プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141856Oracle Linux 7:カーネル(ELSA-2020-4276)NessusOracle Linux Local Security Checks2020/10/232021/9/8
high
141488Fedora 33:カーネル(2020-ce117eff51)NessusFedora Local Security Checks2020/10/162024/2/15
high
141741Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20201020)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
145986CentOS 8:kernel(CESA-2020: 4286)NessusCentOS Local Security Checks2021/2/12022/5/10
high
141581RHEL 8: kernel(RHSA-2020: 4288)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
146282openSUSEセキュリティ更新プログラム:RTカーネル(openSUSE-2021-242)NessusSuSE Local Security Checks2021/2/82023/2/9
critical
142722Amazon Linux 2 : カーネル(ALAS-2020-1556)NessusAmazon Linux Local Security Checks2020/11/112022/5/11
high
141606RHEL 8: kernel(RHSA-2020: 4286)NessusRed Hat Local Security Checks2020/10/202023/5/25
high
143398openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-2112)NessusSuSE Local Security Checks2020/12/12024/2/7
high
143857SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3544-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
141789Slackware 14.2:Slackware 14.2カーネル (SSA:2020-295-01)NessusSlackware Local Security Checks2020/10/222022/5/11
high
141777Oracle Linux 8:カーネル(ELSA-2020-4286)NessusOracle Linux Local Security Checks2020/10/212022/5/11
high
141577RHEL 7: kernel-rt(RHSA-2020: 4280)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
141540RHEL 7:kernel(RHSA-2020: 4278)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
141514openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-1682)NessusSuSE Local Security Checks2020/10/192021/4/12
high
143875SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3532-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
141487Fedora 32:カーネル(2020-e288acda9a)NessusFedora Local Security Checks2020/10/162024/2/15
high
143780SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3522-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
141603RHEL 8: kernel-rt(RHSA-2020: 4289)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
143615SUSE SLED15/ SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2972-1)NessusSuSE Local Security Checks2020/12/92024/2/6
high
143673SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2981-1)NessusSuSE Local Security Checks2020/12/92024/2/6
high
143773SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3281-1)NessusSuSE Local Security Checks2020/12/92024/2/5
high
141544Ubuntu 18.04 LTS: Linux カーネル脆弱性 (USN-4592-1)NessusUbuntu Local Security Checks2020/10/202024/1/9
high
141484Fedora 31:カーネル(2020-ad980d282f)NessusFedora Local Security Checks2020/10/162024/2/15
high
141580RHEL 8: kernel(RHSA-2020: 4287)NessusRed Hat Local Security Checks2020/10/202023/5/25
high
141541Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS: Linux カーネル脆弱性 (USN-4591-1)NessusUbuntu Local Security Checks2020/10/202024/1/9
high
142978Amazon Linux AMI:カーネル(ALAS-2020-1446)NessusAmazon Linux Local Security Checks2020/11/182022/5/11
high
141546RHEL 7: kernel-alt(RHSA-2020: 4279)NessusRed Hat Local Security Checks2020/10/202024/2/7
high
141547RHEL 7:kernel(RHSA-2020: 4277)NessusRed Hat Local Security Checks2020/10/202023/5/25
high
143802SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3513-1)NessusSuSE Local Security Checks2020/12/92022/12/5
high
141628RHEL 7: kernel(RHSA-2020: 4276)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
142176Debian DLA-2420-2: linux回帰更新NessusDebian Local Security Checks2020/11/22024/2/13
high
141548RHEL 7:kernel(RHSA-2020: 4281)NessusRed Hat Local Security Checks2020/10/202024/4/28
high
141552Debian DSA-4774-1: linux - セキュリティ更新NessusDebian Local Security Checks2020/10/202024/3/27
high
141559openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-1698)NessusSuSE Local Security Checks2020/10/202024/2/15
high
142052Debian DLA-2417-1: linux-4.19セキュリティ更新NessusDebian Local Security Checks2020/10/292024/2/13
high
143845SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2980-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high