プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
93555RHEL 7:内核 (RHSA-2016:1847)NessusRed Hat Local Security Checks2016/9/162019/10/24
high
132248RancherOS < 1.0.3 本地内存损坏NessusMisc.2019/12/192020/8/19
high
84209Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-2642-1)NessusUbuntu Local Security Checks2015/6/162021/1/19
high
74682openSUSE 安全更新:xen (openSUSE-SU-2012:0886-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
183587Ubuntu 16.04 ESM:musl 漏洞 (USN-4768-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
76829Oracle Solaris 关键修补程序更新:oct2012_SRU10_5NessusSolaris Local Security Checks2014/7/262022/8/11
high
186870SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4784-1)NessusSuSE Local Security Checks2023/12/142024/1/30
high
140933Debian DLA-2385-1 : linux-4.19 security updateNessusDebian Local Security Checks2020/9/292024/2/19
high
111467Debian DLA-1454-1: network-manager-vpncのセキュリティ更新NessusDebian Local Security Checks2018/8/22024/8/30
high
87510Debian DSA-3427-1:blueman - セキュリティ更新NessusDebian Local Security Checks2015/12/212021/1/11
high
96963Debian DLA-815-1 : ntfs-3g セキュリティ更新NessusDebian Local Security Checks2017/2/32021/1/11
high
91886Debian DSA-3607-1:linux –セキュリティ更新NessusDebian Local Security Checks2016/6/292021/1/11
critical
95573Ubuntu 16.10 LTS:Linuxの脆弱性(USN-3152-1)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
100456RHEL 7:kernel-rt(RHSA-2017:1298)NessusRed Hat Local Security Checks2017/5/262019/10/24
high
99424Fedora 24:カーネル(2017-8e7549fb91)NessusFedora Local Security Checks2017/4/182021/1/6
high
75251openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0204-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
84016SUSE SLED11 / SLES11 Security Update : cups (SUSE-SU-2015:1011-1)NessusSuSE Local Security Checks2015/6/82025/4/2
high
225937Linux Distros Unpatched Vulnerability : CVE-2023-22656NessusMisc.2025/3/52025/8/27
low
226182Linux Distros Unpatched Vulnerability : CVE-2023-47282NessusMisc.2025/3/52025/8/27
low
88559SUSE SLED11 / SLES11 Security Update : kdebase4-workspace (SUSE-SU-2016:0303-1)NessusSuSE Local Security Checks2016/2/32021/1/6
high
141612CentOS 7 : bluez (RHSA-2020:4001)NessusCentOS Local Security Checks2020/10/202024/10/9
high
81748Debian DSA-3181-1 : xen - security updateNessusDebian Local Security Checks2015/3/112021/1/11
high
187098Intel BIOS Firmware CVE-2022-32231 (INTEL-SA-00717)NessusMisc.2023/12/192024/10/30
medium
44336Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : samba vulnerability (USN-893-1)NessusUbuntu Local Security Checks2010/1/292019/9/19
medium
26939FreeBSD : xfs -- multiple vulnerabilities (a5f667db-7596-11dc-8b7a-0019b944b34e)NessusFreeBSD Local Security Checks2007/10/92021/1/6
medium
136167SUSE SLES12 Security Update : munge (SUSE-SU-2020:1144-1)NessusSuSE Local Security Checks2020/4/302024/3/14
high
262995Linux Distros Unpatched Vulnerability : CVE-2020-14201NessusMisc.2025/9/102025/9/10
medium
154536NewStart CGSL CORE 5.04 / MAIN 5.04 : linux-firmware Vulnerability (NS-SA-2021-0099)NessusNewStart CGSL Local Security Checks2021/10/272021/10/27
high
187099Intel BIOS Firmware CVE-2022-26837 (INTEL-SA-00717)NessusMisc.2023/12/192024/10/30
high
157872McAfee Data Loss Prevention ePO extension Blind SQLi (SB10376)NessusWindows2022/2/102022/2/14
high
167531Oracle Linux 8 : dovecot (ELSA-2022-7623)NessusOracle Linux Local Security Checks2022/11/152024/11/1
high
133410Symantec Mail Security for Exchange Live Update Priviledge Escalation Vulnerability (SYMSA1488)NessusWindows2020/2/32020/2/4
high
119745SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4154-1)NessusSuSE Local Security Checks2018/12/182024/7/15
high
241497Oracle Linux 7 : ipa (ELSA-2025-9189)NessusOracle Linux Local Security Checks2025/7/72025/9/11
critical
241034SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02178-1)NessusSuSE Local Security Checks2025/7/12025/7/4
low
40629Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684)NessusFedora Local Security Checks2009/8/202021/1/11
high
92123Fedora 22 : kernel (2016-84fdc82b74)NessusFedora Local Security Checks2016/7/142021/1/11
high
96403RHEL 6 : kernel (RHSA-2017:0036)NessusRed Hat Local Security Checks2017/1/112019/12/16
critical
109699Amazon Linux AMI : glibc (ALAS-2018-1017)NessusAmazon Linux Local Security Checks2018/5/112024/10/9
critical
111848Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated)NessusPhotonOS Local Security Checks2018/8/172019/4/5
high
95726Fedora 25 : kernel (2016-107f03cc00)NessusFedora Local Security Checks2016/12/132021/1/11
high
95727Fedora 24 : kernel (2016-5cb5b4082d)NessusFedora Local Security Checks2016/12/132021/1/11
high
97510RHEL 7 : kernel-rt (RHSA-2017:0387)NessusRed Hat Local Security Checks2017/3/32019/10/24
high
75252openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
197880Cisco Secure Client NAM Module Privilege Escalation (cisco-sa-secure-nam-priv-esc-szu2vYpZ)NessusCISCO2024/5/242025/9/10
medium
126509Cisco NX-OS Software Bash Shell Role-Based Access Control Bypass Privilege Escalation VulnerabilityNessusCISCO2019/7/52024/5/10
high
164290Cisco Secure Web Appliance < 14.5.0-537 Privilege Escalation (cisco-sa-wsa-prv-esc-8PdRU8t8)NessusCISCO2022/8/192025/8/12
high
44860Debian DSA-1996-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leakNessusDebian Local Security Checks2010/2/242021/1/4
critical
183167Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-iosxe-webui-privesc-j22SaA4z)NessusCISCO2023/10/162024/9/27
critical
50076Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:207)NessusMandriva Local Security Checks2010/10/212021/1/6
medium