プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
99181SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0913-1)NessusSuSE Local Security Checks2017/4/42021/1/19
high
257491Linux Distros Unpatched Vulnerability : CVE-2025-3067NessusMisc.2025/8/272025/8/27
high
223330Linux Distros Unpatched Vulnerability : CVE-2020-12362NessusMisc.2025/3/42025/9/30
high
43396openSUSE Security Update : MozillaFirefox (MozillaFirefox-1727)NessusSuSE Local Security Checks2009/12/232021/1/14
high
56173MS11-070: Vulnerability in WINS Could Allow Elevation of Privilege (2571621)NessusWindows : Microsoft Bulletins2011/9/142020/8/5
high
139324Cisco Application Policy Infrastructure Controller 權限提升 (cisco-sa-20190501-apic-priv-escalation)NessusCISCO2020/8/52020/8/7
high
50076Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:207)NessusMandriva Local Security Checks2010/10/212021/1/6
medium
111234Debian DSA-4253-1 : network-manager-vpnc - セキュリティ更新NessusDebian Local Security Checks2018/7/242024/9/3
high
84208Ubuntu 12.04 LTS:Linux 脆弱性(USN-2640-1)NessusUbuntu Local Security Checks2015/6/162021/1/19
high
84320Ubuntu 14.10:linux regression(USN-2646-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
79478OracleVM 2.2:xen (OVMSA-2012-0022)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
61326Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
133973FreeBSD:OpenSMTPd -- OpenSMTPDのデフォルトインストールのLPEおよびRCE(f0683976-5779-11ea-8a77-1c872ccb1e42)NessusFreeBSD Local Security Checks2020/2/252020/3/6
critical
100584Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3580)NessusOracle Linux Local Security Checks2017/6/22024/10/23
high
87759Ubuntu 15.10:Linux の脆弱性(USN-2858-1)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
92692RHEL 6:kernel-rt(RHSA-2016:1532)NessusRed Hat Local Security Checks2016/8/32019/10/24
medium
188934EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843)NessusHuawei Local Security Checks2024/1/162025/9/29
high
40629Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684)NessusFedora Local Security Checks2009/8/202021/1/11
high
92123Fedora 22 : kernel (2016-84fdc82b74)NessusFedora Local Security Checks2016/7/142021/1/11
high
96403RHEL 6 : kernel (RHSA-2017:0036)NessusRed Hat Local Security Checks2017/1/112019/12/16
critical
95726Fedora 25 : kernel (2016-107f03cc00)NessusFedora Local Security Checks2016/12/132021/1/11
high
95727Fedora 24 : kernel (2016-5cb5b4082d)NessusFedora Local Security Checks2016/12/132021/1/11
high
97510RHEL 7 : kernel-rt (RHSA-2017:0387)NessusRed Hat Local Security Checks2017/3/32019/10/24
high
109699Amazon Linux AMI : glibc (ALAS-2018-1017)NessusAmazon Linux Local Security Checks2018/5/112024/10/9
critical
111848Photon OS 1.0: Linux / Openssh PHSA-2016-0014 (deprecated)NessusPhotonOS Local Security Checks2018/8/172019/4/5
high
75252openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
113002Jetty < 9.4.33 Local Temp Directory HijackingWeb App ScanningComponent Vulnerability2021/10/42023/3/14
high
50336FreeBSD : FreeBSD -- Improper environment sanitization in rtld(1) (ad08d14b-ca3d-11df-aade-0050568f000c)NessusFreeBSD Local Security Checks2010/10/262021/1/6
high
111779openSUSE Security Update : NetworkManager-vpnc (openSUSE-2018-859)NessusSuSE Local Security Checks2018/8/162024/8/21
high
55747VMSA-2011-0010 : VMware ESX third-party updates for Service Console packages glibc and dhcpNessusVMware ESX Local Security Checks2011/8/12021/1/6
high
59469SuSE 10 Security Update : Xen (ZYPP Patch Number 8180)NessusSuSE Local Security Checks2012/6/132021/1/19
high
95567Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3149-2)NessusUbuntu Local Security Checks2016/12/62023/1/12
high
95778Fedora 23 : kernel (2016-5aff4a6bbc)NessusFedora Local Security Checks2016/12/142021/1/11
high
105081macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-002 and 2017-005)NessusMacOS X Local Security Checks2017/12/72024/5/28
high
117908Debian DLA-1531-1 : linux-4.9 security updateNessusDebian Local Security Checks2018/10/42024/8/1
high
122879Debian DLA-1715-1 : linux-4.9 security update (Spectre)NessusDebian Local Security Checks2019/3/182024/6/13
high
147532Debian DLA-2586-1 : linux security updateNessusDebian Local Security Checks2021/3/102024/1/16
high
184344SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4345-1)NessusSuSE Local Security Checks2023/11/32024/6/19
high
188795EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3054)NessusHuawei Local Security Checks2024/1/162025/9/29
high
501527Moxa EDR-810 Web RSA Key Generation Command Injection (CVE-2017-12121)Tenable OT SecurityTenable.ot2023/8/22023/8/3
high
502221Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)Tenable OT SecurityTenable.ot2024/4/222024/9/19
high
502901Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611)Tenable OT SecurityTenable.ot2025/2/242025/2/25
high
502992Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566)Tenable OT SecurityTenable.ot2025/2/252025/2/26
high
139324Cisco Application Policy Infrastructure Controllerの権限昇格(cisco-sa-20190501-apic-priv-escalation)NessusCISCO2020/8/52020/8/7
high
158044Debian DSA-5072-1 : debian-edu-config - security updateNessusDebian Local Security Checks2022/2/142022/2/23
critical
229904Linux Distros Unpatched Vulnerability : CVE-2020-25697NessusMisc.2025/3/52025/9/14
high
147774openSUSE Security Update : kernel-firmware (openSUSE-2021-407)NessusSuSE Local Security Checks2021/3/152022/5/10
high
130587Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1)NessusUbuntu Local Security Checks2019/11/62024/8/28
high
184378Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23026)NessusWindows2023/11/32023/11/3
high
226330Linux Distros Unpatched Vulnerability : CVE-2023-2176NessusMisc.2025/3/52025/9/5
high