插件搜索

ID名称产品系列发布时间最近更新时间严重程度
123066SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0709-1)NessusSuSE Local Security Checks2019/3/252024/6/12
high
216855openSUSE 15 セキュリティ更新 : crun (openSUSE-SU-2025:0074-1)NessusSuSE Local Security Checks2025/2/262025/9/25
high
197084Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8)NessusMisc.2024/5/152025/9/11
low
211779Fedora 41 : needrestart (2024-a9cf3dad4f)NessusFedora Local Security Checks2024/11/252025/1/10
high
102478SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2150-1)NessusSuSE Local Security Checks2017/8/142025/12/2
high
103300SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2510-1)NessusSuSE Local Security Checks2017/9/182025/11/20
high
103212SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2446-1)NessusSuSE Local Security Checks2017/9/142025/11/21
high
103247SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2017:2475-1)NessusSuSE Local Security Checks2017/9/152025/11/21
high
59748FreeBSD:FreeBSD -- カーネルから戻る際の権限昇格(aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks2012/6/282021/1/6
high
103673FireEyeオペレーティングシステムの複数の脆弱性(AX < 7.7.7/EX < 8.0.1)NessusFirewalls2017/10/52025/11/19
critical
87096Oracle Linux 7:abrt 和 libreport (ELSA-2015-2505)NessusOracle Linux Local Security Checks2015/11/302024/11/1
high
123546SUSE SLED12 / SLES12 安全更新:kernel (SUSE-SU-2019:0801-1)NessusSuSE Local Security Checks2019/4/12024/6/6
high
123727EulerOS Virtualization 2.5.3:内核 (EulerOS-SA-2019-1259)NessusHuawei Local Security Checks2019/4/42024/6/5
high
212071RHEL 9:Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525)NessusRed Hat Local Security Checks2024/12/52024/12/6
high
212660RHEL 9:OpenShift Container Platform 4.15.41 (RHSA-2024:10841)NessusRed Hat Local Security Checks2024/12/122024/12/19
high
163701Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5544-1)NessusUbuntu Local Security Checks2022/8/22024/8/27
high
60893Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
67915Oracle Linux 4:kernel (ELSA-2009-1223)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
110887Scientific Linux 安全更新:SL6.x i386/x86_64 中的内核 (Spectre)NessusScientific Linux Local Security Checks2018/7/32024/9/6
high
100262GLSA-201705-09:Apache Tomcat:多个漏洞NessusGentoo Local Security Checks2017/5/182025/12/18
critical
91085Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-2965-4)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
107310Solaris 10 (sparc) : 119213-31NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107812Solaris 10 (x86) : 119214-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107815Solaris 10 (x86) : 119214-33NessusSolaris Local Security Checks2018/3/122021/1/14
medium
211054Fedora 41 : podman-tui (2024-1cab90a9e7)NessusFedora Local Security Checks2024/11/142024/11/15
high
101206Slackware 14.0 : Slackware 14.0 kernel (SSA:2017-184-01) (Stack Clash)NessusSlackware Local Security Checks2017/7/52025/12/12
high
51615SuSE 11.1 Security Update : Linux kernel (SAT Patch Numbers 3462 / 3463)NessusSuSE Local Security Checks2011/1/212023/5/14
high
100894RHEL 7 : kernel (RHSA-2017:1484) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202025/12/16
high
100897RHEL 6 : kernel (RHSA-2017:1487)NessusRed Hat Local Security Checks2017/6/202025/12/16
high
100927Ubuntu 16.04 LTS : Linux kernel (GKE) vulnerability (USN-3329-1)NessusUbuntu Local Security Checks2017/6/202025/12/15
high
101068Fedora 24 : kernel (2017-05f10e29f4) (Stack Clash)NessusFedora Local Security Checks2017/6/282025/12/15
high
40605Fedora 10 : kernel-2.6.27.29-170.2.79.fc10 (2009-8647)NessusFedora Local Security Checks2009/8/182021/1/11
high
40606Fedora 11 : kernel-2.6.29.6-217.2.7.fc11 (2009-8649)NessusFedora Local Security Checks2009/8/182021/1/11
high
41540SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6439)NessusSuSE Local Security Checks2009/9/242021/1/14
high
100150SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1247-1)NessusSuSE Local Security Checks2017/5/122025/12/18
critical
87758Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerability (USN-2857-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
179702AlmaLinux 8 : kernel-rt (ALSA-2023:4541)NessusAlma Linux Local Security Checks2023/8/112024/2/1
high
183080Rocky Linux 8 : kernel-rt (RLSA-2023:4541)NessusRocky Linux Local Security Checks2023/10/142024/2/1
high
91874Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerabilities (USN-3016-2)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
50640RHEL 6 : glibc (RHSA-2010:0872)NessusRed Hat Local Security Checks2010/11/182021/1/14
high
51501Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : eglibc, glibc vulnerability (USN-1009-2)NessusUbuntu Local Security Checks2011/1/122019/9/19
high
107312Solaris 10 (sparc) : 119213-33NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107816Solaris 10 (x86) : 119214-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
109882Solaris 10 (sparc) : 119213-38NessusSolaris Local Security Checks2018/5/172020/1/7
medium
209837Fedora 40 : podman-tui (2024-afa796a751)NessusFedora Local Security Checks2024/10/282024/10/29
high
209844Fedora 40 : prometheus-podman-exporter (2024-69528c0ba6)NessusFedora Local Security Checks2024/10/282024/10/29
high
211001Fedora 41 : prometheus-podman-exporter (2024-28e375f8ca)NessusFedora Local Security Checks2024/11/142024/11/15
high
91882Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-3019-1)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
36172Debian DSA-1772-1 : udev - several vulnerabilitiesNessusDebian Local Security Checks2009/4/172021/1/4
high
100895RHEL 7 : kernel (RHSA-2017:1485) (Stack Clash)NessusRed Hat Local Security Checks2017/6/202025/12/16
high