プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks2021/1/112024/1/30
critical
145850CentOS 8:核心 (CESA-2020: 1769)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
136115RHEL 8:核心 (RHSA-2020: 1769)NessusRed Hat Local Security Checks2020/4/292024/4/28
critical
133354Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4258-1)NessusUbuntu Local Security Checks2020/1/302024/1/9
high
145850CentOS 8:内核 (CESA-2020: 1769)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
136115RHEL 8:内核 (RHSA-2020: 1769)NessusRed Hat Local Security Checks2020/4/292024/4/28
critical
133354Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4258-1)NessusUbuntu Local Security Checks2020/1/302024/1/9
high
145850CentOS 8:kernel(CESA-2020: 1769)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
130163SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2738-1)NessusSuSE Local Security Checks2019/10/232024/4/17
critical
129345openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-2181)NessusSuSE Local Security Checks2019/9/252024/4/23
critical
136115RHEL 8: カーネル(RHSA-2020: 1769)NessusRed Hat Local Security Checks2020/4/292024/4/28
critical
133354Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4258-1)NessusUbuntu Local Security Checks2020/1/302024/1/9
high
129157SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2424-1)NessusSuSE Local Security Checks2019/9/232024/4/24
critical
129345openSUSE Security Update : the Linux Kernel (openSUSE-2019-2181)NessusSuSE Local Security Checks2019/9/252024/4/23
critical
136115RHEL 8 : kernel (RHSA-2020:1769)NessusRed Hat Local Security Checks2020/4/292024/4/28
critical
199280RHEL 7 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/17
critical
129157SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2424-1)NessusSuSE Local Security Checks2019/9/232024/4/24
critical
130663EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-2201)NessusHuawei Local Security Checks2019/11/82024/4/15
critical
133354Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4258-1)NessusUbuntu Local Security Checks2020/1/302024/1/9
high
130163SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2738-1)NessusSuSE Local Security Checks2019/10/232024/4/17
critical
134486EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1197)NessusHuawei Local Security Checks2020/3/132024/3/22
critical
145850CentOS 8 : kernel (CESA-2020:1769)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
181001Oracle Linux 8 : kernel (ELSA-2020-1769)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
135685RHEL 7 : kernel-alt (RHSA-2020:1493)NessusRed Hat Local Security Checks2020/4/162024/4/28
critical
136116RHEL 8 : kernel-rt (RHSA-2020:1567)NessusRed Hat Local Security Checks2020/4/292024/6/4
critical
131474EulerOS Virtualization for ARM 64 3.0.3.0 : kernel (EulerOS-SA-2019-2309)NessusHuawei Local Security Checks2019/12/32024/4/9
critical
133797Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4284-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high
133800Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4287-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high
130815EulerOS 2.0 SP8 : kernel (EulerOS-SA-2019-2106)NessusHuawei Local Security Checks2019/11/122024/4/12
critical
129154SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2412-1)NessusSuSE Local Security Checks2019/9/232024/4/24
critical
133797Ubuntu 18.04 LTS: Linux カーネル脆弱性 (USN-4284-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high
133800Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4287-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high
136116RHEL 8: kernel-rt(RHSA-2020: 1567)NessusRed Hat Local Security Checks2020/4/292024/6/4
critical
135685RHEL 7: kernel-alt(RHSA-2020: 1493)NessusRed Hat Local Security Checks2020/4/162024/4/28
critical
129154SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2412-1)NessusSuSE Local Security Checks2019/9/232024/4/24
critical
131474EulerOS Virtualization for ARM 64 3.0.3.0:カーネル(EulerOS-SA-2019-2309)NessusHuawei Local Security Checks2019/12/32024/4/9
critical
181001Oracle Linux 8: カーネル (ELSA-2020-1769)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
131474EulerOS Virtualization for ARM 64 3.0.3.0:核心 (EulerOS-SA-2019-2309)NessusHuawei Local Security Checks2019/12/32024/4/9
critical
133797Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4284-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high
133800Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4287-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high
135685RHEL 7:kernel-alt (RHSA-2020: 1493)NessusRed Hat Local Security Checks2020/4/162024/4/28
critical
136116RHEL 8:kernel-rt (RHSA-2020: 1567)NessusRed Hat Local Security Checks2020/4/292024/6/4
critical
181001Oracle Linux 8:核心 (ELSA-2020-1769)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
181001Oracle Linux 8:内核 (ELSA-2020-1769)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
131474EulerOS Virtualization for ARM 64 3.0.3.0:内核 (EulerOS-SA-2019-2309)NessusHuawei Local Security Checks2019/12/32024/4/9
critical
135685RHEL 7:kernel-alt (RHSA-2020: 1493)NessusRed Hat Local Security Checks2020/4/162024/4/28
critical
136116RHEL 8:kernel-rt (RHSA-2020: 1567)NessusRed Hat Local Security Checks2020/4/292024/6/4
critical
133797Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4284-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high
133800Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4287-1)NessusUbuntu Local Security Checks2020/2/192024/1/9
high