プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180239RHEL 9 : kernel (RHSA-2023: 4801)NessusRed Hat Local Security Checks2023/8/292024/4/28
high
184096Ubuntu 22.04 LTS/23.04 : Linux カーネル脆弱性 (USN-6464-1)NessusUbuntu Local Security Checks2023/10/312024/1/9
critical
180130Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-299)NessusAmazon Linux Local Security Checks2023/8/242024/7/5
high
186381Ubuntu 22.04 LTS: Linux カーネル (StarFive) の脆弱性 (USN-6520-1)NessusUbuntu Local Security Checks2023/11/282024/1/9
critical
180498RHEL 8 : kernel (RHSA-2023: 4962)NessusRed Hat Local Security Checks2023/9/52024/4/28
high
183780Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6445-2)NessusUbuntu Local Security Checks2023/10/242024/1/9
critical
183426Ubuntu 22.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-6416-3)NessusUbuntu Local Security Checks2023/10/192024/1/9
critical
183459Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6445-1)NessusUbuntu Local Security Checks2023/10/202024/1/9
critical
186088Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2023-325-01)NessusSlackware Local Security Checks2023/11/212024/6/19
critical
181279RHEL 9 : kernel (RHSA-2023: 5069)NessusRed Hat Local Security Checks2023/9/122024/4/28
high
184097Ubuntu 22.04 LTS: Linux カーネル (NVIDIA) の脆弱性 (USN-6466-1)NessusUbuntu Local Security Checks2023/10/312024/1/9
critical
181621RHEL 8: kernel (RHSA-2023: 5244)NessusRed Hat Local Security Checks2023/9/192024/4/28
high
180238RHEL 8: kernel (RHSA-2023: 4789)NessusRed Hat Local Security Checks2023/8/292024/4/28
high
179798Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-025)NessusAmazon Linux Local Security Checks2023/8/142024/7/5
high
182558Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6416-1)NessusUbuntu Local Security Checks2023/10/42024/1/9
critical
182691Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-6416-2)NessusUbuntu Local Security Checks2023/10/62024/1/9
critical