Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
40731RHEL 4 / 5 : java-1.6.0-sun (RHSA-2008:1018)NessusRed Hat Local Security Checks8/24/20091/14/2021
critical
92694RHEL 7 : kernel (RHSA-2016:1539)NessusRed Hat Local Security Checks8/3/20164/15/2025
high
67210MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851)NessusWindows : Microsoft Bulletins7/10/20133/29/2022
high
157123Oracle Linux 7: polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks1/26/202211/1/2024
high
63920RHEL 5:kvm (RHSA-2010:0126)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
182902SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:4031-1)NessusSuSE Local Security Checks10/11/202310/11/2023
high
48285MS10-048: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2160329)NessusWindows : Microsoft Bulletins8/11/201011/15/2018
high
179914SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3324-1)NessusSuSE Local Security Checks8/17/20233/31/2025
critical
166809EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2654)NessusHuawei Local Security Checks11/2/20226/26/2024
high
48284MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852)NessusWindows : Microsoft Bulletins8/11/201011/15/2018
high
51171MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)NessusWindows : Microsoft Bulletins12/15/201011/15/2018
high
250285Security Updates for Azure File Sync Agent (August 2025)NessusWindows8/15/20258/15/2025
high
42179VMSA-2009-0014 : 用于 DHCP、服务控制台内核及 JRE 的 VMware ESX 修补程序解决了多个安全问题NessusVMware ESX Local Security Checks10/19/20091/6/2021
high
158804RHEL 8:kernel-rt (RHSA-2022: 0822)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
214125KB5050013:Windows 10 LTS 1507 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
68028Oracle Linux 5:java-1.6.0-openjdk (ELSA-2010-0339)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
173973Oracle Linux 8:内核 (ELSA-2023-1566)NessusOracle Linux Local Security Checks4/6/20237/4/2025
high
157085Ubuntu 16.04 ESM:PolicyKit 漏洞 (USN-5252-2)NessusUbuntu Local Security Checks1/26/202210/29/2024
high
158794Oracle Linux 8:内核 (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/202211/1/2024
high
88648MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
182731Rocky Linux 8glibc (RLSA-2023:5455)NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
212480Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
high
157164Oracle Linux 6:polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks1/28/202210/22/2024
high
187614RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks1/3/202411/7/2024
high
190564Oracle Linux 8:container-tools:4.0 (ELSA-2024-0748)NessusOracle Linux Local Security Checks2/15/20249/9/2025
high
187269Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011)NessusMisc.12/22/20232/19/2025
low
88648MS16-016:権限昇格に対応するための WebDAV のセキュリティ更新(3136041)NessusWindows : Microsoft Bulletins2/9/201611/20/2019
high
182549Fedora 38 : glibc (2023-2b8c11ee75)NessusFedora Local Security Checks10/4/202311/14/2024
high
182731Rocky Linux 8glibcRLSA-2023:5455NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks11/7/202311/14/2024
high
157164Oracle Linux 6: polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks1/28/202210/22/2024
high
212480Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
high
51164MS10-092: タスクスケジューラの権限昇格可能な脆弱性(2305420)NessusWindows : Microsoft Bulletins12/15/20108/5/2020
high
123413SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0765-1)(Spectre)NessusSuSE Local Security Checks3/27/20195/20/2022
high
182468Ubuntu 22.04LTS / 23.04 : GNU C ライブラリの脆弱性 (USN-6409-1)NessusUbuntu Local Security Checks10/3/20239/3/2025
high
35030Sun Java JRE の複数の脆弱性(244986 他)NessusWindows12/4/20084/11/2022
high
152493Oracle Linux 8:カーネル(ELSA-2021-3057)NessusOracle Linux Local Security Checks8/11/202111/2/2024
high
152924RHEL 7:kernel-rt(RHSA-2021:3328)NessusRed Hat Local Security Checks8/31/202111/7/2024
high
158877Rocky Linux 8カーネルRLSA-2022:825NessusRocky Linux Local Security Checks3/12/20221/13/2023
high
168576Amazon Linux 2022 : polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks12/9/202212/11/2024
high
149472Security Update for .NET Core (May 2021) (macOS)NessusMacOS X Local Security Checks5/13/202111/28/2024
high
158809RHEL 8:内核 (RHSA-2022:0831)NessusRed Hat Local Security Checks3/11/202211/8/2024
high
174725RHEL 9:kernel-rt (RHSA-2023: 1980)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
214122KB5049983:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
157112Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 漏洞 (USN-5252-1)NessusUbuntu Local Security Checks1/26/20228/27/2024
high
157138CentOS 7:polkit (RHSA-2022:0274)NessusCentOS Local Security Checks1/26/202210/9/2024
high
801256Mozilla Thunderbird 3.1 < 3.1.12 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients8/18/2011
high
127590Oracle Linux 8:核心 (ELSA-2019-1479)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
107003Ubuntu 14.04 LTS : Linux 核心弱點 (USN-3583-1)NessusUbuntu Local Security Checks2/26/201810/29/2024
critical
151897Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01)NessusSlackware Local Security Checks7/21/20211/17/2023
high