プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
44951Debian DSA-2005-1 : linux-2.6.24 - privilege escalation/denial of service/sensitive memory leakNessusDebian Local Security Checks2010/3/22021/1/4
critical
84074Oracle Linux 7 : abrt (ELSA-2015-1083)NessusOracle Linux Local Security Checks2015/6/102024/11/1
high
121658Photon OS 1.0: Linux PHSA-2016-0014NessusPhotonOS Local Security Checks2019/2/72024/7/23
high
93504RHEL 6 : MRG (RHSA-2016:1883)NessusRed Hat Local Security Checks2016/9/152019/10/24
high
75518openSUSE Security Update : glibc (openSUSE-SU-2010:0912-1)NessusSuSE Local Security Checks2014/6/132021/1/14
high
85186openSUSE Security Update : libuser (openSUSE-2015-529)NessusSuSE Local Security Checks2015/8/42021/1/19
high
109371CentOS 7 : glibc (CESA-2018:0805)NessusCentOS Local Security Checks2018/4/272024/10/22
critical
147282NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
critical
87757Ubuntu 15.04 : linux vulnerability (USN-2857-1)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
74683openSUSE Security Update : xen (openSUSE-2012-404)NessusSuSE Local Security Checks2014/6/132021/1/19
high
104088Oracle Linux 7 : kernel (ELSA-2017-2930-1) (BlueBorne)NessusOracle Linux Local Security Checks2017/10/232021/1/14
high
110159Debian DLA-1383-1 : xen security updateNessusDebian Local Security Checks2018/5/292024/10/1
high
110380SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1550-1)NessusSuSE Local Security Checks2018/6/62024/9/25
medium
122630FreeBSD : Gitlab -- Multiple vulnerabilities (11292460-3f2f-11e9-adcb-001b217b3468)NessusFreeBSD Local Security Checks2019/3/62024/6/17
critical
173832Oracle Linux 9 : tigervnc (ELSA-2023-1592)NessusOracle Linux Local Security Checks2023/4/42024/10/22
high
63348PostgreSQL 7.4 < 7.4.27 / 8.0 < 8.0.23 / 8.1 < 8.1.19 / 8.2 < 8.2.15 / 8.3 < 8.3.9 / 8.4 < 8.4.2 Multiple VulnerabilitiesNessusDatabases2012/12/282024/10/23
medium
59696Fedora 15 : xen-4.1.2-8.fc15 (2012-9430)NessusFedora Local Security Checks2012/6/262021/1/11
high
43399SuSE 10 Security Update : XULRunner (ZYPP Patch Number 6736)NessusSuSE Local Security Checks2009/12/232021/1/14
high
226116Linux Distros Unpatched Vulnerability : CVE-2023-22655NessusMisc.2025/3/52025/3/5
medium
240544SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libblockdev (SUSE-SU-2025:02044-1)NessusSuSE Local Security Checks2025/6/252025/6/26
high
184371Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23032)NessusWindows2023/11/32023/11/3
critical
227418Linux Distros Unpatched Vulnerability : CVE-2023-28464NessusMisc.2025/3/52025/8/11
high
191648GitLab 16.9 < 16.9.2 / 16.8 < 16.8.4 (CVE-2024-1299)NessusCGI abuses2024/3/62024/12/16
high
224082Linux Distros Unpatched Vulnerability : CVE-2021-37219NessusMisc.2025/3/52025/3/5
high
118892Debian DLA-1577-1 : xen security updateNessusDebian Local Security Checks2018/11/132024/7/24
high
248650Linux Distros Unpatched Vulnerability : CVE-2019-9454NessusMisc.2025/8/122025/8/12
medium
84145SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2015:1041-1)NessusSuSE Local Security Checks2015/6/122021/1/6
critical
100918SUSE SLES11 Security Update : glibc (SUSE-SU-2017:1621-1) (Stack Clash)NessusSuSE Local Security Checks2017/6/202021/1/19
high
123530Debian DSA-4418-1 : dovecot - security updateNessusDebian Local Security Checks2019/4/12024/6/7
high
147376NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
138318SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1855-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
138319SUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2020:1856-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
131997openSUSE Security Update : permissions (openSUSE-2019-2672)NessusSuSE Local Security Checks2019/12/122019/12/23
high
229636Linux Distros Unpatched Vulnerability : CVE-2022-21181NessusMisc.2025/3/52025/3/5
high
230812Linux Distros Unpatched Vulnerability : CVE-2024-7980NessusMisc.2025/3/62025/3/6
high
66085Mandriva Linux Security Advisory : dbus-glib (MDVSA-2013:071)NessusMandriva Local Security Checks2013/4/202021/1/6
high
223588Linux Distros Unpatched Vulnerability : CVE-2021-0146NessusMisc.2025/3/42025/3/4
medium
223630Linux Distros Unpatched Vulnerability : CVE-2021-23223NessusMisc.2025/3/42025/3/4
high
77265AIX 7.1 TL 2 : malloc (IV62807)NessusAIX Local Security Checks2014/8/202023/4/21
high
77267AIX 5.3 TL 12 : malloc (IV62812)NessusAIX Local Security Checks2014/8/202023/4/21
high
99067Oracle Linux 6 : openssh (ELSA-2017-0641)NessusOracle Linux Local Security Checks2017/3/302024/10/23
high
78521FreeBSD : drupal7 -- SQL injection (6f825fa4-5560-11e4-a4c3-00a0986f28c4)NessusFreeBSD Local Security Checks2014/10/172021/1/6
high
167750AlmaLinux 8 : python39:3.9 (ALSA-2022:8492)NessusAlma Linux Local Security Checks2022/11/172025/1/13
high
224494Linux Distros Unpatched Vulnerability : CVE-2022-27635NessusMisc.2025/3/52025/3/5
medium
210438AlmaLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2024:8798)NessusAlma Linux Local Security Checks2024/11/62025/2/28
high
224777Linux Distros Unpatched Vulnerability : CVE-2022-34346NessusMisc.2025/3/52025/3/5
high
225828Linux Distros Unpatched Vulnerability : CVE-2023-27517NessusMisc.2025/3/52025/3/5
high
175758Fedora 38 : qemu (2023-e5a35f7197)NessusFedora Local Security Checks2023/5/162024/11/14
high
94280SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94281SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high