Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179494KB5029301: Windows Server 2008 ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ  (2023 幓 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
179495KB5029253: Windows 11 ćƒćƒ¼ć‚øćƒ§ćƒ³ 21H2 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° (2023 幓 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
183426Ubuntu 22.04 LTS : Linuxć‚«ćƒ¼ćƒćƒ« (Raspberry Pi) の脆弱性 (USN-6416-3)NessusUbuntu Local Security Checks10/19/20238/27/2024
critical
190110RHEL 8: kernel (RHSA-2024: 0724)NessusRed Hat Local Security Checks2/7/20248/18/2025
high
187270Oracle Linux 9ļ¼šå†…ę ø (ELSA-2023-7749)NessusOracle Linux Local Security Checks12/22/20239/9/2025
high
179764Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
critical
179858Oracle Linux 7:linux-firmware (ELSA-2023-12712)NessusOracle Linux Local Security Checks8/15/20239/9/2025
medium
179862Oracle Linux 8:linux-firmware (ELSA-2023-12714)NessusOracle Linux Local Security Checks8/15/202311/1/2024
medium
180268Ubuntu 16.04 ESM/18.04 ESM/20.04 LTS/22.04 LTS/23.04:AMD Microcode ę¼ę“ž (USN-6319-1)NessusUbuntu Local Security Checks8/30/20238/28/2024
medium
189575RHEL 9:linux-firmware (RHSA-2024: 0449)NessusRed Hat Local Security Checks1/25/202411/7/2024
medium
183034Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2023-12874)NessusOracle Linux Local Security Checks10/13/20239/9/2025
high
183780Ubuntu 20.04 LTS:Linux 内核 (Intel IoTG) ę¼ę“ž (USN-6445-2)NessusUbuntu Local Security Checks10/24/20238/27/2024
critical
187870CentOS 8ļ¼šå†…ę ø (CESA-2024: 0113)NessusCentOS Local Security Checks1/10/20241/15/2024
high
187878RHEL 8:kernel-rt (RHSA-2024: 0134)NessusRed Hat Local Security Checks1/10/202411/7/2024
high
188023Rocky Linux 8kernel-rt (RLSA-2024:0134)NessusRocky Linux Local Security Checks1/12/20241/12/2024
high
193777RHEL 8:linux-firmware (RHSA-2024:2005)NessusRed Hat Local Security Checks4/24/202411/7/2024
medium
205470RHEL 8ļ¼šå†…ę ø (RHSA-2024:5255)NessusRed Hat Local Security Checks8/13/20243/6/2025
high
185774RHEL 7:linux-firmware (RHSA-2023: 7244)NessusRed Hat Local Security Checks11/15/202311/7/2024
critical
186853RHEL 7:linux-firmware (RHSA-2023: 7782)NessusRed Hat Local Security Checks12/14/202311/7/2024
critical
179499KB5029259:Windows 10 LTS 1507 å®‰å…Øę›“ę–°ļ¼ˆ2023 幓 8 ęœˆļ¼‰NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
189572RHEL 9:kernel-rt (RHSA-2024: 0439)NessusRed Hat Local Security Checks1/25/20248/15/2025
high
226910Linux Distros ęœŖäæ®č£œå¼±é»žļ¼šCVE-2023-20569NessusMisc.3/5/20258/31/2025
medium
179847Oracle Linux 7:linux-firmware (ELSA-2023-12713)NessusOracle Linux Local Security Checks8/15/20239/9/2025
medium
182557Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6415-1)NessusUbuntu Local Security Checks10/4/20238/28/2024
critical
183083Oracle Linux 8:Unbreakable Enterprise ę øåæƒå®¹å™Ø (ELSA-2023-12911)NessusOracle Linux Local Security Checks10/14/20239/9/2025
high
183459Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6445-1)NessusUbuntu Local Security Checks10/20/20238/27/2024
critical
187869CentOS 8:kernel-rt (CESA-2024: 0134)NessusCentOS Local Security Checks1/10/20241/15/2024
high
186060RHEL 8:linux-firmware (RHSA-2023: 7401)NessusRed Hat Local Security Checks11/21/202311/7/2024
critical
179488KB5029308: Windows Server 2012 安全性曓新 (2023 幓 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
179494KB5029301: Windows Server 2008 安全性曓新 (2023 幓 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
179495KB5029253: Windows 11 21H2 ē‰ˆå®‰å…Øę€§ę›“ę–° (2023 幓 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
183426Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6416-3)NessusUbuntu Local Security Checks10/19/20238/27/2024
critical
190110RHEL 8:核心 (RHSA-2024: 0724)NessusRed Hat Local Security Checks2/7/20248/18/2025
high
179853Oracle Linux 9:linux-firmware (ELSA-2023-12715)NessusOracle Linux Local Security Checks8/15/202311/1/2024
medium
179934Debian DLA-3525-1:linux-5.10 - LTS 安全性曓新NessusDebian Local Security Checks8/17/20231/22/2025
medium
184097Ubuntu 22.04 LTS:Linux 核心 (NVIDIA) 弱點 (USN-6466-1)NessusUbuntu Local Security Checks10/31/20238/27/2024
critical
186088Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-325-01)NessusSlackware Local Security Checks11/21/20233/31/2025
critical
179736Debian DSA-5475-1:linux - 安全性曓新NessusDebian Local Security Checks8/14/20231/24/2025
medium
185122RHEL 9:linux-firmware (RHSA-2023: 6595)NessusRed Hat Local Security Checks11/7/20233/6/2025
high
185816Oracle Linux 9:linux-firmware (ELSA-2023-6595)NessusOracle Linux Local Security Checks11/16/202311/2/2024
high
187898RHEL 8:核心 (RHSA-2024: 0113)NessusRed Hat Local Security Checks1/10/20243/6/2025
high
179487KB5029247: Windows 10 1809 ē‰ˆ/Windows Server 2019 安全性曓新 (2023 幓 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
179492KB5029250:Windows Server 2022 / Azure Stack HCI 22H2 安全性曓新 (2023 幓 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical
186319RHEL 7:linux-firmware (RHSA-2023:7513)NessusRed Hat Local Security Checks11/27/20239/10/2025
medium
187251CentOS 7:linux-firmware (RHSA-2023: 7513)NessusCentOS Local Security Checks12/22/202312/22/2023
medium
190819Nutanix AHVļ¼šå¤šå€‹å¼±é»ž (NXSA-AHV-20220304.480)NessusMisc.2/20/20242/19/2025
critical
184097Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1)NessusUbuntu Local Security Checks10/31/20238/27/2024
critical
192340EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415)NessusHuawei Local Security Checks3/21/20246/19/2024
high
186088Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01)NessusSlackware Local Security Checks11/21/20233/31/2025
critical
179650Fedora 37 : kernel (2023-638681260a)NessusFedora Local Security Checks8/10/202311/15/2024
high