Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164002SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164055SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 5) (SUSE-SU-2022:2770-1)NessusSuSE Local Security Checks8/11/20227/14/2023
high
152536Ubuntu 16.04 ESM: Linux カーネルの脆弱性 (USN-5039-1)NessusUbuntu Local Security Checks8/12/20218/27/2024
high
152970CentOS 7 : kernel (RHSA-2021:3327)NessusCentOS Local Security Checks9/2/202110/9/2024
high
164029Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5564-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
59460MS12-042:Windows カーネルの権限昇格可能な脆弱性(2711167)NessusWindows : Microsoft Bulletins6/13/201212/4/2019
high
164421Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5582-1)NessusUbuntu Local Security Checks8/25/20228/27/2024
high
112388LearnPress Plugin for WordPress < 3.2.6.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability5/14/20203/14/2023
high
56508VMSA-2011-0012 : VMware ESXi and ESX updates to third-party libraries and ESX Service ConsoleNessusVMware ESX Local Security Checks10/14/20115/14/2023
high
190014Fedora 39 : runc (2024-900dc7f6ff)NessusFedora Local Security Checks2/6/202411/14/2024
high
124398EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302)NessusHuawei Local Security Checks4/30/20195/30/2024
high
190363Docker Desktop < 4.27.1 Multiple VulnerabilitiesNessusWindows2/9/20249/23/2024
critical
189860Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : runC vulnerability (USN-6619-1)NessusUbuntu Local Security Checks1/31/20248/28/2024
high
130006Oracle Solaris Critical Patch Update : oct2019_SRU11_3_36_15_0NessusSolaris Local Security Checks10/17/20198/11/2022
high
50044Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : linux, linux-ec2, linux-source-2.6.15 vulnerabilities (USN-1000-1)NessusUbuntu Local Security Checks10/20/20105/14/2023
critical
50797CentOS 5 : kernel (CESA-2010:0792)NessusCentOS Local Security Checks11/24/20105/14/2023
high
163988SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:2726-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164067SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:2738-1)NessusSuSE Local Security Checks8/11/20227/14/2023
high
40765RHEL 5 : kernel (RHSA-2009:1222)NessusRed Hat Local Security Checks8/25/20094/21/2024
high
124972EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1519)NessusHuawei Local Security Checks5/14/20195/20/2022
high
106748SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0416-1) (Spectre)NessusSuSE Local Security Checks2/12/20181/23/2020
critical
188804EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879)NessusHuawei Local Security Checks1/16/20243/31/2025
high
114024WP Data Access Plugin for WordPress < 5.3.8 の権限昇格Web App ScanningComponent Vulnerability9/13/202310/5/2023
high
114024WP Data Access Plugin for WordPress < 5.3.8 特权提升Web App ScanningComponent Vulnerability9/13/202310/5/2023
high
73916Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20140430-tcte)NessusCISCO5/8/201411/15/2018
critical
111487RHEL 6 : chromium-browser (RHSA-2018:2282)NessusRed Hat Local Security Checks8/2/201811/5/2024
critical
4119Microsoft .NET Framework Remote Code Execution Vulnerabilities (931212)Nessus Network MonitorCGI7/11/20073/6/2019
medium
4120Microsoft .NET Framework Remote Code Execution Vulnerabilities (931212)Nessus Network MonitorCGI7/11/20073/6/2019
medium
89680VMware ESX / ESXi 第三方库多个漏洞 (VMSA-2011-0012)(远程检查)NessusMisc.3/4/20165/14/2023
high
93556RHEL 7 : kernel-rt (RHSA-2016:1875)NessusRed Hat Local Security Checks9/16/20164/15/2025
high
108840Ubuntu 17.10:linux-raspi2 漏洞 (USN-3617-3)NessusUbuntu Local Security Checks4/5/201811/20/2024
high
108835Ubuntu 16.04 LTS:Linux (HWE) 漏洞 (USN-3617-2)NessusUbuntu Local Security Checks4/4/20188/27/2024
high
92694RHEL 7:内核 (RHSA-2016:1539)NessusRed Hat Local Security Checks8/3/20164/15/2025
high
164790Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9761)NessusOracle Linux Local Security Checks9/7/202210/22/2024
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows9/15/20239/16/2023
high
152545SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2678-1)NessusSuSE Local Security Checks8/13/20217/13/2023
high
151873SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2416-1)NessusSuSE Local Security Checks7/21/20217/13/2023
high
119412RHEL 7 : OpenShift Container Platform 3.5 (RHSA-2018:3624)NessusRed Hat Local Security Checks12/4/20183/16/2025
critical
119414RHEL 7 : OpenShift Container Platform 3.2 (RHSA-2018:3742)NessusRed Hat Local Security Checks12/4/20183/16/2025
critical
119415RHEL 7 : OpenShift Container Platform 3.4 (RHSA-2018:3752)NessusRed Hat Local Security Checks12/4/20183/16/2025
critical
156009SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2021:3992-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
195300Neo4j < 5.19.0 Privilege Mishandling (CVE-2024-34517)NessusCGI abuses5/10/20243/19/2025
medium
95768MS16-151: Security Update for Windows Kernel-Mode Drivers (3205651)NessusWindows : Microsoft Bulletins12/13/201611/15/2018
high
94639MS16-138: Security Update for Microsoft Virtual Hard Disk Driver (3199647)NessusWindows : Microsoft Bulletins11/8/201611/14/2019
medium
97733MS17-017: Security Update for Windows Kernel (4013081)NessusWindows : Microsoft Bulletins3/14/20174/25/2023
high
190226RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024: 0684)NessusRed Hat Local Security Checks2/8/20242/9/2024
high
190235RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190236RHEL 9: runc (RHSA-2024: 0756)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190237RHEL 8 : container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2/8/202411/7/2024
high
190100AlmaLinux 9runcALSA-2024:0670NessusAlma Linux Local Security Checks2/7/20242/9/2024
high