插件搜索

ID名称产品系列发布时间最近更新时间严重程度
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks2024/10/282024/10/29
high
190131CentOS 7: runc (RHSA-2024: 0717)NessusCentOS Local Security Checks2024/2/82024/2/9
high
118587SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-1)NessusSuSE Local Security Checks2018/11/12024/7/26
high
101037Fedora 25:カーネル(2017-d7bc1b3056)(Stack Clash)NessusFedora Local Security Checks2017/6/262025/12/15
high
101723Fedora 26:カーネル(2017-d3ed702fe4)(Stack Clash)NessusFedora Local Security Checks2017/7/172025/12/10
high
192525Progress Kemp LoadMaster のコマンドインジェクション (CVE-2024-1212)NessusCGI abuses2024/3/252025/12/15
critical
100928Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-3330-1)NessusUbuntu Local Security Checks2017/6/202025/12/15
high
100929Ubuntu 16.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-3331-1)NessusUbuntu Local Security Checks2017/6/202025/12/15
high
100931Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3333-1)NessusUbuntu Local Security Checks2017/6/202025/12/15
high
101051Slackware 14.2/最新版:カーネル(SSA:2017-177-01)(Stack Clash)NessusSlackware Local Security Checks2017/6/272025/12/15
high
44974RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0130)NessusRed Hat Local Security Checks2010/3/42021/1/14
high
84210Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2643-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
104371Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2017-3637)NessusOracle Linux Local Security Checks2017/11/32024/11/1
high
159601Fortinet FortiClient Privilege escalation in online installer due to incorrect working director (FG-IR-21-238)NessusWindows2022/4/82024/11/18
high
173805Cisco IOS XE Software IOx Application Hosting Environment Privilege Escalation (cisco-sa-iox-priv-escalate-Xg8zkyPk)NessusCISCO2023/4/42023/4/4
high
92674FreeBSD : xen-kernel -- x86: Privilege escalation in PV guests (032aa524-5854-11e6-b334-002590263bf5) (Bunker Buster)NessusFreeBSD Local Security Checks2016/8/22021/1/4
high
159391SUSE SLED15 / SLES15 Security Update : kernel-firmware (SUSE-SU-2022:1065-1)NessusSuSE Local Security Checks2022/4/12023/7/13
high
99282KB4015219: Windows 10 Version 1511 April 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins2017/4/112025/2/18
critical
184030SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
35218Firefox < 2.0.0.19 / 3.0.5 Multiple VulnerabilitiesNessusWindows2008/12/172018/11/15
high
29933CentOS 4 / 5 : postgresql (CESA-2008:0038)NessusCentOS Local Security Checks2008/1/142021/1/4
high
29955RHEL 4 / 5 : postgresql (RHSA-2008:0038)NessusRed Hat Local Security Checks2008/1/142021/1/14
high
144908SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1)NessusSuSE Local Security Checks2021/1/132023/2/9
critical
152569openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1)NessusSuSE Local Security Checks2021/8/152023/12/4
high
162582RHEL 8 : kernel (RHSA-2022:5220)NessusRed Hat Local Security Checks2022/6/282025/9/12
high
162652RHEL 9 : kernel (RHSA-2022:5249)NessusRed Hat Local Security Checks2022/7/12025/9/12
high
136282Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-4349-1)NessusUbuntu Local Security Checks2020/5/12024/8/27
critical
53430CentOS 5 : glibc (CESA-2011:0412)NessusCentOS Local Security Checks2011/4/152021/1/4
high
93678Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3619)NessusOracle Linux Local Security Checks2016/9/232024/10/22
high
119630AIX 7.2 TL 1 : xorg (IJ11547)NessusAIX Local Security Checks2018/12/132025/10/21
medium
119632AIX 7.2 TL 3 : xorg (IJ11550)NessusAIX Local Security Checks2018/12/132025/10/21
medium
53849Fedora 14 : polkit-0.98-5.fc14 (2011-5676)NessusFedora Local Security Checks2011/5/102021/1/11
medium
102496McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205)NessusMisc.2017/8/152020/6/12
critical
191888EulerOS 2.0 SP11 : docker-runc (EulerOS-SA-2024-1212)NessusHuawei Local Security Checks2024/3/122024/3/12
high
198182EulerOS 2.0 SP12 : docker-runc (EulerOS-SA-2024-1739)NessusHuawei Local Security Checks2024/5/302024/6/3
high
100509Ubuntu 14.04 LTS / 16.04 LTS : juju-core vulnerability (USN-3300-1)NessusUbuntu Local Security Checks2017/5/302024/8/27
critical
165032EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2321)NessusHuawei Local Security Checks2022/9/142023/1/13
high
101940SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1937-1) (Stack Clash)NessusSuSE Local Security Checks2017/7/252025/12/9
high
101945SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1943-1) (Stack Clash)NessusSuSE Local Security Checks2017/7/252025/12/9
high
101946SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1944-1) (Stack Clash)NessusSuSE Local Security Checks2017/7/252025/12/9
high
101942SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1939-1) (Stack Clash)NessusSuSE Local Security Checks2017/7/252025/12/9
high
101140OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0115) (Stack Clash)NessusOracleVM Local Security Checks2017/6/302025/12/15
high
165375EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348)NessusHuawei Local Security Checks2022/9/232023/1/13
high
100905Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20170619) (Stack Clash)NessusScientific Linux Local Security Checks2017/6/202025/12/16
high
59779Debian DSA-2501-1 : xen - several vulnerabilitiesNessusDebian Local Security Checks2012/6/292021/1/11
high
124813EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1489)NessusHuawei Local Security Checks2019/5/132024/5/23
critical
127273NewStart CGSL CORE 5.04 / MAIN 5.04 : zsh Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
critical
179915SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3329-1)NessusSuSE Local Security Checks2023/8/172023/10/20
high
91085Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
107310Solaris 10(sparc): 119213-31NessusSolaris Local Security Checks2018/3/122021/1/14
medium