插件搜索

ID名称产品系列发布时间最近更新时间严重程度
60730Scientific Linux セキュリティ更新:SL5.4 i386/x86_64 の kvmNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
60893Scientific Linux Security Update : kernel on SL6.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12023/5/14
high
87096Oracle Linux 7 : abrt / and / libreport (ELSA-2015-2505)NessusOracle Linux Local Security Checks2015/11/302024/11/1
high
212071RHEL 9 : Red Hat build of MicroShift 4.14.42 (RHSA-2024:10525)NessusRed Hat Local Security Checks2024/12/52024/12/6
high
100927Ubuntu 16.04 LTS : Linux kernel (GKE) vulnerability (USN-3329-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
212660RHEL 9 : OpenShift Container Platform 4.15.41 (RHSA-2024:10841)NessusRed Hat Local Security Checks2024/12/122024/12/19
high
123546SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0801-1)NessusSuSE Local Security Checks2019/4/12024/6/6
high
122969SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0645-1)NessusSuSE Local Security Checks2019/3/202020/2/3
high
211621Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : needrestart and Module::ScanDeps vulnerabilities (USN-7117-1)NessusUbuntu Local Security Checks2024/11/192025/8/27
high
121724Photon OS 1.0: Linux PHSA-2017-0029NessusPhotonOS Local Security Checks2019/2/72024/7/22
high
123727EulerOS Virtualization 2.5.3 : kernel (EulerOS-SA-2019-1259)NessusHuawei Local Security Checks2019/4/42024/6/5
high
124821EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1498)NessusHuawei Local Security Checks2019/5/132021/1/6
high
163701Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5544-1)NessusUbuntu Local Security Checks2022/8/22024/8/27
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks2022/9/232023/1/13
high
166644EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-2619)NessusHuawei Local Security Checks2022/10/272023/1/13
high
36175Fedora 9 : udev-124-4.fc9 (2009-3712)NessusFedora Local Security Checks2009/4/172021/1/11
high
67915Oracle Linux 4 : kernel (ELSA-2009-1223)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
110887Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180619) (Spectre)NessusScientific Linux Local Security Checks2018/7/32024/9/6
high
40658Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : linux, linux-source-2.6.15 vulnerability (USN-819-1)NessusUbuntu Local Security Checks2009/8/202021/1/19
high
40795RHEL 3 : kernel (RHSA-2009:1233)NessusRed Hat Local Security Checks2009/8/282021/1/14
high
43777CentOS 5 : kernel (CESA-2009:1222)NessusCentOS Local Security Checks2010/1/62021/1/4
high
172079Debian dla-3349 : linux-config-5.10 - security updateNessusDebian Local Security Checks2023/3/32025/9/17
high
91687Debian DLA-516-1 : linux security updateNessusDebian Local Security Checks2016/6/202021/1/11
critical
179829SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3313-1)NessusSuSE Local Security Checks2023/8/152023/10/20
high
60730Scientific Linux 安全性更新:SL5.4 i386/x86_64 上的 kvmNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
119006CentOS 7 : xorg-x11-server (CESA-2018:3410)NessusCentOS Local Security Checks2018/11/162021/4/8
medium
120398Fedora 29 : xorg-x11-server (2018-4ab08fedd6)NessusFedora Local Security Checks2019/1/32024/7/5
medium
197084Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8)NessusMisc.2024/5/152025/9/11
low
216855openSUSE 15 Security Update : crun (openSUSE-SU-2025:0074-1)NessusSuSE Local Security Checks2025/2/262025/9/25
high
100928Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3330-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100931Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerability (USN-3333-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
100929Ubuntu 16.04 LTS : Linux kernel (AWS) vulnerability (USN-3331-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
123066SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0709-1)NessusSuSE Local Security Checks2019/3/252024/6/12
high
211779Fedora 41 : needrestart (2024-a9cf3dad4f)NessusFedora Local Security Checks2024/11/252025/1/10
high
124981EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1528)NessusHuawei Local Security Checks2019/5/142022/5/20
high
124989EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1536)NessusHuawei Local Security Checks2019/5/142022/5/20
high
124801EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1477)NessusHuawei Local Security Checks2019/5/132025/2/18
medium
105080macOS 10.13.x < 10.13.2 Multiple Vulnerabilities (Meltdown)NessusMacOS X Local Security Checks2017/12/72019/6/19
high
40766RHEL 4 : kernel (RHSA-2009:1223)NessusRed Hat Local Security Checks2009/8/252021/1/14
high
165810EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2441)NessusHuawei Local Security Checks2022/10/82023/1/12
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2024/2/72025/9/25
high
100554Amazon Linux AMI:samba (ALAS-2017-834) (SambaCry)NessusAmazon Linux Local Security Checks2017/6/12023/3/30
critical
97960CentOS 6 : samba4 (CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
99069Oracle Linux 6 : samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
158735RHEL 8 : kernel-rt (RHSA-2022:0771)NessusRed Hat Local Security Checks2022/3/92024/11/7
high
159149SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1)NessusSuSE Local Security Checks2022/3/222023/7/13
high
159150SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1)NessusSuSE Local Security Checks2022/3/222023/7/13
high
146512Debian DLA-2557-1 : linux-4.19 security updateNessusDebian Local Security Checks2021/2/162024/1/22
high
189897Amazon Linux 2:runc (ALASDOCKER-2024-036)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
190379Oracle Linux 7:runc (ELSA-2024-12148)NessusOracle Linux Local Security Checks2024/2/92025/9/9
high