Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190215CentOS 8:glibc (CESA-2023: 5455)NessusCentOS Local Security Checks2/8/20242/9/2024
high
157122Oracle Linux 8:polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
173080Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks3/21/202312/11/2024
high
60407Scientific Linux 安全更新:SL5.x i386/x86_64 中的 nss_ldapNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
60407Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss_ldapNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
100344Oracle Linux 7:samba (ELSA-2017-1265)NessusOracle Linux Local Security Checks5/23/201711/1/2024
high
100329CentOS 7:samba (CESA-2017:1265)NessusCentOS Local Security Checks5/23/20171/4/2021
high
60407Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の nss_ldapNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
150463OracleVM 3.4 : kernel-uek (OVMSA-2021-0016)NessusOracleVM Local Security Checks6/10/20213/31/2022
high
127590Oracle Linux 8:核心 (ELSA-2019-1479)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
151897Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01)NessusSlackware Local Security Checks7/21/20211/17/2023
high
157807Rocky Linux 8polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2/9/20221/16/2023
high
107003Ubuntu 14.04 LTS : Linux 核心弱點 (USN-3583-1)NessusUbuntu Local Security Checks2/26/201810/29/2024
critical
157122Oracle Linux 8:polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
173080Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks3/21/202312/11/2024
high
190215CentOS 8:glibc (CESA-2023: 5455)NessusCentOS Local Security Checks2/8/20242/9/2024
high
176616Ubuntu 20.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6134-1)NessusUbuntu Local Security Checks6/2/20237/4/2025
high
174806Ubuntu 22.04 LTS:Linux 核心弱點 (USN-6043-1)NessusUbuntu Local Security Checks4/26/20237/4/2025
high
182603RHEL 9:glibc (RHSA-2023: 5454)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182621RHEL 8:glibc (RHSA-2023: 5476)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
97595RHEL 6:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks3/8/201711/4/2024
critical
68141Oracle Linux 6 : glibc (ELSA-2010-0872)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
184756Rocky Linux 8kernel-rtRLSA-2021:3088NessusRocky Linux Local Security Checks11/6/202312/22/2023
high
153371RHEL 7: kernel(RHSA-2021:3522)NessusRed Hat Local Security Checks9/14/202111/7/2024
high
163366SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2422-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
176729Debian DLA-3446-1: linux-5.10 - LTS セキュリティ更新NessusDebian Local Security Checks6/6/20237/4/2025
high
94326SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2659-1)(Dirty COW)NessusSuSE Local Security Checks10/27/20163/8/2022
high
94929OracleVM 3.2:Unbreakable/etc(OVMSA-2016-0158)(Dirty COW)NessusOracleVM Local Security Checks11/17/20163/8/2022
high
158795Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211)NessusOracle Linux Local Security Checks3/10/202210/23/2024
high
159186Oracle Linux 8: Unbreakable Enterprise Kernel(ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
189930SUSE SLES15/ openSUSE 15 セキュリティ更新: runc (SUSE-SU-2024:0295-1)NessusSuSE Local Security Checks2/2/20242/9/2024
high
35313Debian DSA-1696-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks1/8/20091/4/2021
critical
99286KB4015217: Windows 10 1607 April 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins4/11/20172/18/2025
critical
193612EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1527)NessusHuawei Local Security Checks4/19/20246/17/2024
high
174532SUSE SLES12 Security Update : kernel (SUSE-SU-2023:1894-1)NessusSuSE Local Security Checks4/20/20237/13/2023
high
165501SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3408-1)NessusSuSE Local Security Checks9/27/20227/13/2023
high
183798Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-385)NessusAmazon Linux Local Security Checks10/24/20233/17/2025
high
152977RHEL 7:kernel(RHSA-2021:3399)NessusRed Hat Local Security Checks9/2/202111/7/2024
high
153370RHEL 7:kpatch-patch(RHSA-2021:3523)NessusRed Hat Local Security Checks9/14/202111/7/2024
high
174234Oracle Linux 9 : カーネル (ELSA-2023-1703)NessusOracle Linux Local Security Checks4/13/20237/4/2025
high
107055SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0555-1)(Meltdown)(Spectre)NessusSuSE Local Security Checks2/28/20181/19/2021
critical
163482SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2549-1)NessusSuSE Local Security Checks7/27/20227/13/2023
high
94284SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2632-1)(Dirty COW)NessusSuSE Local Security Checks10/26/20163/8/2022
high
94323SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2655-1)(Dirty COW)NessusSuSE Local Security Checks10/27/20163/8/2022
high
158121OracleVM 3.4: polkit (OVMSA-2022-0006)NessusOracleVM Local Security Checks2/17/20221/16/2023
high
158792Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/202210/22/2024
high
56454MS11-080:Ancillary Function ドライバーの権限昇格可能な脆弱性(2592799)NessusWindows : Microsoft Bulletins10/11/20113/29/2022
high
190058SUSE SLES12 セキュリティ更新プログラム : runc (SUSE-SU-2024:0328-1)NessusSuSE Local Security Checks2/6/20242/9/2024
high
190628SUSE SLES15 / openSUSE 15 セキュリティ更新: runc (SUSE-SU-2024:0459-1)NessusSuSE Local Security Checks2/17/20242/19/2024
high
84977RHEL 7: libuser (RHSA-2015:1483)NessusRed Hat Local Security Checks7/24/20153/20/2025
medium