插件搜索

ID名称产品系列发布时间最近更新时间严重程度
51613SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3433 / 3436 / 3445)NessusSuSE Local Security Checks2011/1/212023/5/14
high
63899RHEL 4:核心 (RHSA-2009:1469)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
84976RHEL 6:libuser (RHSA-2015:1482)NessusRed Hat Local Security Checks2015/7/242021/2/5
high
87760Ubuntu 14.04 LTS:Linux 核心 (Wily HWE) 弱點 (USN-2858-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
106134Ubuntu 14.04 LTS / 16.04 LTS:GNU C Library 弱點 (USN-3534-1)NessusUbuntu Local Security Checks2018/1/182025/9/3
critical
84211Ubuntu 14.04 LTS:Linux 核心 (Utopic HWE) 弱點 (USN-2644-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
136927Druva inSync Windows Client < 6.6.4権限昇格NessusWindows2020/5/272020/12/29
high
50399Fedora 13:glibc-2.12.1-4(2010-16655)NessusFedora Local Security Checks2010/10/292021/1/11
high
44727Debian DSA-1862-1:linux-2.6 - 権限昇格NessusDebian Local Security Checks2010/2/242021/1/4
high
85134Fedora 22:libuser-0.62-1.fc22(2015-12301)NessusFedora Local Security Checks2015/7/312021/1/11
high
85167Fedora 21:libuser-0.62-1.fc21(2015-12064)NessusFedora Local Security Checks2015/8/32021/1/11
high
163382Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018)NessusAmazon Linux Local Security Checks2022/7/222025/5/23
high
102511Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
72235Ubuntu 13.10:Linux の脆弱性(USN-2096-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
242759NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0187)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
medium
184030SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
35218Firefox < 2.0.0.19 / 3.0.5 Multiple VulnerabilitiesNessusWindows2008/12/172018/11/15
high
29933CentOS 4 / 5 : postgresql (CESA-2008:0038)NessusCentOS Local Security Checks2008/1/142021/1/4
high
29955RHEL 4 / 5 : postgresql (RHSA-2008:0038)NessusRed Hat Local Security Checks2008/1/142021/1/14
high
144908SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1)NessusSuSE Local Security Checks2021/1/132023/2/9
critical
152569openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1)NessusSuSE Local Security Checks2021/8/152023/12/4
high
162582RHEL 8 : kernel (RHSA-2022:5220)NessusRed Hat Local Security Checks2022/6/282025/9/12
high
162652RHEL 9 : kernel (RHSA-2022:5249)NessusRed Hat Local Security Checks2022/7/12025/9/12
high
209341Debian dla-3925 : asterisk - security updateNessusDebian Local Security Checks2024/10/202024/12/3
high
179619AlmaLinux 8 : kpatch-patch (ALSA-2023:4531)NessusAlma Linux Local Security Checks2023/8/92023/8/9
high
180974Oracle Linux 7 : Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes kubernetes istio olcne (ELSA-2020-5765)NessusOracle Linux Local Security Checks2023/9/72024/10/23
high
191090RHEL 9 : kernel (RHSA-2024:1018)NessusRed Hat Local Security Checks2024/2/282024/11/7
high
136282Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1)NessusUbuntu Local Security Checks2020/5/12024/8/27
critical
109489EulerOS 2.0 SP2 : zsh (EulerOS-SA-2018-1091)NessusHuawei Local Security Checks2018/5/22024/10/15
critical
86375Debian DSA-3372-1 : linux - security updateNessusDebian Local Security Checks2015/10/142021/1/11
medium
109177Amazon Linux 2 : kernel (ALAS-2018-994)NessusAmazon Linux Local Security Checks2018/4/202024/10/30
high
233047RHEL 6 : cfme (RHSA-2014:1317)NessusRed Hat Local Security Checks2025/3/202025/3/20
medium
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks2020/9/292024/11/7
high
142830Fedora 33 : wordpress (2020-a764b11b52)NessusFedora Local Security Checks2020/11/122024/2/8
critical
127273NewStart CGSL CORE 5.04 / MAIN 5.04 : zsh Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
179915SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3329-1)NessusSuSE Local Security Checks2023/8/172023/10/20
high
182893SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4033-1)NessusSuSE Local Security Checks2023/10/112025/9/24
high
159601Fortinet FortiClient Privilege escalation in online installer due to incorrect working director (FG-IR-21-238)NessusWindows2022/4/82024/11/18
high
173805Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation (cisco-sa-iox-priv-escalate-Xg8zkyPk)NessusCISCO2023/4/42023/4/4
high
92674FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster)NessusFreeBSD Local Security Checks2016/8/22021/1/4
high
175925Debian dla-3404 : linux-config-5.10 - security updateNessusDebian Local Security Checks2023/5/172025/1/22
high
82792Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1)NessusUbuntu Local Security Checks2015/4/152024/8/27
high
118874openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2018-1376)NessusSuSE Local Security Checks2018/11/102024/7/24
high
96401Oracle Linux 6 : kernel (ELSA-2017-0036)NessusOracle Linux Local Security Checks2017/1/112024/10/22
critical
96456CentOS 6 : kernel (CESA-2017:0036)NessusCentOS Local Security Checks2017/1/132021/1/4
critical
50377SuSE 10 Security Update : glibc (ZYPP Patch Number 7201)NessusSuSE Local Security Checks2010/10/282021/1/14
high
95570Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
95572Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
85029CentOS 6 : libuser (CESA-2015:1482)NessusCentOS Local Security Checks2015/7/282021/1/4
high
100430CentOS 7 : kernel (CESA-2017:1308)NessusCentOS Local Security Checks2017/5/262021/1/4
high