Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
215929Azure Linux 3.0 安全更新内核 (CVE-2024-47742)NessusAzure Linux Local Security Checks2/10/20259/15/2025
high
185462SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4414-1)NessusSuSE Local Security Checks11/11/20238/9/2024
high
502890Siemens SCALANCE W700 Use After Free (CVE-2023-4921)Tenable OT SecurityTenable.ot2/24/20252/25/2025
high
64829Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..) (Unix)NessusMisc.2/22/20134/11/2022
critical
45443CentOS 4 : firefox (CESA-2010:0332)NessusCentOS Local Security Checks4/9/20101/4/2021
critical
184067SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP4) (SUSE-SU-2023:4267-1)NessusSuSE Local Security Checks10/31/202310/2/2024
high
185929Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-043)NessusAmazon Linux Local Security Checks11/16/202312/11/2024
high
36034Sun Java JRE Multiple Vulnerabilities (254569 / 254611 / 254608 ..)NessusWindows3/27/20094/11/2022
high
190902AlmaLinux 8 : kpatch-patch (ALSA-2024:0876)NessusAlma Linux Local Security Checks2/22/20242/22/2024
high
195187SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2024:1558-1)NessusSuSE Local Security Checks5/9/202412/13/2024
high
164982Trend Micro Apex One Multiple Vulnerabilities (000291528)NessusWindows9/13/202212/5/2022
critical
237245Atlassian Jira 9.12.x < 9.12.20 / 10.3.x < 10.3.5 / 10.4.x < 10.5.1 / 10.6.0 (JRASERVER-78766)NessusCGI abuses5/26/20255/26/2025
high
184029SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP3) (SUSE-SU-2023:4239-1)NessusSuSE Local Security Checks10/30/202310/2/2024
high
93324Debian DSA-3659-1 : linux - security updateNessusDebian Local Security Checks9/6/20161/11/2021
medium
210339RHEL 8 : Red Hat JBoss Enterprise Application Platform 8.0.4 Security update (Important) (RHSA-2024:8823)NessusRed Hat Local Security Checks11/5/202412/16/2024
high
146359SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0353-1)NessusSuSE Local Security Checks2/10/20211/22/2024
high
120575Fedora 28:xorg-x11-server(2018-839720583a)NessusFedora Local Security Checks1/3/20197/2/2024
medium
211781Fedora 39 : needrestart (2024-6015ee69f0)NessusFedora Local Security Checks11/25/20241/10/2025
high
211780Fedora 40:needrestart (2024-d2124788a8)NessusFedora Local Security Checks11/25/20241/10/2025
high
100930Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3332-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
100990Ubuntu 12.04 LTS:linuxの脆弱性(USN-3338-1)NessusUbuntu Local Security Checks6/22/20171/17/2023
high
123545openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-1085)NessusSuSE Local Security Checks4/1/20196/6/2024
high
123061SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0683-1)NessusSuSE Local Security Checks3/25/20196/13/2024
high
123125SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0722-1)NessusSuSE Local Security Checks3/26/20196/12/2024
high
211901RHEL 9 : MicroShift 4.16.24 の Red Hat ビルド (RHSA-2024:10149)NessusRed Hat Local Security Checks11/27/202411/28/2024
high
84964Amazon Linux AMI:usermode / libuser(ALAS-2015-572)NessusAmazon Linux Local Security Checks7/24/20155/15/2018
high
108705SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0834-1)NessusSuSE Local Security Checks3/29/201811/22/2024
critical
104167Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3631)NessusOracle Linux Local Security Checks10/26/201710/22/2024
high
163577Ubuntu 16.04 ESM: Linux カーネル脆弱性 (USN-5540-1)NessusUbuntu Local Security Checks7/29/20228/27/2024
high
167658AlmaLinux 9kpatch-patchALSA-2022:6592NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d の複数の脆弱性 (VMSA-2024-0012)NessusMisc.6/19/202412/6/2024
critical
214034EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2025-1034)NessusHuawei Local Security Checks1/13/20255/14/2025
high
214161EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2025-1051)NessusHuawei Local Security Checks1/14/20255/14/2025
high
158727RHEL 8 : kpatch-patch (RHSA-2022:0772)NessusRed Hat Local Security Checks3/9/202211/7/2024
high
182733Rocky Linux 8 : kernel (RLSA-2023:4517)NessusRocky Linux Local Security Checks10/6/20232/1/2024
high
190301EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144)NessusHuawei Local Security Checks2/8/20242/8/2024
critical
205353GLSA-202408-25:runc:多個弱點NessusGentoo Local Security Checks8/11/20248/12/2024
high
100930Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2) 弱點 (USN-3332-1)NessusUbuntu Local Security Checks6/20/20172/18/2025
high
100990Ubuntu 12.04 LTS:linux 弱點 (USN-3338-1)NessusUbuntu Local Security Checks6/22/20171/17/2023
high
123545openSUSE 安全性更新:Linux 核心 (openSUSE-2019-1085)NessusSuSE Local Security Checks4/1/20196/6/2024
high
211901RHEL 9:Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149)NessusRed Hat Local Security Checks11/27/202411/28/2024
high
104167Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3631)NessusOracle Linux Local Security Checks10/26/201710/22/2024
high
84964Amazon Linux AMI:usermode / libuser (ALAS-2015-572)NessusAmazon Linux Local Security Checks7/24/20155/15/2018
high
200746VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多個弱點 (VMSA-2024-0012)NessusMisc.6/19/202412/6/2024
critical
163577Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5540-1)NessusUbuntu Local Security Checks7/29/20228/27/2024
high
167658AlmaLinux 9kpatch-patch (ALSA-2022:6592)NessusAlma Linux Local Security Checks11/16/20221/13/2023
high
119340Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2)NessusUbuntu Local Security Checks12/4/20183/24/2025
high
189896Amazon Linux 2023:runc (ALAS2023-2024-501)NessusAmazon Linux Local Security Checks2/1/202412/16/2024
high
189981Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新NessusDebian Local Security Checks2/4/20241/24/2025
high
190000Oracle Linux 9:runc (ELSA-2024-0670)NessusOracle Linux Local Security Checks2/5/20249/9/2025
high