Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174734RHEL 9:kpatch-patch (RHSA-2023: 1984)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
25792GLSA-200707-10 : Festival: Privilege elevationNessusGentoo Local Security Checks7/27/20071/6/2021
high
140517Microsoft OneDrive Multiple Elevation of PrivilegeNessusWindows9/11/202011/29/2024
high
34093GLSA-200809-04 : MySQL: Privilege bypassNessusGentoo Local Security Checks9/5/20081/6/2021
medium
801314Mozilla Thunderbird 17.x < 17.0.6 Multiple VulnerabilitiesLog Correlation EngineSMTP Clients5/15/2013
high
127590Oracle Linux 8:核心 (ELSA-2019-1479)NessusOracle Linux Local Security Checks8/12/201911/1/2024
high
107003Ubuntu 14.04 LTS : Linux 核心弱點 (USN-3583-1)NessusUbuntu Local Security Checks2/26/201810/29/2024
critical
151897Slackware 14.2:Slackware 14.2 核心 (SSA:2021-202-01)NessusSlackware Local Security Checks7/21/20211/17/2023
high
157807Rocky Linux 8polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2/9/20221/16/2023
high
157298SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
51911MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802)NessusWindows : Microsoft Bulletins2/8/201110/11/2023
high
60407Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss_ldapNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
63920RHEL 5 : kvm (RHSA-2010:0126)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
178958Debian dla-3508 : hyperv-daemons - security updateNessusDebian Local Security Checks7/28/20231/22/2025
critical
172665SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0796-1)NessusSuSE Local Security Checks3/18/20237/14/2023
high
174806Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6043-1)NessusUbuntu Local Security Checks4/26/20237/4/2025
high
176616Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1)NessusUbuntu Local Security Checks6/2/20237/4/2025
high
97595RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks3/8/201711/4/2024
critical
152200SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2599-1)NessusSuSE Local Security Checks8/4/20217/13/2023
high
163360SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2424-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
163378SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
159184Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
160189Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/202210/22/2024
high
175664Debian DSA-5402-1 : linux - security updateNessusDebian Local Security Checks5/14/20237/4/2025
high
49950MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957)NessusWindows : Microsoft Bulletins10/13/201011/15/2018
high
163377SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2423-1)NessusSuSE Local Security Checks7/22/20227/13/2023
high
172475SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1)NessusSuSE Local Security Checks3/11/20238/31/2023
critical
165562SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3422-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
60407Scientific Linux Security Update : nss_ldap on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks7/19/20233/4/2024
high
205449Security Updates for Azure Connected Machine Agent (August 2024)NessusWindows8/13/20248/30/2024
high
190564Oracle Linux 8:container-tools:4.0 (ELSA-2024-0748)NessusOracle Linux Local Security Checks2/15/20249/9/2025
high
187269Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011)NessusMisc.12/22/20232/19/2025
low
187614RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks1/3/202411/7/2024
high
109517Debian DSA-4187-1: linux - のセキュリティ更新(Spectre)NessusDebian Local Security Checks5/2/201810/15/2024
critical
168670macOS 11.x < 11.7.2 の複数の脆弱性 (HT213534)NessusMacOS X Local Security Checks12/13/20225/28/2024
critical
152619RHEL 8 : kpatch-patch(RHSA-2021:3181)NessusRed Hat Local Security Checks8/17/202111/7/2024
high
190229RHEL 8: container-tools: 4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2/8/20243/6/2025
high
168669macOS 12.x < 12.6.2 の複数の脆弱性 (HT213533)NessusMacOS X Local Security Checks12/13/20226/25/2024
critical
214123KB5049993: Windows 10 バージョン 1607 / Windows Server 2016 のセキュリティ更新プログラム (2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
214111KB5050004: Windows Server 2012 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
214115KB5050008: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins1/14/20254/18/2025
high
174130RHEL 9 : kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
174730RHEL 9 : kernel (RHSA-2023: 1970)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
63920RHEL 5:kvm (RHSA-2010:0126)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
99758SUSE SLES11 Security Update : kvm (SUSE-SU-2017:1135-1)NessusSuSE Local Security Checks5/1/20176/3/2021
critical
129583SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:2545-1)NessusSuSE Local Security Checks10/4/20194/19/2024
critical
89116VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0014) (remote check)NessusMisc.3/3/20161/6/2021
critical
152935RHEL 7 : kernel (RHSA-2021:3327)NessusRed Hat Local Security Checks9/1/202111/7/2024
high
174450Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1)NessusUbuntu Local Security Checks4/19/20237/4/2025
high