Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165266RHEL 9 : kernel (RHSA-2022:6610)NessusRed Hat Local Security Checks9/20/202211/7/2024
high
85408Mac OS X 10.10.x < 10.10.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/17/20155/28/2024
high
105172SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK)NessusSuSE Local Security Checks12/12/20171/19/2021
critical
92688Oracle Linux 7 : kernel (ELSA-2016-1539)NessusOracle Linux Local Security Checks8/3/201610/22/2024
high
113948Joomla! < 2.5.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability5/31/20235/31/2023
high
190364Docker Desktop < 複数の脆弱性4.27.1NessusMacOS X Local Security Checks2/9/20249/23/2024
critical
176553Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602)NessusCGI abuses6/1/20234/26/2024
high
104814MacOS 10.13のroot認証バイパス(セキュリティ更新プログラム2017-001)NessusMacOS X Local Security Checks11/28/20172/18/2025
critical
190429Rocky Linux 8container-tools:rhel8RLSA-2024:0752NessusRocky Linux Local Security Checks2/12/20242/13/2024
high
208601CentOS 7:docker(RHSA-2024:1270)NessusCentOS Local Security Checks10/9/202410/10/2024
high
123445SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks3/28/20195/20/2022
high
123635SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks4/2/20195/20/2022
high
65101Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1)NessusUbuntu Local Security Checks3/9/20135/14/2023
critical
124595DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラムNessusDebian Local Security Checks5/6/20195/29/2024
high
106672SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre)NessusSuSE Local Security Checks2/8/20181/23/2020
critical
106740openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-153)(Spectre)NessusSuSE Local Security Checks2/12/20181/19/2021
critical
130007Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks10/17/20198/11/2022
high
163068SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2376-1)NessusSuSE Local Security Checks7/13/20227/13/2023
high
163925SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 20) (SUSE-SU-2022:2696-1)NessusSuSE Local Security Checks8/9/20227/14/2023
high
164002SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164055SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 5) (SUSE-SU-2022:2770-1)NessusSuSE Local Security Checks8/11/20227/14/2023
high
164029Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5564-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
164421Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5582-1)NessusUbuntu Local Security Checks8/25/20228/27/2024
high
59460MS12-042:Windows カーネルの権限昇格可能な脆弱性(2711167)NessusWindows : Microsoft Bulletins6/13/201212/4/2019
high
502897Siemens SCALANCE W700 Use After Free (CVE-2023-4623)Tenable OT SecurityTenable.ot2/24/20252/25/2025
high
237206Debian dla-5924:intel-microcode - 安全更新NessusDebian Local Security Checks5/23/20255/23/2025
medium
165530Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation (cisco-sa-ewc-priv-esc-nderYLtK)NessusCISCO9/29/20223/21/2023
medium
97931RHEL 7 : Gluster Storage (RHSA-2017:0495)NessusRed Hat Local Security Checks3/24/201710/24/2019
medium
180041SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3376-1)NessusSuSE Local Security Checks8/23/202310/20/2023
high
182627Amazon Linux 2 : kernel, --advisory ALAS2-2023-2268 (ALAS-2023-2268)NessusAmazon Linux Local Security Checks10/5/202310/8/2025
high
179093EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-2513)NessusHuawei Local Security Checks7/31/20237/31/2023
high
150729SUSE SLES15 Security Update : containerd, docker, runc (SUSE-SU-2021:1954-1)NessusSuSE Local Security Checks6/12/20217/13/2023
high
186528AlmaLinux 8 : kernel (ALSA-2023:7549)NessusAlma Linux Local Security Checks12/3/20238/9/2024
high
186633Rocky Linux 8 : kernel (RLSA-2023:7549)NessusRocky Linux Local Security Checks12/6/20238/9/2024
high
97960CentOS 6:samba4 (CESA-2017:0744)NessusCentOS Local Security Checks3/27/20171/4/2021
medium
99069Oracle Linux 6:samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks3/30/201710/22/2024
medium
112465WordPress 4.2.x < 4.2.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112467WordPress 4.4.x < 4.4.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112471WordPress 4.7.x < 4.7.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112474WordPress 5.0.x < 5.0.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112475WordPress 5.1.x < 5.1.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112631WordPress 3.7.x < 3.7.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112632WordPress 3.8.x < 3.8.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
188781EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
190224RHEL 9 : runc (RHSA-2024:0755)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190227RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190231RHEL 8 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190234RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
190365Docker Desktop < 4.27.1 Multiple VulnerabilitiesNessusMisc.2/9/202410/31/2024
critical
189999RHEL 9 : runc (RHSA-2024:0670)NessusRed Hat Local Security Checks2/5/20243/6/2025
high