プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
127408NewStart CGSL MAIN 4.05:核心多個弱點 (NS-SA-2019-0143)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
163480Debian DSA-5191-1:linux - 安全性更新NessusDebian Local Security Checks2022/7/272024/3/27
high
79477OracleVM 3.1:xen (OVMSA-2012-0021)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
197251EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685)NessusHuawei Local Security Checks2024/5/172024/6/17
critical
178427RHEL 8 : kernel (RHSA-2023:4125)NessusRed Hat Local Security Checks2023/7/182024/11/7
high
110312Debian DLA-1390-1 : procps security updateNessusDebian Local Security Checks2018/6/52024/9/26
critical
143767SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
172794CBL Mariner 2.0 Security Update: python3 (CVE-2022-42919)NessusMarinerOS Local Security Checks2023/3/202025/2/10
high
193767SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2024:1406-1)NessusSuSE Local Security Checks2024/4/242024/12/13
high
195156SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP2) (SUSE-SU-2024:1545-1)NessusSuSE Local Security Checks2024/5/82024/5/30
high
502221Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)Tenable OT SecurityTenable.ot2024/4/222024/9/19
high
502901Siemens SCALANCE W700 Out-of-bounds Write (CVE-2023-3611)Tenable OT SecurityTenable.ot2025/2/242025/2/25
high
502992Siemens SIMATIC S7-1500 TM MFP Linux Kernel Use After Free (CVE-2022-20566)Tenable OT SecurityTenable.ot2025/2/252025/2/26
high
87602Slackware 13.37 / 14.0 / 14.1 / 当前版本:blueman (SSA:2015-356-01)NessusSlackware Local Security Checks2015/12/292021/1/14
high
104202OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0163)NessusOracleVM Local Security Checks2017/10/272021/1/4
high
104623Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2017/11/162021/1/14
high
68539Oracle Linux 5:kernel (ELSA-2012-0721-1)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
85147OracleVM 3.3:libuser (OVMSA-2015-0106)NessusOracleVM Local Security Checks2015/7/312021/1/4
high
92781Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3593)NessusOracle Linux Local Security Checks2016/8/82024/10/22
medium
185745ManageEngine ServiceDesk Plus MSP < 14.0 Build 14000NessusCGI abuses2023/11/152024/11/1
medium
253397Linux Distros Unpatched Vulnerability : CVE-2021-0166NessusMisc.2025/8/212025/8/21
medium
216962SUSE SLES15 / openSUSE 15 Security Update : python-azure-identity (SUSE-SU-2025:0750-1)NessusSuSE Local Security Checks2025/3/12025/3/1
medium
216368Azure Linux 3.0 Security Update: mdadm (CVE-2023-28736)NessusAzure Linux Local Security Checks2025/2/172025/9/15
medium
222968Linux Distros Unpatched Vulnerability : CVE-2020-0478NessusMisc.2025/3/42025/8/27
high
120173SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2018:3942-1)NessusSuSE Local Security Checks2019/1/22024/7/9
critical
143826SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:3582-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
223858Linux Distros Unpatched Vulnerability : CVE-2021-3472NessusMisc.2025/3/52025/9/3
high
201682CBL Mariner 2.0 Security Update: ceph (CVE-2022-3650)NessusMarinerOS Local Security Checks2024/7/32024/12/13
high
142894Citrix SD-WAN Center 10.2.x < 10.2.8 / 11.1.x < 11.1.2b / 11.2.x < 11.2.2 Multiple Vulnerabilities (CTX285061)NessusCGI abuses2020/11/132024/2/8
critical
246588Linux Distros Unpatched Vulnerability : CVE-2019-2214NessusMisc.2025/8/92025/9/6
high
100917SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2017:1619-1) (Stack Clash)NessusSuSE Local Security Checks2017/6/202021/1/6
high
145576CentOS 8 : virt:rhel (CESA-2019:3345)NessusCentOS Local Security Checks2021/1/292024/1/25
high
247945Linux Distros Unpatched Vulnerability : CVE-2020-0110NessusMisc.2025/8/112025/8/11
high
164635SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2022:2986-1)NessusSuSE Local Security Checks2022/9/22023/7/14
high
84699FreeBSD : xen-tools -- Unmediated PCI register access in qemu (3d657340-27ea-11e5-a4a5-002590263bf5)NessusFreeBSD Local Security Checks2015/7/142021/1/6
medium
249380Linux Distros Unpatched Vulnerability : CVE-2022-20158NessusMisc.2025/8/152025/8/15
medium
249510Linux Distros Unpatched Vulnerability : CVE-2020-0430NessusMisc.2025/8/152025/8/15
high
245757Linux Distros Unpatched Vulnerability : CVE-2021-39714NessusMisc.2025/8/82025/9/30
high
227629Linux Distros Unpatched Vulnerability : CVE-2023-6931NessusMisc.2025/3/52025/9/30
high
229725Linux Distros Unpatched Vulnerability : CVE-2022-20566NessusMisc.2025/3/52025/9/30
high
223021Linux Distros Unpatched Vulnerability : CVE-2020-0444NessusMisc.2025/3/42025/9/30
high
245130Linux Distros Unpatched Vulnerability : CVE-2019-2213NessusMisc.2025/8/72025/9/30
high
229643Linux Distros Unpatched Vulnerability : CVE-2022-20421NessusMisc.2025/3/52025/9/30
high
245703Linux Distros Unpatched Vulnerability : CVE-2021-0941NessusMisc.2025/8/82025/9/30
medium
184369Zoom Client for Meetings < 5.15.2 Vulnerability (ZSB-23038)NessusWindows2023/11/32023/11/3
critical
226042Linux Distros Unpatched Vulnerability : CVE-2023-21264NessusMisc.2025/3/52025/8/11
medium
189404GLSA-202401-29 : sudo: Memory ManipulationNessusGentoo Local Security Checks2024/1/242024/2/9
high
226962Linux Distros Unpatched Vulnerability : CVE-2023-42465NessusMisc.2025/3/52025/8/26
high
100509Ubuntu 14.04 LTS / 16.04 LTS:juju-core 弱點 (USN-3300-1)NessusUbuntu Local Security Checks2017/5/302024/8/27
critical
105003macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872)NessusMisc.2017/12/42025/2/18
critical