Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
189110SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1)NessusSuSE Local Security Checks1/17/20246/26/2024
high
189705EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122)NessusHuawei Local Security Checks1/26/20242/2/2024
high
60691Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
159748SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1)NessusSuSE Local Security Checks4/15/20227/13/2023
high
122726Fedora 29 : kernel / kernel-headers (2019-87e7046631)NessusFedora Local Security Checks3/11/20196/14/2024
medium
40241openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376)NessusSuSE Local Security Checks7/21/20091/14/2021
critical
41263SuSE9 Security Update : Sun Java (YOU Patch Number 12321)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
104617Oracle Linux 6 : kernel (ELSA-2017-3200)NessusOracle Linux Local Security Checks11/16/201710/22/2024
high
102422Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3386-1)NessusUbuntu Local Security Checks8/11/20178/27/2024
high
85408Mac OS X 10.10.x < 10.10.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks8/17/20155/28/2024
high
105172SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK)NessusSuSE Local Security Checks12/12/20171/19/2021
critical
165266RHEL 9 : kernel (RHSA-2022:6610)NessusRed Hat Local Security Checks9/20/202211/7/2024
high
92688Oracle Linux 7 : kernel (ELSA-2016-1539)NessusOracle Linux Local Security Checks8/3/201610/22/2024
high
118474Debian DSA-4328-1:xorg-server - 安全更新NessusDebian Local Security Checks10/29/20182/28/2025
medium
190686Debian dla-3735:golang-github-opencontainers-runc-dev - 安全更新NessusDebian Local Security Checks2/19/20241/22/2025
high
190223RHEL 8:container-tools: rhel8 (RHSA-2024: 0752)NessusRed Hat Local Security Checks2/8/20243/6/2025
high
97596RHEL 7:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456)NessusRed Hat Local Security Checks3/8/20175/14/2023
critical
164817OracleVM 3.4:kernel-uek (OVMSA-2022-0024)NessusOracleVM Local Security Checks9/7/20221/15/2024
high
182443Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2023-12842)NessusOracle Linux Local Security Checks10/3/20239/9/2025
high
237206Debian dla-5924: intel-microcode - セキュリティ更新NessusDebian Local Security Checks5/23/20255/23/2025
medium
112465WordPress 4.2.x < 4.2.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112467WordPress 4.4.x < 4.4.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112471WordPress 4.7.x < 4.7.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112474WordPress 5.0.x < 5.0.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112475WordPress 5.1.x < 5.1.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability6/26/20203/14/2023
medium
112631WordPress 3.7.x < 3.7.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
112632WordPress 3.8.x < 3.8.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability11/12/20203/14/2023
critical
97509RHEL 7:核心 (RHSA-2017:0386)NessusRed Hat Local Security Checks3/3/201711/4/2024
high
100455RHEL 6:MRG (RHSA-2017:1297)NessusRed Hat Local Security Checks5/26/201711/4/2024
high
182846Oracle Linux 9:glibc (ELSA-2023-5453)NessusOracle Linux Local Security Checks10/10/20239/9/2025
high
206825Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008)NessusMisc.9/9/20242/19/2025
high
181465Docker Desktop < 4.6.0 DirtyPipeNessusMacOS X Local Security Checks9/15/20236/25/2024
high
223654Linux Distros 未修補弱點:CVE-2021-22555NessusMisc.3/4/202510/14/2025
high
150984Debian DLA-2690-1 : linux-4.19 security updateNessusDebian Local Security Checks6/24/20211/16/2024
high
124048Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2019-4612)NessusOracle Linux Local Security Checks4/15/201911/1/2024
high
106469OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash)NessusOracleVM Local Security Checks1/30/20189/27/2019
critical
105726Ubuntu 17.10:linux 漏洞 (USN-3523-1) (Meltdown)NessusUbuntu Local Security Checks1/10/20185/11/2023
high
164016Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2)NessusUbuntu Local Security Checks8/10/20228/28/2024
high
164458Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20226/26/2024
high
191221CentOS 9:polkit-0.117-8.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
190222RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190233RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
108520Juniper Junos Space < 17.2R1の複数の脆弱性(JSA10838)NessusJunos Local Security Checks3/21/201812/19/2024
critical
190225RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
152398OracleVM 3.4: kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks8/10/202110/6/2025
high
152978Oracle Linux 7:カーネル(ELSA-2021-3327)NessusOracle Linux Local Security Checks9/2/202110/6/2025
high
111082Debian DLA-1422-2 : linux security update (Spectre)NessusDebian Local Security Checks7/16/20189/4/2024
high
190222RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190233RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
108520Juniper Junos Space < 17.2R1 多种漏洞 (JSA10838)NessusJunos Local Security Checks3/21/201812/19/2024
critical