プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
137283Debian DLA-2241-2:linux 安全更新NessusDebian Local Security Checks2020/6/102024/3/7
high
137283Debian DLA-2241-2:linux 安全性更新NessusDebian Local Security Checks2020/6/102024/3/7
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
137088Amazon Linux 2:核心 (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
137088Amazon Linux 2:内核 (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
147318NewStart CGSL MAIN 6.02:核心多個弱點 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
high
137100Amazon Linux AMI:核心 (ALAS-2020-1377)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
137100Amazon Linux AMI:内核 (ALAS-2020-1377)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
147318NewStart CGSL MAIN 6.02:内核多个漏洞 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
high
134288SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0559-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
137283Debian DLA-2241-2: linux セキュリティ更新NessusDebian Local Security Checks2020/6/102024/3/7
high
136782SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1275-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusSuSE Local Security Checks2020/5/222024/3/12
critical
138272SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
134292SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0580-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
137100Amazon Linux AMI:カーネル (ALAS-2020-1377)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
136782SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1275-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks2020/5/222024/3/12
critical
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks2020/6/102024/3/7
high
136407Photon OS 2.0: Linux PHSA-2020-2.0-0239NessusPhotonOS Local Security Checks2020/5/72024/3/13
medium
134288SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0559-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
138272SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
137100Amazon Linux AMI : kernel (ALAS-2020-1377)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
134292SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0580-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
147318NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks2021/3/102022/5/10
high
180891Oracle Linux 8:核心 (ELSA-2020-4431)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
137391Slackware 14.2:Slackware 14.2 核心 (SSA:2020-163-01)NessusSlackware Local Security Checks2020/6/122024/3/7
high
145806CentOS 8:核心 (CESA-2020: 4431)NessusCentOS Local Security Checks2021/2/12024/1/25
high
145806CentOS 8:内核 (CESA-2020: 4431)NessusCentOS Local Security Checks2021/2/12024/1/25
high
137391Slackware 14.2:Slackware 14.2 内核 (SSA:2020-163-01)NessusSlackware Local Security Checks2020/6/122024/3/7
high
180891Oracle Linux 8:内核 (ELSA-2020-4431)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
132925SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0093-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical
134559openSUSE Security Update : the Linux Kernel (openSUSE-2020-336)NessusSuSE Local Security Checks2020/3/132024/3/22
critical
137088Amazon Linux 2 : kernel (ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
137516EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674)NessusHuawei Local Security Checks2020/6/172023/4/25
critical
142382RHEL 8 : kernel-rt (RHSA-2020:4609)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
142382RHEL 8: kernel-rt(RHSA-2020: 4609)NessusRed Hat Local Security Checks2020/11/42024/4/28
high
134559openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-336)NessusSuSE Local Security Checks2020/3/132024/3/22
critical
132925SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0093-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical
137088Amazon Linux 2:カーネル(ALAS-2020-1431)NessusAmazon Linux Local Security Checks2020/6/42024/3/8
high
145806CentOS 8:kernel(CESA-2020: 4431)NessusCentOS Local Security Checks2021/2/12024/1/25
high
180891Oracle Linux 8: カーネル (ELSA-2020-4431)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
137391Slackware 14.2:Slackware 14.2カーネル (SSA:2020-163-01)NessusSlackware Local Security Checks2020/6/122024/3/7
high
136661SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1255-1)NessusSuSE Local Security Checks2020/5/152024/3/12
critical
180891Oracle Linux 8 : kernel (ELSA-2020-4431)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
136661SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1255-1)NessusSuSE Local Security Checks2020/5/152024/3/12
critical
137391Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-163-01)NessusSlackware Local Security Checks2020/6/122024/3/7
high
149098EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808)NessusHuawei Local Security Checks2021/4/302024/1/3
high
145806CentOS 8 : kernel (CESA-2020:4431)NessusCentOS Local Security Checks2021/2/12024/1/25
high
142430RHEL 8:核心 (RHSA-2020: 4431)NessusRed Hat Local Security Checks2020/11/42024/6/4
high
137301Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4391-1)NessusUbuntu Local Security Checks2020/6/102024/1/9
high