Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
210245EulerOS 2.0 SP12 : docker-engine (EulerOS-SA-2024-2797)NessusHuawei Local Security Checks11/4/202411/4/2024
critical
119408RHEL 7 : OpenShift Container Platform 3.11 (RHSA-2018:3537)NessusRed Hat Local Security Checks12/4/201811/6/2024
critical
162538SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2172-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
188789EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898)NessusHuawei Local Security Checks1/16/20249/29/2025
high
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks1/28/202212/11/2024
high
184577Rocky Linux 8polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks11/6/202311/7/2023
high
152977RHEL 7:核心 (RHSA-2021: 3399)NessusRed Hat Local Security Checks9/2/202110/6/2025
high
153370RHEL 7:kpatch-patch (RHSA-2021: 3523)NessusRed Hat Local Security Checks9/14/202110/6/2025
high
160425Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2022-011 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/202210/8/2025
high
174133RHEL 9:核心 (RHSA-2023: 1703)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
124141openSUSE Security Update : xen (openSUSE-2019-1199)NessusSuSE Local Security Checks4/18/20196/3/2024
medium
123993SUSE SLES12 Security Update : xen (SUSE-SU-2019:0921-1)NessusSuSE Local Security Checks4/11/20191/13/2021
high
112388LearnPress Plugin for WordPress < 3.2.6.9 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability5/14/20203/14/2023
high
63920RHEL 5:kvm(RHSA-2010:0126)NessusRed Hat Local Security Checks1/24/20131/14/2021
high
163617EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2200)NessusHuawei Local Security Checks7/29/202212/7/2023
high
157131Scientific Linux 安全更新:SL7.x i686/x86_64 上的 polkit (2022:0274)NessusScientific Linux Local Security Checks1/26/20221/16/2023
high
174387RHEL 9:kpatch-patch (RHSA-2023: 1681)NessusRed Hat Local Security Checks4/15/20237/4/2025
high
174734RHEL 9:kpatch-patch (RHSA-2023: 1984)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
153371RHEL 7:内核 (RHSA-2021:3522)NessusRed Hat Local Security Checks9/14/202110/6/2025
high
184756Rocky Linux 8kernel-rt (RLSA-2021:3088)NessusRocky Linux Local Security Checks11/6/202310/6/2025
high
151877SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2407-1)NessusSuSE Local Security Checks7/21/202110/6/2025
high
150463OracleVM 3.4 : kernel-uek (OVMSA-2021-0016)NessusOracleVM Local Security Checks6/10/20213/31/2022
high
190564Oracle Linux 8 : container-tools:4.0 (ELSA-2024-0748)NessusOracle Linux Local Security Checks2/15/20249/9/2025
high
187269Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.1011)NessusMisc.12/22/20232/19/2025
low
187614RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks1/3/202411/7/2024
high
152929RHEL 7:kpatch-patch(RHSA-2021:3381)NessusRed Hat Local Security Checks9/1/202110/6/2025
high
157745Rocky Linux 8カーネルRLSA-2021:3057NessusRocky Linux Local Security Checks2/9/202210/6/2025
high
182549Fedora 38 : glibc (2023-2b8c11ee75)NessusFedora Local Security Checks10/4/202311/14/2024
high
182731Rocky Linux 8 : glibc (RLSA-2023:5455)NessusRocky Linux Local Security Checks10/6/20231/29/2024
high
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks11/7/202311/14/2024
high
153610EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465)NessusHuawei Local Security Checks9/24/202110/6/2025
high
158016EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070)NessusHuawei Local Security Checks2/13/202210/6/2025
high
187323NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058)NessusNewStart CGSL Local Security Checks12/27/202310/6/2025
high
238705TencentOS Server 3: xorg-x11-server (TSSA-2024:0215)NessusTencent Local Security Checks6/16/202511/20/2025
high
73268SuSE 11.3 Security Update : PostgreSQL 9.1 (SAT Patch Number 8970)NessusSuSE Local Security Checks3/31/20141/19/2021
medium
178409SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2859-1)NessusSuSE Local Security Checks7/18/20237/18/2023
high
182603RHEL 9 : glibc (RHSA-2023: 5454)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
182621RHEL 8: glibc (RHSA-2023: 5476)NessusRed Hat Local Security Checks10/5/202311/7/2024
high
97595RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks3/8/201711/4/2024
critical
174806Ubuntu 22.04 LTS : Linux カーネル脆弱性 (USN-6043-1)NessusUbuntu Local Security Checks4/26/20237/4/2025
high
176616Ubuntu 20.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6134-1)NessusUbuntu Local Security Checks6/2/20237/4/2025
high
157112Ubuntu 18.04 LTS / 20.04 LTS:PolicyKit 弱點 (USN-5252-1)NessusUbuntu Local Security Checks1/26/20228/27/2024
high
157138CentOS 7:polkit (RHSA-2022:0274)NessusCentOS Local Security Checks1/26/202210/9/2024
high
158809RHEL 8:核心 (RHSA-2022:0831)NessusRed Hat Local Security Checks3/11/202211/8/2024
high
174725RHEL 9:kernel-rt (RHSA-2023: 1980)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
190229RHEL 8:container-tools: 4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2/8/20243/6/2025
high
174130RHEL 9:kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks4/11/20237/4/2025
high
174730RHEL 9:内核 (RHSA-2023: 1970)NessusRed Hat Local Security Checks4/25/20237/4/2025
high
168669macOS 12.x < 12.6.2 多个漏洞 (HT213533)NessusMacOS X Local Security Checks12/13/20226/25/2024
critical
168670macOS 11.x < 11.7.2 多个漏洞 (HT213534)NessusMacOS X Local Security Checks12/13/20225/28/2024
critical