プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
191453SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0727-1)NessusSuSE Local Security Checks2024/3/12024/3/1
high
152652SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2746-1)NessusSuSE Local Security Checks2021/8/182023/7/13
high
165930EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583)NessusHuawei Local Security Checks2022/10/102023/1/12
high
168576Amazon Linux 2022 : polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
502221Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)Tenable OT SecurityTenable.ot2024/4/222024/9/19
high
502901Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611)Tenable OT SecurityTenable.ot2025/2/242025/2/25
high
502992Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566)Tenable OT SecurityTenable.ot2025/2/252025/2/26
high
234626SonicWall NetExtender < 10.3.2 Multiple Vulnerabilities (SNWLID-2025-0006)NessusWindows2025/4/182025/4/18
high
139324Cisco 应用策略基础架构控制器权限提升漏洞 (cisco-sa-20190501-apic-priv-escalation)NessusCISCO2020/8/52020/8/7
high
140097Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation (cisco-sa-n3n9k-priv-escal-3QhXJBC)NessusCISCO2020/9/12024/3/8
high
177079Cisco AnyConnect Secure Mobility Client for Windows Privilege Escalation (cisco-sa-ac-csc-privesc-wx4U4Kw)NessusCISCO2023/6/92023/12/1
high
240032TencentOS Server 3: polkit (TSSA-2022:0004)NessusTencent Local Security Checks2025/6/162025/6/16
high
147421Adobe Creative Cloud < 5.4 Multiple Vulnerabilities (APSB21-18)NessusMisc.2021/3/102024/11/20
medium
34319SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5644)NessusSuSE Local Security Checks2008/10/12021/1/14
critical
34367openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5656)NessusSuSE Local Security Checks2008/10/82021/1/14
critical
132856VMware Harbor 1.7.x, 1.8.x < 1.8.6 / 1.9.x < 1.9.3NessusMisc.2020/1/142020/3/24
high
143840SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2623-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
195100SUSE SLES12 Security Update : kernel (Live Patch 42 for SLE 12 SP5) (SUSE-SU-2024:1505-1)NessusSuSE Local Security Checks2024/5/72024/5/30
high
132246Cisco NX-OSソフトウェアの権限昇格の脆弱性NessusCISCO2019/12/182024/4/3
high
92232Fedora 24:核心 (2016-1c409313f4)NessusFedora Local Security Checks2016/7/152021/1/11
high
84197CentOS 7 : abrt (CESA-2015:1083)NessusCentOS Local Security Checks2015/6/162021/1/4
high
84608Oracle Linux 6:abrt (ELSA-2015-1210)NessusOracle Linux Local Security Checks2015/7/82024/10/22
high
74322Ubuntu 14.04 LTS:chkrootkit 弱點 (USN-2230-1)NessusUbuntu Local Security Checks2014/6/52024/8/27
high
96933Debian DSA-3780-1:ntfs-3g - 安全性更新NessusDebian Local Security Checks2017/2/22021/1/11
high
127325NewStart CGSL MAIN 4.05:核心多個弱點 (NS-SA-2019-0099)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
84213Ubuntu 14.10:linux 弱點 (USN-2646-1)NessusUbuntu Local Security Checks2015/6/162021/1/19
high
84317Ubuntu 12.04 LTS:linux-lts-trusty 迴歸 (USN-2642-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
56414Debian DSA-2319-1:policykit-1 - 爭用情形NessusDebian Local Security Checks2011/10/102021/1/11
medium
91108Debian DLA-468-1:libuser 安全性更新NessusDebian Local Security Checks2016/5/132021/1/11
high
100583Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3579)NessusOracle Linux Local Security Checks2017/6/22024/10/22
high
99287KB4015221: Windows 10 Version 1507 April 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins2017/4/112025/2/18
critical
50076Mandriva Linux Security Advisory : glibc (MDVSA-2010:207)NessusMandriva Local Security Checks2010/10/212021/1/6
medium
127225NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Vulnerability (NS-SA-2019-0045)NessusNewStart CGSL Local Security Checks2019/8/122021/1/29
medium
84320Ubuntu 14.10 : linux regression (USN-2646-2)NessusUbuntu Local Security Checks2015/6/222021/1/19
high
61326Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20120612)NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
79478OracleVM 2.2 : xen (OVMSA-2012-0022)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
87759Ubuntu 15.10 : linux vulnerability (USN-2858-1)NessusUbuntu Local Security Checks2016/1/62023/1/17
medium
92692RHEL 6 : MRG (RHSA-2016:1532)NessusRed Hat Local Security Checks2016/8/32019/10/24
medium
133973FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (f0683976-5779-11ea-8a77-1c872ccb1e42)NessusFreeBSD Local Security Checks2020/2/252020/3/6
critical
100584Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3580)NessusOracle Linux Local Security Checks2017/6/22024/10/23
high
119627AIX 7.1 TL 4:xorg (IJ11544)NessusAIX Local Security Checks2018/12/132023/4/21
medium
104848macOS 10.13 root Authentication Bypass Direct CheckNessusMacOS X Local Security Checks2017/11/292025/2/18
critical
53537Fedora 15:polkit-0.101-5.fc15 (2011-5589)NessusFedora Local Security Checks2011/4/232021/1/11
medium
53910Mandriva Linux 安全公告:polkit (MDVSA-2011:086)NessusMandriva Local Security Checks2011/5/162021/1/6
medium
60646Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
134094Debian DSA-4634-1:opensmtpd - 安全更新NessusDebian Local Security Checks2020/2/272024/3/25
critical
72553Mandriva Linux 安全公告:kernel (MDVSA-2014:038)NessusMandriva Local Security Checks2014/2/182021/1/6
medium
123752Microsoft Dynamics 365(オンプレミス)8.x < 8.2.3.0008の複数の脆弱性NessusWindows2019/4/42019/10/30
high
100124Xen Hypervisor Multiple Vulnerabilities (XSA-213 - XSA-215)NessusMisc.2017/5/112021/6/3
high
156092SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2021:4021-1)NessusSuSE Local Security Checks2021/12/152023/7/13
high