プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
190110RHEL 8:核心 (RHSA-2024: 0724)NessusRed Hat Local Security Checks2024/2/72024/6/26
high
183426Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6416-3)NessusUbuntu Local Security Checks2023/10/192024/8/27
critical
183459Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6445-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
187869CentOS 8:kernel-rt (CESA-2024: 0134)NessusCentOS Local Security Checks2024/1/102024/1/15
high
182557Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6415-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
183083Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2023-12911)NessusOracle Linux Local Security Checks2023/10/142023/10/14
high
186060RHEL 8:linux-firmware (RHSA-2023: 7401)NessusRed Hat Local Security Checks2023/11/212024/4/28
medium
179847Oracle Linux 7:linux-firmware (ELSA-2023-12713)NessusOracle Linux Local Security Checks2023/8/152023/9/26
medium
179488KB5029308: Windows Server 2012 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/17
critical
179494KB5029301: Windows Server 2008 安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179495KB5029253: Windows 11 21H2 版安全性更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179883Fedora 38 : xen (2023-fff31650c8)NessusFedora Local Security Checks2023/8/162024/4/29
medium
189705EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122)NessusHuawei Local Security Checks2024/1/262024/2/2
high
179765Amazon Linux 2 : kernel (ALAS-2023-2179)NessusAmazon Linux Local Security Checks2023/8/142023/10/20
high
179882SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3318-1)NessusSuSE Local Security Checks2023/8/162023/8/22
high
179970SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks2023/8/182023/8/18
high
180136SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3390-1)NessusSuSE Local Security Checks2023/8/242023/8/24
high
182530Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
179747Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks2023/8/142023/9/26
high
186117Oracle Linux 8 : linux-firmware (ELSA-2023-7109)NessusOracle Linux Local Security Checks2023/11/212023/11/21
medium
191264CentOS 9 : linux-firmware-20230814-139.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
189579RHEL 9 : linux-firmware (RHSA-2024:0433)NessusRed Hat Local Security Checks2024/1/252024/6/4
medium
180203Fedora 37 : xen (2023-04473fc41e)NessusFedora Local Security Checks2023/8/272024/4/29
medium
180333SUSE SLES15 Security Update : xen (SUSE-SU-2023:3496-1)NessusSuSE Local Security Checks2023/8/312023/9/25
medium
180337SUSE SLES15 Security Update : xen (SUSE-SU-2023:3494-1)NessusSuSE Local Security Checks2023/8/312023/9/25
medium
194372RHEL 9 : kernel (RHSA-2023:7749)NessusRed Hat Local Security Checks2024/4/282024/4/28
high
179497KB5029244: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2023)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179498KB5029242: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2023)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
190110RHEL 8: kernel (RHSA-2024: 0724)NessusRed Hat Local Security Checks2024/2/72024/6/26
high
183426Ubuntu 22.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-6416-3)NessusUbuntu Local Security Checks2023/10/192024/8/27
critical
183459Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6445-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
179648Fedora 38 : kernel (2023-ddfd3073b3)NessusFedora Local Security Checks2023/8/102024/4/29
high
182557Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6415-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
183083Oracle Linux 8: Unbreakable Enterprise kernel-container (ELSA-2023-12911)NessusOracle Linux Local Security Checks2023/10/142023/10/14
high
179722SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: kernel-firmware (SUSE-SU-2023:3298-1)NessusSuSE Local Security Checks2023/8/122023/9/26
medium
179989SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: kernel-firmware (SUSE-SU-2023:3360-1)NessusSuSE Local Security Checks2023/8/192023/9/26
medium
186060RHEL 8: linux-firmware (RHSA-2023: 7401)NessusRed Hat Local Security Checks2023/11/212024/4/28
medium
180311SUSE SLED15/ SLES15セキュリティ更新プログラム: xen (SUSE-SU-2023:3447-1)NessusSuSE Local Security Checks2023/8/302023/9/26
medium
179847Oracle Linux 7: linux-firmware(ELSA-2023-12713)NessusOracle Linux Local Security Checks2023/8/152023/9/26
medium
179914SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:3324-1)NessusSuSE Local Security Checks2023/8/172023/8/17
critical
180336SUSE SLES12 セキュリティ更新プログラム: xen (SUSE-SU-2023:3495-1)NessusSuSE Local Security Checks2023/8/312023/9/25
medium
187869CentOS 8: kernel-rt (CESA-2024: 0134)NessusCentOS Local Security Checks2024/1/102024/1/15
high
179488KB5029308: Windows Server 2012 のセキュリティ更新プログラム (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/17
critical
179494KB5029301: Windows Server 2008 のセキュリティ更新プログラム (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
179495KB5029253: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/8/16
critical
189579RHEL 9:linux-firmware (RHSA-2024: 0433)NessusRed Hat Local Security Checks2024/1/252024/6/4
medium
186117Oracle Linux 8:linux-firmware (ELSA-2023-7109)NessusOracle Linux Local Security Checks2023/11/212023/11/21
medium
191264CentOS 9:linux-firmware-20230814-139.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
179747Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks2023/8/142023/9/26
high
194372RHEL 9:kernel (RHSA-2023:7749)NessusRed Hat Local Security Checks2024/4/282024/4/28
high