/10/23
high
133973FreeBSD:OpenSMTPd -- OpenSMTPDのデフォルトインストールのLPEおよびRCE(f0683976-5779-11ea-8a77-1c872ccb1e42)NessusFreeBSD Local Security Checks2020/2/252020/3/6
critical
87759Ubuntu 15.10:Linux の脆弱性(USN-2858-1)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
92692RHEL 6:kernel-rt(RHSA-2016:1532)NessusRed Hat Local Security Checks2016/8/32019/10/24
medium
84214Ubuntu 15.04:Linux の脆弱性(USN-2647-1)NessusUbuntu Local Security Checks2015/6/162021/1/19
high
74683openSUSE セキュリティ更新:xen(openSUSE-2012:-404)NessusSuSE Local Security Checks2014/6/132021/1/19
high
85186openSUSE セキュリティ更新:libuser(openSUSE-2015-529)NessusSuSE Local Security Checks2015/8/42021/1/19
high
109371CentOS 7:glibc(CESA-2018:0805)NessusCentOS Local Security Checks2018/4/272024/10/22
critical
87757Ubuntu 15.04:Linux の脆弱性(USN-2857-1)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
104088Oracle Linux 7:kernel(ELSA-2017-2930-1)(BlueBorne)NessusOracle Linux Local Security Checks2017/10/232021/1/14
high
84074Oracle Linux 7: abrt(ELSA-2015-1083)NessusOracle Linux Local Security Checks2015/6/102024/11/1
high
75518openSUSE セキュリティ更新:glibc(openSUSE-SU-2010:0912-1)NessusSuSE Local Security Checks2014/6/132021/1/14
high
93504RHEL 6:MRG(RHSA-2016:1883)NessusRed Hat Local Security Checks2016/9/152019/10/24
high
50036Fedora 14:glibc-2.12.90-17(2010-16308)NessusFedora Local Security Checks2010/10/202021/1/11
medium
84317Ubuntu 12.04 LTS:linux-lts-trusty 回帰(USN-2642-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
84213Ubuntu 14.10:Linux の脆弱性(USN-2646-1)NessusUbuntu Local Security Checks2015/6/162021/1/19
high
91108Debian DLA-468-1:libuser のセキュリティ更新NessusDebian Local Security Checks2016/5/132021/1/11
high
100583Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3579)NessusOracle Linux Local Security Checks2017/6/22024/10/22
high
92232Fedora 24:カーネル(2016-1c409313f4)NessusFedora Local Security Checks2016/7/152021/1/11
high
56414Debian DSA-2319-1:policykit-1 - 競合状態NessusDebian Local Security Checks2011/10/102021/1/11
medium
84197CentOS 7:abrt(CESA-2015:1083)NessusCentOS Local Security Checks2015/6/162021/1/4
high
84608Oracle Linux 6 : abrt(ELSA-2015-1210)NessusOracle Linux Local Security Checks2015/7/82024/10/22
high
74322Ubuntu 14.04 LTS : chkrootkit の脆弱性 (USN-2230-1)NessusUbuntu Local Security Checks2014/6/52024/8/27
high
96933Debian DSA-3780-1 : ntfs-3g - セキュリティ更新NessusDebian Local Security Checks2017/2/22021/1/11
high
84316Ubuntu 12.04 LTS: linux 回帰(USN-2640-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
109105Oracle Linux 7:glibc(ELSA-2018-0805)NessusOracle Linux Local Security Checks2018/4/182024/11/1
critical
92442Fedora 22:カーネル(2016-63ee0999e4)NessusFedora Local Security Checks2016/7/202021/1/11
high
65700Viscosity ViscosityHelper のシンボリックリンク攻撃によるローカル権限昇格NessusMacOS X Local Security Checks2013/3/272018/7/14
high
71167GLSA-201312-01:GNU C ライブラリ:複数の脆弱性NessusGentoo Local Security Checks2013/12/32021/1/6
medium
91881Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-3018-2)NessusUbuntu Local Security Checks2016/6/282023/1/12
high
87761Ubuntu 15.10:linux-raspi2 の脆弱性(USN-2858-3)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
60891Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibcNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
96477Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3508)NessusOracle Linux Local Security Checks2017/1/132024/10/22
high
96478Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3509)NessusOracle Linux Local Security Checks2017/1/132024/10/22
high