プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
150477F5 Networks BIG-IP : Linux kernel vulnerability (K01512680)NessusF5 Networks Local Security Checks2021/6/102023/11/2
high
221564Linux Distros Unpatched Vulnerability : CVE-2017-9525NessusMisc.2025/3/42025/8/25
medium
246725Linux Distros Unpatched Vulnerability : CVE-2019-3896NessusMisc.2025/8/92025/8/9
high
210109SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3867-1)NessusSuSE Local Security Checks2024/11/22025/2/28
high
228604Linux Distros Unpatched Vulnerability : CVE-2024-45752NessusMisc.2025/3/52025/9/2
high
251631Linux Distros Unpatched Vulnerability : CVE-2023-23583NessusMisc.2025/8/182025/8/18
high
99180SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0912-1)NessusSuSE Local Security Checks2017/4/42021/1/19
high
260028Linux Distros Unpatched Vulnerability : CVE-2025-26403NessusMisc.2025/8/312025/9/19
medium
84084SUSE SLED12 / SLES12 Security Update : autofs (SUSE-SU-2015:1020-1)NessusSuSE Local Security Checks2015/6/102021/1/6
medium
76602Oracle Linux 5 / 6 : unbreakable enterprise kernel (ELSA-2014-3047)NessusOracle Linux Local Security Checks2014/7/202024/11/1
high
58347FreeBSD : mozilla -- multiple vulnerabilities (a1050b8b-6db3-11e1-8b37-0011856a6e37)NessusFreeBSD Local Security Checks2012/3/152021/1/6
high
228083Linux Distros Unpatched Vulnerability : CVE-2024-21823NessusMisc.2025/3/52025/9/30
high
145505Oracle Linux 6 : sudo (ELSA-2021-9019)NessusOracle Linux Local Security Checks2021/1/272023/1/18
high
158924RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841)NessusRed Hat Local Security Checks2022/3/152024/11/8
high
87602Slackware 13.37 / 14.0 / 14.1 / 当前版本:blueman (SSA:2015-356-01)NessusSlackware Local Security Checks2015/12/292021/1/14
high
85147OracleVM 3.3:libuser (OVMSA-2015-0106)NessusOracleVM Local Security Checks2015/7/312021/1/4
high
104202OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0163)NessusOracleVM Local Security Checks2017/10/272021/1/4
high
104623Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2017/11/162021/1/14
high
68539Oracle Linux 5:kernel (ELSA-2012-0721-1)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
92781Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3593)NessusOracle Linux Local Security Checks2016/8/82024/10/22
medium
501527Moxa EDR-810 Web RSA Key Generation Command Injection (CVE-2017-12121)Tenable OT SecurityTenable.ot2023/8/22023/8/3
high
188934EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843)NessusHuawei Local Security Checks2024/1/162025/9/29
high
50312Fedora 13 : glibc-2.12.1-3 (2010-16594)NessusFedora Local Security Checks2010/10/242021/1/11
medium
91878Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-3017-2)NessusUbuntu Local Security Checks2016/6/282023/1/12
high
111662SUSE SLED12 Security Update : Recommended update for NetworkManager-vpnc (SUSE-SU-2018:2297-1)NessusSuSE Local Security Checks2018/8/132024/8/22
high
132248RancherOS < 1.0.3 Local Memory CorruptionNessusMisc.2019/12/192020/8/19
high
91877Ubuntu 15.10 : linux vulnerabilities (USN-3017-1)NessusUbuntu Local Security Checks2016/6/282023/1/12
high
93555RHEL 7 : kernel (RHSA-2016:1847)NessusRed Hat Local Security Checks2016/9/162019/10/24
high
124819EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1496)NessusHuawei Local Security Checks2019/5/132024/5/23
critical
133970FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a)NessusFreeBSD Local Security Checks2020/2/252022/1/26
critical
76829Oracle Solaris Critical Patch Update : oct2012_SRU10_5NessusSolaris Local Security Checks2014/7/262022/8/11
high
74682openSUSE Security Update : xen (openSUSE-SU-2012:0886-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
183587Ubuntu 16.04 ESM : musl vulnerabilities (USN-4768-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
121680Photon OS 1.0: Linux PHSA-2017-0011NessusPhotonOS Local Security Checks2019/2/72024/7/22
high
124837EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1516)NessusHuawei Local Security Checks2019/5/132024/5/23
critical
176974SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2371-1)NessusSuSE Local Security Checks2023/6/82025/7/4
high
177057SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2468-1)NessusSuSE Local Security Checks2023/6/92025/7/4
high
176965SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2431)NessusSuSE Local Security Checks2023/6/82025/7/4
high
177060SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1)NessusSuSE Local Security Checks2023/6/92025/7/4
high
5143Altiris Deployment Solution 6.9.x < 6.9.430 Multiple VulnerabilitiesNessus Network MonitorGeneric2009/8/272019/3/6
high
3638Thunderbird < 1.5.0.4 Multiple Vulnerabilities (deprecated)Nessus Network MonitorSMTP Clients2006/6/22019/3/6
medium
132246Cisco NX-OS 軟體權限提升弱點NessusCISCO2019/12/182024/4/3
high
98547Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 權限提升Web App ScanningComponent Vulnerability2019/4/252023/3/14
high
117908Debian DLA-1531-1 : linux-4.9 security updateNessusDebian Local Security Checks2018/10/42024/8/1
high
122879Debian DLA-1715-1 : linux-4.9 security update (Spectre)NessusDebian Local Security Checks2019/3/182024/6/13
high
147532Debian DLA-2586-1 : linux security updateNessusDebian Local Security Checks2021/3/102024/1/16
high
59692Fedora 17 : xen-4.1.2-20.fc17 (2012-9386)NessusFedora Local Security Checks2012/6/262021/1/11
high
261232SUSE SLES15 / openSUSE 15 Security Update : munge (SUSE-SU-2025:03061-1)NessusSuSE Local Security Checks2025/9/42025/9/4
medium
68307Oracle Linux 6 : system-config-firewall (ELSA-2011-0953)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
244902Linux Distros Unpatched Vulnerability : CVE-2019-25044NessusMisc.2025/8/72025/8/7
high