プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171946SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 37) (SUSE-SU-2023:0525-1)NessusSuSE Local Security Checks2023/2/282023/7/14
high
171955SUSE SLES12/ SLES15セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 25) (SUSE-SU-2023:0528-1)NessusSuSE Local Security Checks2023/2/282023/7/14
high
172015SUSE SLES15 セキュリティ更新: kernel (SLE 15 SP3 用の Live Patch 25) (SUSE-SU-2023:0562-1)NessusSuSE Local Security Checks2023/3/12023/7/14
high
172253SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2023:0637-1)NessusSuSE Local Security Checks2023/3/82023/7/14
high
172544RHEL 8: kernel-rt (RHSA-2023: 1220)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
178566RHEL 7: kpatch-patch (RHSA-2023: 4215)NessusRed Hat Local Security Checks2023/7/202024/4/28
high
178118RHEL 7: kernel (RHSA-2023: 4020)NessusRed Hat Local Security Checks2023/7/112024/4/28
high
168270Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-333-01)NessusSlackware Local Security Checks2022/11/292023/9/20
high
171700RHEL 8: kernel (RHSA-2023: 0856)NessusRed Hat Local Security Checks2023/2/212024/4/28
high
170674SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0146-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
168430Amazon Linux 2: カーネル (ALAS-2022-1888)NessusAmazon Linux Local Security Checks2022/12/72024/2/7
high
172542RHEL 9 : kernel-rt (RHSA-2023: 1203)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
172547RHEL 9 : kernel (RHSA-2023: 1202)NessusRed Hat Local Security Checks2023/3/142024/4/28
high
173864RHEL 8: kernel-rt (RHSA-2023: 1560)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
172586RHEL 8: kpatch-patch (RHSA-2023: 1251)NessusRed Hat Local Security Checks2023/3/152024/4/28
high
171488SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0407-1)NessusSuSE Local Security Checks2023/2/152023/7/14
high
172175SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0618-1)NessusSuSE Local Security Checks2023/3/72023/7/14
high
175900RHEL 8 : kernel (RHSA-2023: 2951)NessusRed Hat Local Security Checks2023/5/172024/1/16
high
176245RHEL 7: kpatch-patch (RHSA-2023: 3278)NessusRed Hat Local Security Checks2023/5/232024/4/28
high
178121RHEL 7: kernel (RHSA-2023: 4021)NessusRed Hat Local Security Checks2023/7/112024/4/28
high
179843Oracle Linux 7: カーネル (ELSA-2023-4151)NessusOracle Linux Local Security Checks2023/8/152023/9/18
high
180586Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.3.7)NessusMisc.2023/9/72024/3/5
high
187224CentOS 7: kpatch-patch (RHSA-2023: 4215)NessusCentOS Local Security Checks2023/12/222023/12/22
high
171948SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:0547-1)NessusSuSE Local Security Checks2023/2/282023/7/14
high
168375Ubuntu 20.04 LTS: Linux カーネル (GKE) の脆弱性 (USN-5756-2)NessusUbuntu Local Security Checks2022/12/22024/1/9
high
168630Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5773-1)NessusUbuntu Local Security Checks2022/12/122024/1/9
high
168635Ubuntu 22.10 : Linux カーネル (Azure) の脆弱性 (USN-5754-2)NessusUbuntu Local Security Checks2022/12/122023/2/7
high
173325RHEL 9 : kpatch-patch (RHSA-2023: 1435)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
170675SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0149-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
170677SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0147-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
169294Debian DLA-3245-1 : linux - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/242024/3/27
critical
170678SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0152-1)NessusSuSE Local Security Checks2023/1/262023/7/13
high
171485SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0410-1)NessusSuSE Local Security Checks2023/2/152023/7/14
high
176317Oracle Linux 8: カーネル (ELSA-2023-2951)NessusOracle Linux Local Security Checks2023/5/242024/1/16
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
168612Amazon Linux AMI:カーネル (ALAS-2022-1645)NessusAmazon Linux Local Security Checks2022/12/102023/3/22
high
171968RHEL 9 : kernel-rt (RHSA-2023: 0979)NessusRed Hat Local Security Checks2023/2/282024/4/28
high
179318CentOS 7: kernel (RHSA-2023: 4151)NessusCentOS Local Security Checks2023/8/32023/12/22
high
182975Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.4)NessusMisc.2023/10/122024/5/10
critical
171944SUSE SLES12/ SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 25) (SUSE-SU-2023:0552-1)NessusSuSE Local Security Checks2023/2/282023/7/14
high
176723RHEL 8: kpatch-patch (RHSA-2023: 3431)NessusRed Hat Local Security Checks2023/6/62024/4/28
high
178428RHEL 7: kernel (RHSA-2023: 4151)NessusRed Hat Local Security Checks2023/7/182024/4/28
high
178434RHEL 7: kernel-rt (RHSA-2023: 4150)NessusRed Hat Local Security Checks2023/7/182024/4/28
high
173844RHEL 8: kernel (RHSA-2023: 1559)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173926RHEL 8: kpatch-patch (RHSA-2023: 1666)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
168631Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-5756-3)NessusUbuntu Local Security Checks2022/12/122024/1/9
high
168636Ubuntu 18.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-5774-1)NessusUbuntu Local Security Checks2022/12/122024/1/9
high
170704SUSE SLED12 / SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0145-1)NessusSuSE Local Security Checks2023/1/272023/7/14
high
170708SUSE SLES12 セキュリティ更新: カーネル (SUSE-SU-2023:0148-1)NessusSuSE Local Security Checks2023/1/272023/7/13
high
171104Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2023-12109)NessusOracle Linux Local Security Checks2023/2/72023/9/15
high