プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167942SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 20) (SUSE-SU-2022:4100-1)NessusSuSE Local Security Checks2022/11/192024/1/15
high
167947SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 0) (SUSE-SU-2022:4113-1)NessusSuSE Local Security Checks2022/11/192024/1/15
high
166559Ubuntu 22.10 LTS: Linux カーネル脆弱性 (USN-5700-1)NessusUbuntu Local Security Checks2022/10/262023/10/6
high
166793SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3844-1)NessusSuSE Local Security Checks2022/11/22023/7/13
high
167728SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3998-1)NessusSuSE Local Security Checks2022/11/162023/7/13
high
167755SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2022:4039-1)NessusSuSE Local Security Checks2022/11/172024/1/15
high
167758SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 22) (SUSE-SU-2022:4033-1)NessusSuSE Local Security Checks2022/11/172024/1/15
high
167766SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 23) (SUSE-SU-2022:4034-1)NessusSuSE Local Security Checks2022/11/172024/1/15
high
166799Ubuntu 20.04 LTS / 22.04 LTS : backport-iwlwifi-dkms の脆弱性 (USN-5708-1)NessusUbuntu Local Security Checks2022/11/22023/10/20
high
175866RHEL 8 : kernel-rt (RHSA-2023: 2736)NessusRed Hat Local Security Checks2023/5/162024/1/16
high
167218SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3897-1)NessusSuSE Local Security Checks2022/11/92023/7/14
high
169292SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks2022/12/242023/7/14
high
167514SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 3) (SUSE-SU-2022:3976-1)NessusSuSE Local Security Checks2022/11/152023/7/13
medium
168317Ubuntu 22.04 LTS: Linux カーネル (Azure CVM) の脆弱性 (USN-5752-1)NessusUbuntu Local Security Checks2022/12/12024/1/9
high
169234Fedora 35: kernel (2022-b948fc3cfb)NessusFedora Local Security Checks2022/12/232023/9/12
high
191650RHEL 8 : kernel (RHSA-2024:1188)NessusRed Hat Local Security Checks2024/3/62024/4/28
high
166144Fedora 36: カーネル (2022-2cfbe17910)NessusFedora Local Security Checks2022/10/142023/10/9
high
166585SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3775-1)NessusSuSE Local Security Checks2022/10/272023/7/13
high
175900RHEL 8 : kernel (RHSA-2023: 2951)NessusRed Hat Local Security Checks2023/5/172024/1/16
high
167764SUSE SLES15 セキュリティ更新: kernel (SLE 15 SP3 用の Live Patch 24) (SUSE-SU-2022:4037-1)NessusSuSE Local Security Checks2022/11/172023/7/13
medium
167762SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 1) (SUSE-SU-2022:4035-1)NessusSuSE Local Security Checks2022/11/172024/1/15
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
176317Oracle Linux 8: カーネル (ELSA-2023-2951)NessusOracle Linux Local Security Checks2023/5/242024/1/16
high
175477RHEL 9: kernel (RHSA-2023: 2458)NessusRed Hat Local Security Checks2023/5/132024/1/16
high
166272Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5693-1)NessusUbuntu Local Security Checks2022/10/192024/1/9
high
166276Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5692-1)NessusUbuntu Local Security Checks2022/10/192024/1/9
high
166232DebianDSA-5257-1: linux - セキュリティ更新NessusDebian Local Security Checks2022/10/192024/3/27
high
168270Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-333-01)NessusSlackware Local Security Checks2022/11/292023/9/20
high
166751SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:3809-1)NessusSuSE Local Security Checks2022/11/12023/7/13
high
166822Debian DLA-3173-1: linux-5.10 - LTS セキュリティ更新NessusDebian Local Security Checks2022/11/22024/3/27
critical
175726Oracle Linux 9: カーネル (ELSA-2023-2458)NessusOracle Linux Local Security Checks2023/5/152024/1/16
high
175460RHEL 9 : kernel-rt (RHSA-2023: 2148)NessusRed Hat Local Security Checks2023/5/132024/1/16
high