Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
59138SuSE 10 安全更新:Linux 内核(ZYPP 修补程序编号 6437)NessusSuSE Local Security Checks5/17/20121/14/2021
high
92702CentOS 7:kernel (CESA-2016:1539)NessusCentOS Local Security Checks8/4/20161/4/2021
high
108985RHEL 7 : glibc (RHSA-2018:0805)NessusRed Hat Local Security Checks4/11/201811/7/2024
critical
84212Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2645-1)NessusUbuntu Local Security Checks6/16/20158/28/2024
high
111361Fedora 27:1: NetworkManager-vpnc(2018-ac02463f82)NessusFedora Local Security Checks7/27/20189/2/2024
high
120880Fedora 28:1: NetworkManager-vpnc(2018-eb5ea0abaf)NessusFedora Local Security Checks1/3/20196/28/2024
high
119025openSUSEセキュリティ更新プログラム:xorg-x11-server(openSUSE-2018-1420)NessusSuSE Local Security Checks11/19/20187/22/2024
medium
89673VMware ESX サードパーティライブラリの複数の脆弱性(VMSA-2011-0001)(remote check)NessusMisc.3/4/20161/6/2021
high
50321Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2010:212)NessusMandriva Local Security Checks10/25/20101/6/2021
high
50421Fedora 12:glibc-2.11.2-3(2010-16641)NessusFedora Local Security Checks11/1/20101/11/2021
high
51422VMSA-2011-0001:サービスコンソールパッケージ glibc、sudo、および openldap の VMware ESX のサードパーティ製更新NessusVMware ESX Local Security Checks1/6/20111/6/2021
high
55075Ubuntu 9.10 / 10.04 LTS / 10.10:policykit-1の脆弱性(USN-1117-1)NessusUbuntu Local Security Checks6/13/20119/19/2019
medium
95571Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3151-3)NessusUbuntu Local Security Checks12/6/20168/27/2024
high
97558CentOS 7:カーネル(CESA-2017:0386)NessusCentOS Local Security Checks3/7/20171/4/2021
high
105748Ubuntu 17.10:linux-raspi2の脆弱性(USN-3523-3)NessusUbuntu Local Security Checks1/11/20185/11/2023
high
86375Debian DSA-3372-1 : linux - security updateNessusDebian Local Security Checks10/14/20151/11/2021
medium
109177Amazon Linux 2 : kernel (ALAS-2018-994)NessusAmazon Linux Local Security Checks4/20/201810/30/2024
high
233047RHEL 6 : cfme (RHSA-2014:1317)NessusRed Hat Local Security Checks3/20/20253/20/2025
medium
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks9/29/202011/7/2024
high
142830Fedora 33 : wordpress (2020-a764b11b52)NessusFedora Local Security Checks11/12/20202/8/2024
critical
503257ABB M2M Gateway Improper Privilege Management in embedded Sudo (CVE-2023-22809)Tenable OT SecurityTenable.ot5/27/20255/27/2025
high
87412NVIDIA Graphics Driver 340.x < 341.92 / 352.x < 354.35 / 358.x < 358.87 多种漏洞NessusWindows12/16/20154/5/2023
high
82792Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1)NessusUbuntu Local Security Checks4/15/20158/27/2024
high
96401Oracle Linux 6 : kernel (ELSA-2017-0036)NessusOracle Linux Local Security Checks1/11/201710/22/2024
critical
96456CentOS 6 : kernel (CESA-2017:0036)NessusCentOS Local Security Checks1/13/20171/4/2021
critical
118874openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2018-1376)NessusSuSE Local Security Checks11/10/20187/24/2024
high
50377SuSE 10 Security Update : glibc (ZYPP Patch Number 7201)NessusSuSE Local Security Checks10/28/20101/14/2021
high
89962Ubuntu 14.04 LTS : Exim vulnerabilities (USN-2933-1)NessusUbuntu Local Security Checks3/16/20169/3/2025
high
85029CentOS 6 : libuser (CESA-2015:1482)NessusCentOS Local Security Checks7/28/20151/4/2021
high
169319EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873)NessusHuawei Local Security Checks12/27/20221/16/2024
high
163352Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-005)NessusAmazon Linux Local Security Checks7/21/20225/23/2025
high
95570Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2)NessusUbuntu Local Security Checks12/6/20168/27/2024
high
95572Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4)NessusUbuntu Local Security Checks12/6/20168/27/2024
high
100430CentOS 7 : kernel (CESA-2017:1308)NessusCentOS Local Security Checks5/26/20171/4/2021
high
72591Slackware 14.1 : kernel (SSA:2014-050-03)NessusSlackware Local Security Checks2/20/20141/14/2021
medium
182893SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4033-1)NessusSuSE Local Security Checks10/11/20239/24/2025
high
185433NVIDIA Windows GPU Display Driver (October 2023)NessusWindows11/9/20233/8/2024
high
96002NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點NessusWindows12/21/20164/5/2023
high
164244EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257)NessusHuawei Local Security Checks8/17/20221/16/2024
high
179824SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1)NessusSuSE Local Security Checks8/15/20233/31/2025
high
84639IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK)NessusWeb Servers7/9/20158/6/2018
high
215929Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-47742NessusAzure Linux Local Security Checks2/10/20259/15/2025
high
107310Solaris 10 (sparc):119213-31NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107812Solaris 10 (x86):119214-30NessusSolaris Local Security Checks3/12/20181/14/2021
medium
107815Solaris 10 (x86):119214-33NessusSolaris Local Security Checks3/12/20181/14/2021
medium
91085Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-2965-4)NessusUbuntu Local Security Checks5/12/20168/27/2024
critical
51615SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3462 / 3463)NessusSuSE Local Security Checks1/21/20115/14/2023
high
75552openSUSE 安全性更新:核心 (openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks6/13/20145/14/2023
high
87758Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2857-2)NessusUbuntu Local Security Checks1/6/20168/27/2024
medium
102367Amazon Linux AMI : kernel (ALAS-2017-868)NessusAmazon Linux Local Security Checks8/11/20176/10/2019
high