プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
138798RHEL 8:核心 (RHSA-2020: 3041)NessusRed Hat Local Security Checks2020/7/212024/6/3
high
140181Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-4483-1)NessusUbuntu Local Security Checks2020/9/22024/8/27
high
140181Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-4483-1)NessusUbuntu Local Security Checks2020/9/22024/8/27
high
138798RHEL 8:内核 (RHSA-2020: 3041)NessusRed Hat Local Security Checks2020/7/212024/6/3
high
137732Fedora 31 : kernel (2020-1b2dae6219)NessusFedora Local Security Checks2020/6/232024/3/6
medium
138288SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1713-1)NessusSuSE Local Security Checks2020/7/92021/1/13
medium
140181Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4483-1)NessusUbuntu Local Security Checks2020/9/22024/8/27
high
138727openSUSE Security Update : the Linux Kernel (openSUSE-2020-935)NessusSuSE Local Security Checks2020/7/202024/2/29
high
137732Fedora 31:カーネル(2020-1b2dae6219)NessusFedora Local Security Checks2020/6/232024/3/6
medium
138288SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1713-1)NessusSuSE Local Security Checks2020/7/92021/1/13
medium
140181Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-4483-1)NessusUbuntu Local Security Checks2020/9/22024/8/27
high
138727openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-935)NessusSuSE Local Security Checks2020/7/202024/2/29
high
138283SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1693-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
138284SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1699-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
138798RHEL 8 : kernel (RHSA-2020:3041)NessusRed Hat Local Security Checks2020/7/212024/6/3
high
137677Fedora 32 : kernel (2020-125ccdc871)NessusFedora Local Security Checks2020/6/222024/3/6
medium
139401openSUSE Security Update : the Linux Kernel (openSUSE-2020-1153)NessusSuSE Local Security Checks2020/8/72024/2/26
critical
138283SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1693-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
138284SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1699-1)NessusSuSE Local Security Checks2020/7/92024/3/1
high
138798RHEL 8: kernel(RHSA-2020: 3041)NessusRed Hat Local Security Checks2020/7/212024/6/3
high
137677Fedora 32:kernel(2020-125ccdc871)NessusFedora Local Security Checks2020/6/222024/3/6
medium
139401openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-1153)NessusSuSE Local Security Checks2020/8/72024/2/26
critical
180898Oracle Linux 8:核心 (ELSA-2020-3010)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
139551Debian DLA-2323-1:linux-4.19 新套件NessusDebian Local Security Checks2020/8/132024/2/26
critical
170289RHEL 8:kpatch-patch (RHSA-2020: 3297)NessusRed Hat Local Security Checks2023/1/232023/1/23
medium
139028Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4440-1)NessusUbuntu Local Security Checks2020/7/282024/8/27
high
138836Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4427-1)NessusUbuntu Local Security Checks2020/7/222024/8/27
high
139551Debian DLA-2323-1:linux-4.19 新程序包NessusDebian Local Security Checks2020/8/132024/2/26
critical
180898Oracle Linux 8:内核 (ELSA-2020-3010)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
170289RHEL 8:kpatch-patch (RHSA-2020: 3297)NessusRed Hat Local Security Checks2023/1/232023/1/23
medium
138836Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4427-1)NessusUbuntu Local Security Checks2020/7/222024/8/27
high
139028Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4440-1)NessusUbuntu Local Security Checks2020/7/282024/8/27
high
138643Amazon Linux AMI:内核 (ALAS-2020-1401)NessusAmazon Linux Local Security Checks2020/7/202024/2/29
high
170319RHEL 8:kpatch-patch (RHSA-2020: 3073)NessusRed Hat Local Security Checks2023/1/232024/6/3
medium
140183Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4485-1)NessusUbuntu Local Security Checks2020/9/22024/8/27
high
139187RHEL 8:内核 (RHSA-2020: 3222)NessusRed Hat Local Security Checks2020/7/302024/4/28
high
138181Photon OS 3.0: Linux PHSA-2020-3.0-0108NessusPhotonOS Local Security Checks2020/7/72024/7/24
high
180898Oracle Linux 8 : kernel (ELSA-2020-3010)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
170289RHEL 8 : kpatch-patch (RHSA-2020:3297)NessusRed Hat Local Security Checks2023/1/232023/1/23
medium
139551Debian DLA-2323-1 : linux-4.19 new packageNessusDebian Local Security Checks2020/8/132024/2/26
critical
139028Ubuntu 18.04 LTS : linux kernel vulnerabilities (USN-4440-1)NessusUbuntu Local Security Checks2020/7/282024/8/27
high
138836Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4427-1)NessusUbuntu Local Security Checks2020/7/222024/8/27
high
139309SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2106-1)NessusSuSE Local Security Checks2020/8/42024/2/27
critical
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks2021/3/102023/2/9
critical
170289RHEL 8: kpatch-patch(RHSA-2020:3297)NessusRed Hat Local Security Checks2023/1/232023/1/23
medium
139551Debian DLA-2323-1: linux-4.19の新しいパッケージNessusDebian Local Security Checks2020/8/132024/2/26
critical
180898Oracle Linux 8: カーネル (ELSA-2020-3010)NessusOracle Linux Local Security Checks2023/9/72023/9/7
high
138836Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-4427-1)NessusUbuntu Local Security Checks2020/7/222024/8/27
high
139028Ubuntu 18.04 LTS: Linux カーネルの脆弱性 (USN-4440-1)NessusUbuntu Local Security Checks2020/7/282024/8/27
high
139309SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2106-1)NessusSuSE Local Security Checks2020/8/42024/2/27
critical