プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
188720EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071)NessusHuawei Local Security Checks2024/1/162025/9/29
high
188794EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860)NessusHuawei Local Security Checks2024/1/162025/9/29
high
158924RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841)NessusRed Hat Local Security Checks2022/3/152024/11/8
high
190322EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1196)NessusHuawei Local Security Checks2024/2/82024/6/19
high
192428EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1468)NessusHuawei Local Security Checks2024/3/212024/6/19
high
13944Mandrake Linux Security Advisory : openssh (MDKSA-2002:040-1)NessusMandriva Local Security Checks2004/7/312021/1/6
critical
260944Linux Distros Unpatched Vulnerability : CVE-2024-12678NessusMisc.2025/9/32025/9/3
medium
197188Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066)NessusWindows2024/5/162024/6/10
high
259613Linux Distros Unpatched Vulnerability : CVE-2023-28339NessusMisc.2025/8/302025/9/3
high
244174Linux Distros Unpatched Vulnerability : CVE-2023-2598NessusMisc.2025/8/62025/8/6
high
248550Linux Distros Unpatched Vulnerability : CVE-2020-0066NessusMisc.2025/8/122025/9/5
medium
262099Linux Distros Unpatched Vulnerability : CVE-2024-0048NessusMisc.2025/9/102025/9/10
high
262423Linux Distros Unpatched Vulnerability : CVE-2022-20203NessusMisc.2025/9/102025/9/10
high
176577F5 Networks BIG-IP : Intel BIOS vulnerability (K000130240)NessusF5 Networks Local Security Checks2023/6/22024/5/7
medium
244466Linux Distros Unpatched Vulnerability : CVE-2021-0606NessusMisc.2025/8/62025/8/6
medium
87602Slackware 13.37 / 14.0 / 14.1 / 当前版本:blueman (SSA:2015-356-01)NessusSlackware Local Security Checks2015/12/292021/1/14
high
104202OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0163)NessusOracleVM Local Security Checks2017/10/272021/1/4
high
104623Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2017/11/162021/1/14
high
68539Oracle Linux 5:kernel (ELSA-2012-0721-1)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
85147OracleVM 3.3:libuser (OVMSA-2015-0106)NessusOracleVM Local Security Checks2015/7/312021/1/4
high
92781Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3593)NessusOracle Linux Local Security Checks2016/8/82024/10/22
medium
97640Debian DLA-849-1 : linux security updateNessusDebian Local Security Checks2017/3/102021/1/11
high
74574openSUSE Security Update : MozillaFirefox / MozillaThunderbird (openSUSE-SU-2012:0417-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
184605Rocky Linux 8 : kernel-rt (RLSA-2022:5344)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
163346AlmaLinux 8 : kernel (5316) (ALSA-2022:5316)NessusAlma Linux Local Security Checks2022/7/212023/3/23
high
119627AIX 7.1 TL 4:xorg(IJ11544)NessusAIX Local Security Checks2018/12/132023/4/21
medium
104848macOS 10.13におけるroot認証バイパスの直接チェックNessusMacOS X Local Security Checks2017/11/292025/2/18
critical
53537Fedora 15:polkit-0.101-5.fc15(2011-5589)NessusFedora Local Security Checks2011/4/232021/1/11
medium
53910Mandriva Linux セキュリティアドバイザリ:polkit(MDVSA-2011: 086)NessusMandriva Local Security Checks2011/5/162021/1/6
medium
60646Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
134094Debian DSA-4634-1 : opensmtpd - セキュリティ更新プログラムNessusDebian Local Security Checks2020/2/272024/3/25
critical
102509openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2017-929)NessusSuSE Local Security Checks2017/8/162021/1/19
high
103180SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2424-1)NessusSuSE Local Security Checks2017/9/132021/1/6
high
103213SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2447-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103294SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2498-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
103295SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2499-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
103301SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2511-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
104030SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2791-1)NessusSuSE Local Security Checks2017/10/202021/1/6
high
72553Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2014:038)NessusMandriva Local Security Checks2014/2/182021/1/6
medium
176965SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2431)NessusSuSE Local Security Checks2023/6/82025/7/4
high
176974SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2371-1)NessusSuSE Local Security Checks2023/6/82025/7/4
high
177057SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2468-1)NessusSuSE Local Security Checks2023/6/92025/7/4
high
177060SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1)NessusSuSE Local Security Checks2023/6/92025/7/4
high
117908Debian DLA-1531-1 : linux-4.9 security updateNessusDebian Local Security Checks2018/10/42024/8/1
high
147532Debian DLA-2586-1 : linux security updateNessusDebian Local Security Checks2021/3/102024/1/16
high
122879Debian DLA-1715-1 : linux-4.9 security update (Spectre)NessusDebian Local Security Checks2019/3/182024/6/13
high
158044Debian DSA-5072-1 : debian-edu-config - security updateNessusDebian Local Security Checks2022/2/142022/2/23
critical
229904Linux Distros Unpatched Vulnerability : CVE-2020-25697NessusMisc.2025/3/52025/9/14
high
147774openSUSE Security Update : kernel-firmware (openSUSE-2021-407)NessusSuSE Local Security Checks2021/3/152022/5/10
high
130587Ubuntu 16.04 LTS / 18.04 LTS : HAproxy vulnerability (USN-4174-1)NessusUbuntu Local Security Checks2019/11/62024/8/28
high