プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164732Amazon Linux 2022 : (ALAS2022-2022-042)NessusAmazon Linux Local Security Checks2022/9/62023/1/13
high
164513RHEL 8: カーネル (RHSA-2022: 6243)NessusRed Hat Local Security Checks2022/8/312024/4/28
high
173106Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2023/3/212024/8/22
high
164732Amazon Linux 2022: (ALAS2022-2022-042)NessusAmazon Linux Local Security Checks2022/9/62023/1/13
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2023/3/212024/8/22
high
164513RHEL 8:核心 (RHSA-2022: 6243)NessusRed Hat Local Security Checks2022/8/312024/4/28
high
162002Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-014)NessusAmazon Linux Local Security Checks2022/6/102024/2/7
high
166553Oracle Linux 8:内核 (ELSA-2022-7110)NessusOracle Linux Local Security Checks2022/10/262024/1/16
high
164016Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2)NessusUbuntu Local Security Checks2022/8/102024/8/28
high
162002Amazon Linux 2: カーネル (ALASKERNEL-5.10-2022-014)NessusAmazon Linux Local Security Checks2022/6/102024/2/7
high
166553Oracle Linux 8: カーネル (ELSA-2022-7110)NessusOracle Linux Local Security Checks2022/10/262024/1/16
high
164016Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5560-2)NessusUbuntu Local Security Checks2022/8/102024/8/28
high
164732Amazon Linux 2022:(ALAS2022-2022-042)NessusAmazon Linux Local Security Checks2022/9/62023/1/13
high
164513RHEL 8:内核 (RHSA-2022: 6243)NessusRed Hat Local Security Checks2022/8/312024/4/28
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2023/3/212024/8/22
high
162002Amazon Linux 2:核心 (ALASKERNEL-5.10-2022-014)NessusAmazon Linux Local Security Checks2022/6/102024/2/7
high
166553Oracle Linux 8:核心 (ELSA-2022-7110)NessusOracle Linux Local Security Checks2022/10/262024/1/16
high
164016Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5560-2)NessusUbuntu Local Security Checks2022/8/102024/8/28
high
164032Oracle Linux 9:核心 (ELSA-2022-6003)NessusOracle Linux Local Security Checks2022/8/102023/10/16
high
163961RHEL 9:核心 (RHSA-2022: 6003)NessusRed Hat Local Security Checks2022/8/92024/4/28
high
174898Nutanix AOS:多個弱點 (NXSA-AOS-6.6.2)NessusMisc.2023/4/272024/1/16
high
166473RHEL 8:kernel-rt (RHSA-2022: 7134)NessusRed Hat Local Security Checks2022/10/252024/1/16
high
174228Ubuntu 16.04 ESM:Linux 核心弱點 (USN-6014-1)NessusUbuntu Local Security Checks2023/4/132024/8/27
high
164032Oracle Linux 9:内核 (ELSA-2022-6003)NessusOracle Linux Local Security Checks2022/8/102023/10/16
high
163961RHEL 9:内核 (RHSA-2022: 6003)NessusRed Hat Local Security Checks2022/8/92024/4/28
high
174898Nutanix AOS:多个漏洞 (NXSA-AOS-6.6.2)NessusMisc.2023/4/272024/1/16
high
166473RHEL 8:kernel-rt (RHSA-2022: 7134)NessusRed Hat Local Security Checks2022/10/252024/1/16
high
174228Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-6014-1)NessusUbuntu Local Security Checks2023/4/132024/8/27
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks2022/9/232023/1/13
high
163619EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181)NessusHuawei Local Security Checks2022/7/292023/12/7
high
164732Amazon Linux 2022 : (ALAS2022-2022-042)NessusAmazon Linux Local Security Checks2022/9/62023/1/13
high
163543EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2159)NessusHuawei Local Security Checks2022/7/292023/10/17
high
164513RHEL 8 : kernel (RHSA-2022:6243)NessusRed Hat Local Security Checks2022/8/312024/4/28
high
162908EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1999)NessusHuawei Local Security Checks2022/7/82023/1/6
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2023/3/212024/8/22
high
167807Rocky Linux 8 : kernel-rt (RLSA-2022:7134)NessusRocky Linux Local Security Checks2022/11/172024/1/18
high
163961RHEL 9: カーネル (RHSA-2022: 6003)NessusRed Hat Local Security Checks2022/8/92024/4/28
high
164032Oracle Linux 9 : カーネル (ELSA-2022-6003)NessusOracle Linux Local Security Checks2022/8/102023/10/16
high
174898Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.6.2)NessusMisc.2023/4/272024/1/16
high
166473RHEL 8: kernel-rt (RHSA-2022: 7134)NessusRed Hat Local Security Checks2022/10/252024/1/16
high
174228Ubuntu 16.04 ESM: Linux カーネル脆弱性 (USN-6014-1)NessusUbuntu Local Security Checks2023/4/132024/8/27
high
163692SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks2022/8/22024/1/16
high
163973RHEL 9:kernel-rt (RHSA-2022: 6002)NessusRed Hat Local Security Checks2022/8/102024/4/28
high
160874Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-129-01)NessusSlackware Local Security Checks2022/5/102023/1/13
high
173946Ubuntu 16.04 ESM:Linux 内核 (AWS) 漏洞 (USN-6001-1)NessusUbuntu Local Security Checks2023/4/62024/8/27
high
164013Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5560-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164036Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5562-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
162697Debian DLA-3065-1:linux - LTS 安全更新NessusDebian Local Security Checks2022/7/22022/12/26
high
162703Debian DSA-5173-1:linux - 安全更新NessusDebian Local Security Checks2022/7/42024/3/27
high
167677AlmaLinux 9 : kernel (ALSA-2022:6003)NessusAlma Linux Local Security Checks2022/11/162023/10/3
high