プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
103248SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2476-1)NessusSuSE Local Security Checks2017/9/152021/1/6
high
104202OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0163)NessusOracleVM Local Security Checks2017/10/272021/1/4
high
105020SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3210-1) (Dirty COW)NessusSuSE Local Security Checks2017/12/52021/1/6
high
102510openSUSE Security Update : the Linux Kernel (openSUSE-2017-930)NessusSuSE Local Security Checks2017/8/162021/1/19
high
102838SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2286-1)NessusSuSE Local Security Checks2017/8/302021/1/6
high
102922Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-076)NessusVirtuozzo Local Security Checks2017/9/52021/1/4
high
103297SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2506-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
104623Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20171115)NessusScientific Linux Local Security Checks2017/11/162021/1/14
high
137624SUSE SLES12 Security Update : xen (SUSE-SU-2020:1630-1)NessusSuSE Local Security Checks2020/6/182022/5/13
high
61429Nagios XI < 2011R1.9 複数の脆弱性NessusCGI abuses2012/8/62021/1/19
medium
104848macOS 10.13におけるroot認証バイパスの直接チェックNessusMacOS X Local Security Checks2017/11/292025/2/18
critical
119627AIX 7.1 TL 4:xorg(IJ11544)NessusAIX Local Security Checks2018/12/132023/4/21
medium
53910Mandriva Linux セキュリティアドバイザリ:polkit(MDVSA-2011: 086)NessusMandriva Local Security Checks2011/5/162021/1/6
medium
53537Fedora 15:polkit-0.101-5.fc15(2011-5589)NessusFedora Local Security Checks2011/4/232021/1/11
medium
134094Debian DSA-4634-1 : opensmtpd - セキュリティ更新プログラムNessusDebian Local Security Checks2020/2/272024/3/25
critical
72553Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2014:038)NessusMandriva Local Security Checks2014/2/182021/1/6
medium
102509openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2017-929)NessusSuSE Local Security Checks2017/8/162021/1/19
high
103180SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2424-1)NessusSuSE Local Security Checks2017/9/132021/1/6
high
103213SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2447-1)NessusSuSE Local Security Checks2017/9/142021/1/6
high
103294SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2498-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
103295SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2499-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
104030SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2791-1)NessusSuSE Local Security Checks2017/10/202021/1/6
high
103301SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2511-1)NessusSuSE Local Security Checks2017/9/182021/1/6
high
60646Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
801565Fedora 2005-025 Security CheckLog Correlation EngineGeneric
high
105621Debian DLA-1230-1 : xen security updateNessusDebian Local Security Checks2018/1/82021/1/11
high
188569EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2023-3383)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
188639EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3017)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
179725SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qatengine (SUSE-SU-2023:3290-1)NessusSuSE Local Security Checks2023/8/122023/8/12
high
221116Linux Distros Unpatched Vulnerability : CVE-2017-5455NessusMisc.2025/3/42025/3/4
high
211659Oracle Linux 9 : tigervnc (ELSA-2024-10090)NessusOracle Linux Local Security Checks2024/11/202024/11/20
high
96589Oracle Linux 6 / 7 : docker-engine / docker-engine-selinux (ELSA-2017-3511)NessusOracle Linux Local Security Checks2017/1/182025/2/18
medium
186322Fedora 38 : kubernetes (2023-39ecb65aaf)NessusFedora Local Security Checks2023/11/272024/11/14
high
68031Oracle Linux 5 : kdebase (ELSA-2010-0348)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
244385Linux Distros Unpatched Vulnerability : CVE-2018-9517NessusMisc.2025/8/62025/8/6
medium
223534Linux Distros Unpatched Vulnerability : CVE-2020-27067NessusMisc.2025/3/42025/8/8
medium
184358Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23027)NessusWindows2023/11/32023/11/3
high
247432Linux Distros Unpatched Vulnerability : CVE-2019-2181NessusMisc.2025/8/102025/8/10
high
165790AlmaLinux 8 : open-vm-tools (ALSA-2022:6357)NessusAlma Linux Local Security Checks2022/10/82022/11/29
high
107123Debian DSA-4131-1 : xen - security updateNessusDebian Local Security Checks2018/3/52018/11/13
high
86050Debian DSA-3364-1 : linux - security updateNessusDebian Local Security Checks2015/9/222021/1/11
medium
158438CentOS 7 : kernel (RHSA-2022:0620)NessusCentOS Local Security Checks2022/2/252024/10/9
high
112122Cisco Web Security Applianceの権限昇格の脆弱性。NessusCISCO2018/8/272021/5/14
medium
159314RHEL 7 : kernel (RHSA-2022:1107)NessusRed Hat Local Security Checks2022/3/292024/11/7
high
158504RHEL 7 : kernel (RHSA-2022:0712)NessusRed Hat Local Security Checks2022/3/12024/11/7
high
104848macOS 10.13 root Authentication Bypass Direct CheckNessusMacOS X Local Security Checks2017/11/292025/2/18
critical
53910Mandriva Linux 安全性公告:polkit (MDVSA-2011:086)NessusMandriva Local Security Checks2011/5/162021/1/6
medium
53537Fedora 15 : polkit-0.101-5.fc15 (2011-5589)NessusFedora Local Security Checks2011/4/232021/1/11
medium
119627AIX 7.1 TL 4:xorg (IJ11544)NessusAIX Local Security Checks2018/12/132023/4/21
medium
134094Debian DSA-4634-1:opensmtpd - 安全性更新NessusDebian Local Security Checks2020/2/272024/3/25
critical