Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
95606SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3039-1)NessusSuSE Local Security Checks12/7/20161/6/2021
critical
96088SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3247-1)NessusSuSE Local Security Checks12/22/20161/6/2021
critical
96188Debian DLA-772-1 : linux セキュリティ更新NessusDebian Local Security Checks1/3/20171/11/2021
critical
96517OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0004)NessusOracleVM Local Security Checks1/16/20171/4/2021
high
84609RHEL 6:abrt(RHSA-2015:1210)NessusRed Hat Local Security Checks7/8/20152/5/2021
high
100207SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1281-1)NessusSuSE Local Security Checks5/16/20171/6/2021
high
100214SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1301-1)NessusSuSE Local Security Checks5/16/20171/19/2021
high
100320SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1360-1)NessusSuSE Local Security Checks5/22/20171/6/2021
critical
100458Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170525)NessusScientific Linux Local Security Checks5/26/20171/14/2021
high
56881Debian DSA-2348-1:systemtap - 數個弱點NessusDebian Local Security Checks11/22/20111/11/2021
high
100585OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111)NessusOracleVM Local Security Checks6/2/20171/4/2021
high
99733Debian DLA-922-1:linux 安全性更新NessusDebian Local Security Checks5/1/20171/11/2021
high
96481Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心NessusScientific Linux Local Security Checks1/13/20171/14/2021
critical
127183NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0024)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
187022SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4839-1)NessusSuSE Local Security Checks12/15/20238/9/2024
high
186875SUSE SLES15 Security Update : kernel RT (Live Patch 14 for SLE 15 SP4) (SUSE-SU-2023:4776-1)NessusSuSE Local Security Checks12/14/20238/9/2024
high
146173EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2021-1239)NessusHuawei Local Security Checks2/4/20211/23/2024
high
67993Oracle Linux 5 : kvm (ELSA-2010-0088)NessusOracle Linux Local Security Checks7/12/20134/29/2025
high
73779FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8)NessusFreeBSD Local Security Checks4/30/20141/6/2021
critical
66875FreeBSD : owncloud -- Multiple security vulnerabilities (d7a43ee6-d2d5-11e2-9894-002590082ac6)NessusFreeBSD Local Security Checks6/12/20131/6/2021
medium
180078AlmaLinux 9 : subscription-manager (ALSA-2023:4708)NessusAlma Linux Local Security Checks8/23/202311/8/2023
high
180158Rocky Linux 9 : subscription-manager (RLSA-2023:4708)NessusRocky Linux Local Security Checks8/24/202311/8/2023
high
157138CentOS 7 : polkit (RHSA-2022:0274)NessusCentOS Local Security Checks1/26/202210/9/2024
high
157807Rocky Linux 8 : polkit (RLSA-2022:267)NessusRocky Linux Local Security Checks2/9/20221/16/2023
high
132000SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
118397Mozilla Firefox < 63の複数の脆弱性NessusWindows10/25/20187/29/2024
critical
100997Solaris 11 : Multiple Kernel VulnerabilitiesNessusSolaris Local Security Checks6/22/20171/14/2021
high
60904Scientific Linux Security Update : systemtap on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
high
83736Lenovo System Update < 5.06.0034 Multiple VulnerabilitiesNessusWindows5/21/20157/12/2018
high
74480Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122)NessusMandriva Local Security Checks6/12/20141/6/2021
low
100044openSUSE Security Update : the Linux Kernel (openSUSE-2017-562)NessusSuSE Local Security Checks5/9/20171/19/2021
high
100506Oracle Linux 7 : kernel (ELSA-2017-1308-1)NessusOracle Linux Local Security Checks5/30/20171/14/2021
high
110097VMware Fusion 10.x < 10.1.2 Multiple Vulnerabilities (VMSA-2018-0013) (macOS)NessusMacOS X Local Security Checks5/24/201811/4/2019
high
62022FreeBSD : wordpress -- multiple unspecified privilege escalation bugs (30149157-f926-11e1-95cd-001fd0af1a4c)NessusFreeBSD Local Security Checks9/10/20121/6/2021
high
76387Debian DSA-2972-1 : linux - security updateNessusDebian Local Security Checks7/7/20141/11/2021
medium
212134VMware Aria Operations Multiple Vulnerabilities (VMSA-2024-0022)NessusMisc.12/6/20245/15/2025
high
154474NewStart CGSL MAIN 6.02 : docker-ce Multiple Vulnerabilities (NS-SA-2021-0124)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
medium
186877SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:4796-1)NessusSuSE Local Security Checks12/14/20238/9/2024
high
178766RHEL 8 : kpatch-patch (RHSA-2023:4262)NessusRed Hat Local Security Checks7/25/202311/7/2024
high
95644openSUSE Security Update : X Window System client libraries (openSUSE-2016-1420)NessusSuSE Local Security Checks12/8/20161/19/2021
critical
106279Fedora 27 : glibc (2018-7714b514e2)NessusFedora Local Security Checks1/24/20181/6/2021
high
79324openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1)NessusSuSE Local Security Checks11/19/20141/19/2021
critical
131999SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
159322EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365)NessusHuawei Local Security Checks3/29/20221/13/2023
high
169684EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083)NessusHuawei Local Security Checks1/6/20231/12/2023
high
144692EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-1038)NessusHuawei Local Security Checks1/4/20211/31/2024
high
94748Fedora 24 : 1:tomcat (2016-c1b01b9278) (httpoxy)NessusFedora Local Security Checks11/14/20161/11/2021
high
157075SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2022:0189-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
157116Slackware Linux 14.0 / 14.1 / 14.2 / current polkit Vulnerability (SSA:2022-025-02)NessusSlackware Local Security Checks1/26/20221/16/2023
high
212480Amazon Linux 2022 : polkit, polkit-devel, polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
high