プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
184797SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4375-1)NessusSuSE Local Security Checks2023/11/72024/6/19
high
119466Amazon Linux AMI : zsh (ALAS-2018-1107)NessusAmazon Linux Local Security Checks2018/12/72024/7/17
critical
92635Debian DLA-571-1 : xen security update (Bunker Buster)NessusDebian Local Security Checks2016/8/12021/1/11
high
182383SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2023:3889-1)NessusSuSE Local Security Checks2023/9/302023/11/2
high
81079VMSA-2015-0001 : VMware vCenter Server, ESXi, Workstation, Player, and Fusion updates address security issues (POODLE)NessusVMware ESX Local Security Checks2015/1/292023/6/26
low
185747ManageEngine ServiceDesk Plus MSP < 14.3 Build 14300NessusCGI abuses2023/11/152024/11/1
medium
185753ManageEngine SupportCenter Plus < 14.3 Build 14300NessusCGI abuses2023/11/152024/11/1
medium
111592SUSE SLES11 Security Update : cups (SUSE-SU-2018:2233-1)NessusSuSE Local Security Checks2018/8/82024/8/23
high
13950Mandrake Linux Security Advisory : util-linux (MDKSA-2002:047)NessusMandriva Local Security Checks2004/7/312021/1/6
medium
142891Cisco IOS XE Software IOx Application Hosting Privilege Escalation (cisco-sa-iosxe-iox-app-host-mcZcnsBt)NessusCISCO2020/11/132023/9/28
high
165496SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2022:3411-1)NessusSuSE Local Security Checks2022/9/272023/7/14
high
167772SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2022:4036-1)NessusSuSE Local Security Checks2022/11/172023/7/13
high
162392Security Updates for Visual Studio 2019/2022 (June 2022) (macOS)NessusWindows : Microsoft Bulletins2022/6/172025/1/6
high
162575RHEL 9 : kpatch-patch (RHSA-2022:5214)NessusRed Hat Local Security Checks2022/6/282024/1/16
high
151084SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2021:14753-1)NessusSuSE Local Security Checks2021/6/282023/7/13
high
173684SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1674-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
173685SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:1677-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
170978Tableau Server Input Validation XSSNessusMisc.2023/2/32023/2/3
medium
187179SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4935-1)NessusSuSE Local Security Checks2023/12/212023/12/21
high
191977EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1326)NessusHuawei Local Security Checks2024/3/122024/3/12
high
158316F5 Networks BIG-IP : VMware Tools vulnerability (K84583382)NessusF5 Networks Local Security Checks2022/2/232025/2/20
medium
185532Zoom Client for Meetings < 5.16.0 Vulnerability (ZSB-23055)NessusMisc.2023/11/142023/12/21
high
190088SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2024:0373-1)NessusSuSE Local Security Checks2024/2/72024/2/7
high
190118SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP1) (SUSE-SU-2024:0380-1)NessusSuSE Local Security Checks2024/2/72024/2/8
high
190005SUSE SLES15 Security Update : kernel RT (Live Patch 16 for SLE 15 SP4) (SUSE-SU-2024:0347-1)NessusSuSE Local Security Checks2024/2/62024/2/6
high
20576Ubuntu 4.10 : passwd vulnerabilities (USN-17-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
medium
20590Ubuntu 4.10 : zip vulnerability (USN-18-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
88731FreeBSD : PostgreSQL -- Security Fixes for Regular Expressions, PL/Java. (e8b6605b-d29f-11e5-8458-6cc21735f730)NessusFreeBSD Local Security Checks2016/2/152021/1/4
high
79524OracleVM 3.1 : xen (OVMSA-2013-0087)NessusOracleVM Local Security Checks2014/11/262021/1/4
medium
215241Azure Linux 3.0 Security Update: kernel (CVE-2023-6931)NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
21055Ubuntu 4.10 / 5.04 / 5.10 : heimdal vulnerability (USN-247-1)NessusUbuntu Local Security Checks2006/3/132021/1/19
low
221756Linux Distros Unpatched Vulnerability : CVE-2017-7501NessusMisc.2025/3/42025/3/4
high
226272Linux Distros Unpatched Vulnerability : CVE-2023-5717NessusMisc.2025/3/52025/8/7
high
191178CentOS 9 : xorg-x11-server-1.20.11-18.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d Multiple Vulnerabilities (VMSA-2024-0012)NessusMisc.2024/6/192024/12/6
critical
160967CentOS 8 : container-tools:rhel8 (CESA-2022:1762)NessusCentOS Local Security Checks2022/5/102023/10/27
high
173916AlmaLinux 9 : tigervnc (ALSA-2023:1592)NessusAlma Linux Local Security Checks2023/4/52023/4/5
high
145913CentOS 8 : kernel (CESA-2020:2102)NessusCentOS Local Security Checks2021/2/12021/3/23
high
190864GitLab 16.5 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2023-6477)NessusCGI abuses2024/2/212024/5/17
medium
248734Linux Distros Unpatched Vulnerability : CVE-2020-25221NessusMisc.2025/8/122025/8/12
high
67210MS13-053: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (2850851)NessusWindows : Microsoft Bulletins2013/7/102022/3/29
high
250590Linux Distros Unpatched Vulnerability : CVE-2023-6477NessusMisc.2025/8/182025/8/18
medium
87412341.92 より前の NVIDIA Graphics Driver 340.x/354.35 より前の NVIDIA Graphics Driver 352.x/358.87 より前の NVIDIA Graphics Driver 358.x の複数の脆弱性NessusWindows2015/12/162023/4/5
high
112122Cisco Web Security Appliance 權限提升弱點。NessusCISCO2018/8/272021/5/14
medium
162249EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1868)NessusHuawei Local Security Checks2022/6/152023/3/23
high
66976Debian DSA-2714-1:kfreebsd-9 - 编程错误NessusDebian Local Security Checks2013/6/262021/1/11
medium
95570Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3151-2)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
95572Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-3151-4)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
89962Ubuntu 14.04 LTS:Exim 漏洞 (USN-2933-1)NessusUbuntu Local Security Checks2016/3/162025/2/18
high
96401Oracle Linux 6:内核 (ELSA-2017-0036)NessusOracle Linux Local Security Checks2017/1/112024/10/22
critical