プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
127655RHEL 7:kernel-rt(RHSA-2019:2043)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
119077openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2018-1427)NessusSuSE Local Security Checks2018/11/212021/1/19
high
123420DebianDLA-1731-2: linux 回帰の更新(Spectre)NessusDebian Local Security Checks2019/3/282024/6/7
high
123605EulerOS 2.0 SP2:カーネル(EulerOS-SA-2019-1131)NessusHuawei Local Security Checks2019/4/22022/5/20
high
128226Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
180763Oracle Linux 7: カーネル (ELSA-2019-2029)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
122879Debian DLA-1715-1:linux-4.9 安全性更新 (Spectre)NessusDebian Local Security Checks2019/3/182024/6/13
high
119302Ubuntu 18.10:Linux 核心 (AWS) 弱點 (USN-3832-1)NessusUbuntu Local Security Checks2018/11/302023/5/11
high
122052Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-3871-5)NessusUbuntu Local Security Checks2019/2/82024/1/9
high
164561Nutanix AOS:多個弱點 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
164593Nutanix AOS:多個弱點 (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12024/3/8
critical
122879Debian DLA-1715-1:linux-4.9 安全更新 (Spectre)NessusDebian Local Security Checks2019/3/182024/6/13
high
119302Ubuntu 18.10:Linux 内核 (AWS) 漏洞 (USN-3832-1)NessusUbuntu Local Security Checks2018/11/302023/5/11
high
122052Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 内核 (Azure) 漏洞 (USN-3871-5)NessusUbuntu Local Security Checks2019/2/82024/1/9
high
164561Nutanix AOS:多个漏洞 (NXSA-AOS-5.17)NessusMisc.2022/9/12024/2/23
critical
164593Nutanix AOS:多个漏洞 (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12024/3/8
critical
124257RHEL 7 : kernel-alt (RHSA-2019:0831)NessusRed Hat Local Security Checks2019/4/242024/4/27
high
121592Ubuntu 18.04 LTS : Linux kernel regression (USN-3871-2)NessusUbuntu Local Security Checks2019/2/52024/6/24
high
121593Ubuntu 18.04 LTS : Linux kernel (AWS, GCP, KVM, OEM, Raspberry Pi 2) vulnerabilities (USN-3871-3)NessusUbuntu Local Security Checks2019/2/52024/1/9
high
121505Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-030-01)NessusSlackware Local Security Checks2019/1/312024/6/25
high
121571SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0224-1)NessusSuSE Local Security Checks2019/2/42022/5/24
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical
132886RHEL 7 : kernel (RHSA-2020:0103)NessusRed Hat Local Security Checks2020/1/152024/4/27
high
137173Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5708)NessusOracle Linux Local Security Checks2020/6/52024/3/7
critical
180763Oracle Linux 7 : kernel (ELSA-2019-2029)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
119077openSUSE Security Update : the Linux Kernel (openSUSE-2018-1427)NessusSuSE Local Security Checks2018/11/212021/1/19
high
129900NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks2019/10/152022/12/5
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks2019/10/152022/12/5
high
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
128226Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks2019/8/272024/5/1
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks2019/12/312022/12/5
critical
123605EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1131)NessusHuawei Local Security Checks2019/4/22022/5/20
high
123420Debian DLA-1731-2 : linux regression update (Spectre)NessusDebian Local Security Checks2019/3/282024/6/7
high
121469Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3871-1)NessusUbuntu Local Security Checks2019/1/302024/1/9
high
133164RHEL 7:核心 (RHSA-2020: 0179)NessusRed Hat Local Security Checks2020/1/222024/6/3
high
127650RHEL 7:核心 (RHSA-2019:2029)NessusRed Hat Local Security Checks2019/8/122024/4/28
high
128651CentOS 7:核心 (CESA-2019:2029)NessusCentOS Local Security Checks2019/9/112022/12/5
high
123712EulerOS Virtualization 2.5.3:核心 (EulerOS-SA-2019-1244)NessusHuawei Local Security Checks2019/4/42024/6/5
high
137172Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5706)NessusOracle Linux Local Security Checks2020/6/52022/5/13
high
128651CentOS 7:内核 (CESA-2019:2029)NessusCentOS Local Security Checks2019/9/112022/12/5
high
137172Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2020-5706)NessusOracle Linux Local Security Checks2020/6/52022/5/13
high
133164RHEL 7:内核 (RHSA-2020: 0179)NessusRed Hat Local Security Checks2020/1/222024/6/3
high
123712EulerOS Virtualization 2.5.3:内核 (EulerOS-SA-2019-1244)NessusHuawei Local Security Checks2019/4/42024/6/5
high
121469Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3871-1)NessusUbuntu Local Security Checks2019/1/302024/1/9
high
127650RHEL 7:内核 (RHSA-2019:2029)NessusRed Hat Local Security Checks2019/8/122024/4/28
high
121505Slackware 14.2:Slackware 14.2カーネル(SSA:2019-030-01)NessusSlackware Local Security Checks2019/1/312024/6/25
high
121571SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0224-1)NessusSuSE Local Security Checks2019/2/42022/5/24
high
121592Ubuntu 18.04 LTS : Linux カーネルのリグレッション (USN-3871-2)NessusUbuntu Local Security Checks2019/2/52024/6/24
high
121593Ubuntu 18.04 LTS : Linux カーネル (AWS、GCP、KVM、OEM、Raspberry Pi 2) の脆弱性 (USN-3871-3)NessusUbuntu Local Security Checks2019/2/52024/1/9
high
164602Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12024/2/5
critical