插件搜索

ID名称产品系列发布时间最近更新时间严重程度
121068Juniper Junos Space 18.4.x < 18.4R1の複数の脆弱性(JSA10917)NessusJunos Local Security Checks2019/1/102022/5/24
critical
91873Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3016-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
119672SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-2)NessusSuSE Local Security Checks2018/12/142024/7/16
high
91883Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) の脆弱性 (USN-3020-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
50318Ubuntu 8.04 LTS/9.04/9.10/10.04 LTS/10.10:glibc、eglibc の脆弱性(USN-1009-1)NessusUbuntu Local Security Checks2010/10/242019/9/19
high
50388Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-301-01)NessusSlackware Local Security Checks2010/10/292021/1/14
high
209843Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6)NessusFedora Local Security Checks2024/10/282024/10/29
high
50409openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1)NessusSuSE Local Security Checks2010/10/292023/5/14
high
60877Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
91880Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3018-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
102718Fedora 25:カーネル(2017-73f71456d7)NessusFedora Local Security Checks2017/8/242021/1/6
high
63896RHEL 5:カーネル(RHSA-2009:1457)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
103365Debian DSA-3981-1: linux - セキュリティ更新(BlueBorne)(Stack Clash)NessusDebian Local Security Checks2017/9/212021/1/4
high
200809Streamline NX Client < 3.4.3.2 / 3.5.x < 3.5.1.202 / 3.6.x < 3.6.2.2 / 3.7.x < 3.7.2.1 Privilege Escalation (2024-000005)NessusWindows2024/6/212024/8/2
critical
78017FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978)NessusFreeBSD Local Security Checks2014/10/22021/1/6
high
206351Cisco NX-OS Software Bash Arbitrary Code Execution Privilege Escalation Multiple Vulnerabilities (cisco-sa-nxos-bshacepe-bApeHSx7)NessusCISCO2024/8/302025/2/27
medium
182700Amazon Linux AMI : kernel (ALAS-2023-1838)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
high
50399Fedora 13 : glibc-2.12.1-4 (2010-16655)NessusFedora Local Security Checks2010/10/292021/1/11
high
42009openSUSE 10 Security Update : kernel (kernel-6440)NessusSuSE Local Security Checks2009/10/62021/1/14
high
163382Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-018)NessusAmazon Linux Local Security Checks2022/7/222025/5/23
high
85134Fedora 22 : libuser-0.62-1.fc22 (2015-12301)NessusFedora Local Security Checks2015/7/312021/1/11
high
85167Fedora 21 : libuser-0.62-1.fc21 (2015-12064)NessusFedora Local Security Checks2015/8/32021/1/11
high
72235Ubuntu 13.10 : linux vulnerability (USN-2096-1)NessusUbuntu Local Security Checks2014/1/312021/1/19
medium
102511Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
19937SUSE-SA:2005:058: mozilla,MozillaFirefoxNessusSuSE Local Security Checks2005/10/52021/1/14
high
177223Zoom Client for Meetings < 5.14.0 Vulnerability (ZSB-23015)NessusWindows2023/6/132023/11/3
high
260591Linux Distros Unpatched Vulnerability : CVE-2023-28634NessusMisc.2025/9/22025/9/2
high
139963EulerOS 2.0 SP8 : libexif (EulerOS-SA-2020-1860)NessusHuawei Local Security Checks2020/8/282024/2/23
high
150055Nagios XI < 5.7.5 Multiple VulnerabilitiesNessusCGI abuses2021/5/282024/6/5
high
123396openSUSE Security Update : otrs (openSUSE-2019-973)NessusSuSE Local Security Checks2019/3/272024/6/7
medium
176994EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2181)NessusHuawei Local Security Checks2023/6/92023/6/9
medium
182164CBL Mariner 2.0 Security Update: kernel (CVE-2023-4015)NessusMarinerOS Local Security Checks2023/9/282025/2/10
high
171120EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1347)NessusHuawei Local Security Checks2023/2/82023/2/8
medium
79562Amazon Linux AMI : docker (ALAS-2014-454)NessusAmazon Linux Local Security Checks2014/11/262018/4/18
high
160556F5 Networks BIG-IP : BIG-IP APM vulnerability (K57555833)NessusF5 Networks Local Security Checks2022/5/52024/5/10
high
78522Oracle Linux 6 : cups (ELSA-2014-1388)NessusOracle Linux Local Security Checks2014/10/172024/10/22
medium
151047EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2021-1991)NessusHuawei Local Security Checks2021/6/282023/12/12
high
153723EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2021-2568)NessusHuawei Local Security Checks2021/9/272021/9/27
high
145675CentOS 8 : kernel (CESA-2019:1959)NessusCentOS Local Security Checks2021/1/292021/3/23
critical
187233CentOS 7 : kernel (RHSA-2023:4819)NessusCentOS Local Security Checks2023/12/222024/10/10
critical
201690CBL Mariner 2.0 Security Update: kernel (CVE-2023-6932)NessusMarinerOS Local Security Checks2024/7/32024/7/3
high
208532CentOS 7 : podman (RHSA-2022:2190)NessusCentOS Local Security Checks2024/10/92024/10/9
high
155896SUSE SLED15 / SLES15 Security Update : openssh (SUSE-SU-2021:3950-1)NessusSuSE Local Security Checks2021/12/72025/9/3
high
102686Fedora 26 : xen (2017-f336ba205d)NessusFedora Local Security Checks2017/8/232021/1/6
high
127243NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Vulnerability (NS-SA-2019-0055)NessusNewStart CGSL Local Security Checks2019/8/122024/5/8
high
127173NewStart CGSL MAIN 5.04 : kernel-rt Vulnerability (NS-SA-2019-0018)NessusNewStart CGSL Local Security Checks2019/8/122021/1/14
high
109794SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1268-1)NessusSuSE Local Security Checks2018/5/142024/10/8
high
80025Ubuntu 14.04 LTS : NVIDIA graphics drivers vulnerabilities (USN-2438-1)NessusUbuntu Local Security Checks2014/12/152024/8/28
critical
155468SUSE SLES15 Security Update : samba (SUSE-SU-2021:3674-1)NessusSuSE Local Security Checks2021/11/172023/7/13
high
227343Linux Distros Unpatched Vulnerability : CVE-2023-4622NessusMisc.2025/3/52025/9/30
high