プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
241045SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1)NessusSuSE Local Security Checks2025/7/12025/7/4
low
92442Fedora 22:カーネル(2016-63ee0999e4)NessusFedora Local Security Checks2016/7/202021/1/11
high
71167GLSA-201312-01:GNU C ライブラリ:複数の脆弱性NessusGentoo Local Security Checks2013/12/32021/1/6
medium
91881Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-3018-2)NessusUbuntu Local Security Checks2016/6/282023/1/12
high
60891Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibcNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
65700Viscosity ViscosityHelper のシンボリックリンク攻撃によるローカル権限昇格NessusMacOS X Local Security Checks2013/3/272018/7/14
high
96477Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3508)NessusOracle Linux Local Security Checks2017/1/132024/10/22
high
96478Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3509)NessusOracle Linux Local Security Checks2017/1/132024/10/22
high
87761Ubuntu 15.10:linux-raspi2 の脆弱性(USN-2858-3)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
109105Oracle Linux 7:glibc(ELSA-2018-0805)NessusOracle Linux Local Security Checks2018/4/182024/11/1
critical
84316Ubuntu 12.04 LTS: linux 回帰(USN-2640-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
100599Virtuozzo 7 : readykernel-patch (VZA-2017-043)NessusVirtuozzo Local Security Checks2017/6/52021/1/4
high
192433EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2024-1453)NessusHuawei Local Security Checks2024/3/212024/6/17
high
238539TencentOS Server 4: python-templated-dictionary (TSSA-2024:0916)NessusTencent Local Security Checks2025/6/162025/6/16
high
241455TencentOS Server 2: libblockdev (TSSA-2025:0481)NessusTencent Local Security Checks2025/7/72025/7/7
high
110725Debian DLA-1399-1 : ruby-passenger security updateNessusDebian Local Security Checks2018/6/282025/3/27
high
197097FreeBSD : Intel CPUs -- multiple vulnerabilities (5afd64ae-122a-11ef-8eed-1c697a616631)NessusFreeBSD Local Security Checks2024/5/152025/9/3
high
190112SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP4) (SUSE-SU-2024:0414-1)NessusSuSE Local Security Checks2024/2/72024/6/19
high
190121SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0421-1)NessusSuSE Local Security Checks2024/2/72024/6/19
high
179125SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:3055-1)NessusSuSE Local Security Checks2023/8/12023/8/1
high
179132SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:3079-1)NessusSuSE Local Security Checks2023/8/12023/8/1
high
99962SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1147-1)NessusSuSE Local Security Checks2017/5/32021/1/6
critical
126736SUSE SLED15 / SLES15 Security Update : systemd (SUSE-SU-2019:1364-2)NessusSuSE Local Security Checks2019/7/162021/1/13
high
191452SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0698-1)NessusSuSE Local Security Checks2024/3/12024/3/6
high
168132Oracle Linux 8 : python39:3.9 (ELSA-2022-8492)NessusOracle Linux Local Security Checks2022/11/232024/11/1
high
168134Rocky Linux 8 : python39:3.9 (RLSA-2022:8492)NessusRocky Linux Local Security Checks2022/11/232023/11/7
high
171149EulerOS 2.0 SP8 : device-mapper-multipath (EulerOS-SA-2023-1310)NessusHuawei Local Security Checks2023/2/82023/2/9
high
186527AlmaLinux 8 : kpatch-patch (ALSA-2023:7554)NessusAlma Linux Local Security Checks2023/12/32024/8/9
high
188693EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3275)NessusHuawei Local Security Checks2024/1/162024/6/19
high
129982Cisco SPA100 Series Multiple VulnerabilitiesNessusCISCO2019/10/172024/10/2
high
92256Fedora 23 : kernel (2016-73a733f4d9)NessusFedora Local Security Checks2016/7/152021/1/11
high
91858Amazon Linux AMI : kernel (ALAS-2016-718)NessusAmazon Linux Local Security Checks2016/6/282019/4/11
high
76536Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 Multiple Unspecified VulnerabilitiesNessusWindows2014/7/162018/11/15
medium
61021Scientific Linux Security Update : polkit on SL6.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
96903SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1)NessusSuSE Local Security Checks2017/1/312021/1/19
critical
95568Ubuntu 12.04 LTS : linux vulnerability (USN-3150-1)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
95723Slackware 14.2 / current : kernel (SSA:2016-347-01)NessusSlackware Local Security Checks2016/12/132021/1/14
high
64233SuSE 11.1 Security Update : Xen (SAT Patch Number 6399)NessusSuSE Local Security Checks2013/1/252021/1/19
high
99423Fedora 25 : kernel (2017-26c9ecd7a4)NessusFedora Local Security Checks2017/4/182021/1/11
high
184564Rocky Linux 8 : kernel (RLSA-2022:5316)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
261237Linux Distros Unpatched Vulnerability : CVE-2022-21703NessusMisc.2025/9/42025/9/4
high
166822Debian dla-3173 : linux-config-5.10 - security updateNessusDebian Local Security Checks2022/11/22025/1/22
high
191884EulerOS 2.0 SP8 : tigervnc (EulerOS-SA-2024-1304)NessusHuawei Local Security Checks2024/3/122024/3/12
high
66085Mandriva Linux Security Advisory : dbus-glib (MDVSA-2013:071)NessusMandriva Local Security Checks2013/4/202021/1/6
high
223588Linux Distros Unpatched Vulnerability : CVE-2021-0146NessusMisc.2025/3/42025/9/14
medium
225828Linux Distros Unpatched Vulnerability : CVE-2023-27517NessusMisc.2025/3/52025/8/27
high
229636Linux Distros Unpatched Vulnerability : CVE-2022-21181NessusMisc.2025/3/52025/8/18
high
138318SUSE SLES12 Security Update : openldap2 (SUSE-SU-2020:1855-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
147376NewStart CGSL MAIN 6.02 : bluez Vulnerability (NS-SA-2021-0072)NessusNewStart CGSL Local Security Checks2021/3/102021/3/11
high
260379Linux Distros Unpatched Vulnerability : CVE-2025-32917NessusMisc.2025/9/22025/9/2
medium