Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
59460MS12-042:Windows 核心中的弱點可能導致權限提升 (2711167)NessusWindows : Microsoft Bulletins6/13/201212/4/2019
high
65101Ubuntu 10.04 LTS : linux-lts-backport-maverick 弱點 (USN-1083-1)NessusUbuntu Local Security Checks3/9/20135/14/2023
critical
113948Joomla! < 2.5.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability5/31/20235/31/2023
high
800776Firefox < 3.0.5 Multiple VulnerabilitiesLog Correlation EngineWeb Clients
high
113948Joomla! < 2.5.4 多個弱點Web App ScanningComponent Vulnerability5/31/20235/31/2023
high
96142Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性NessusMisc.12/27/201611/13/2019
high
107308Solaris 10 (sparc):119213-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
107811Solaris 10 (x86):119214-27 (BEAST)NessusSolaris Local Security Checks3/12/201812/5/2022
medium
148919Amazon Linux 2:内核 (ALAS-2021-1627)NessusAmazon Linux Local Security Checks4/22/202112/17/2024
high
152950Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2021:3327)NessusScientific Linux Local Security Checks9/1/20211/17/2023
high
164577Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.2267)NessusMisc.9/1/20222/19/2025
critical
193998RHEL 5 : kernel (RHSA-2019:1932)NessusRed Hat Local Security Checks4/27/202411/6/2024
high
194001RHEL 5 : kernel (RHSA-2019:1931)NessusRed Hat Local Security Checks4/27/202411/6/2024
high
189211SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0156-1)NessusSuSE Local Security Checks1/19/20246/17/2024
high
182896SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4035-1)NessusSuSE Local Security Checks10/11/202310/11/2023
high
18277Mandrake Linux Security Advisory : mozilla (MDKSA-2005:088)NessusMandriva Local Security Checks5/17/20051/6/2021
high
97880RHEL 6 : samba (RHSA-2017:0662)NessusRed Hat Local Security Checks3/22/201710/24/2019
medium
99072Oracle Linux 6 : samba4 (ELSA-2017-0744)NessusOracle Linux Local Security Checks3/30/201710/22/2024
medium
102952SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:2326-1)NessusSuSE Local Security Checks9/5/20171/6/2021
critical
119409RHEL 7 : OpenShift Container Platform 3.10 (RHSA-2018:3549)NessusRed Hat Local Security Checks12/4/20183/16/2025
critical
122769Fedora 28:kernel / kernel-headers(2019-196ab64d65)NessusFedora Local Security Checks3/12/20192/5/2020
high
123466Amazon Linux 2:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks3/29/20196/7/2024
high
102419Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3384-2)NessusUbuntu Local Security Checks8/11/20178/27/2024
high
104583CentOS 6:カーネル(CESA-2017:3200)NessusCentOS Local Security Checks11/16/20171/4/2021
high
49711MySQL Community Server < 5.1.51 Multiple VulnerabilitiesNessusDatabases10/5/201011/15/2018
medium
138358NVIDIA Windows GPU Display Driver (June 2020)NessusWindows7/10/20204/5/2023
high
117802SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2864-1)NessusSuSE Local Security Checks9/27/20182/22/2022
high
130251RHEL 7 : sudo (RHSA-2019:3205)NessusRed Hat Local Security Checks10/25/201911/6/2024
high
130375RHEL 7 : sudo (RHSA-2019:3219)NessusRed Hat Local Security Checks10/30/201911/7/2024
high
136191WordPress Plugin 'LearnPress' < 3.2.6.8 Multiple VulnerabilitiesNessusCGI abuses5/1/20205/14/2025
high
130443RHEL 7 : sudo (RHSA-2019:3278)NessusRed Hat Local Security Checks11/1/201911/7/2024
high
60906Scientific Linux Security Update : postgresql on SL6.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
191128SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:0662-1)NessusSuSE Local Security Checks2/29/20242/29/2024
high
186845Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2023-347-01)NessusSlackware Local Security Checks12/14/202312/22/2023
high
186859SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4791-1)NessusSuSE Local Security Checks12/14/202312/22/2023
high
164789RHEL 8 : open-vm-tools (RHSA-2022:6355)NessusRed Hat Local Security Checks9/7/202211/7/2024
high
164824RHEL 7 : open-vm-tools (RHSA-2022:6381)NessusRed Hat Local Security Checks9/7/202211/7/2024
high
176652RHEL 8 : kpatch-patch (RHSA-2023:3351)NessusRed Hat Local Security Checks6/3/20233/6/2025
high
155685RHEL 7 : openssh (RHSA-2021:4782)NessusRed Hat Local Security Checks11/23/202111/7/2024
high
131151RHEL 6 : sudo (RHSA-2019:3895)NessusRed Hat Local Security Checks11/20/201911/7/2024
high
143401Debian DLA-2470-1 : zsh security updateNessusDebian Local Security Checks12/1/20202/7/2024
critical
15930Fedora Core 2 : mysql-3.23.58-9.1 (2004-530)NessusFedora Local Security Checks12/9/20041/11/2021
high
155785RHEL 6 : microcode_ctl (RHSA-2021:2299)NessusRed Hat Local Security Checks12/2/202111/7/2024
high
157272SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:0245-1)NessusSuSE Local Security Checks2/1/20227/13/2023
high
150574SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14463-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
158071RHEL 7 : kernel (RHSA-2022:0529)NessusRed Hat Local Security Checks2/15/202211/7/2024
high
31114openSUSE 10 Security Update : seamonkey (seamonkey-5012)NessusSuSE Local Security Checks2/18/20081/14/2021
high
180026RHEL 7 : kernel (RHSA-2023:4699)NessusRed Hat Local Security Checks8/22/202311/8/2024
critical
163600EulerOS Virtualization 2.9.1 : util-linux (EulerOS-SA-2022-2192)NessusHuawei Local Security Checks7/29/20227/29/2022
medium
163625EulerOS Virtualization 2.9.0 : util-linux (EulerOS-SA-2022-2211)NessusHuawei Local Security Checks7/29/20227/29/2022
medium