插件搜索

ID名称产品系列发布时间最近更新时间严重程度
112642WordPress 4.8.x < 4.8.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112643WordPress 4.9.x < 4.9.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112649WordPress 5.5.x < 5.5.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
146512Debian DLA-2557-1 : linux-4.19 security updateNessusDebian Local Security Checks2021/2/162024/1/22
high
60740Scientific Linux Security Update : kvm on SL5.4 x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
high
158813RHEL 8 : kernel-rt (RHSA-2022:0821)NessusRed Hat Local Security Checks2022/3/112024/11/7
high
120575Fedora 28 : xorg-x11-server (2018-839720583a)NessusFedora Local Security Checks2019/1/32024/7/2
medium
211781Fedora 39 : needrestart (2024-6015ee69f0)NessusFedora Local Security Checks2024/11/252025/1/10
high
202968EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2024-2024)NessusHuawei Local Security Checks2024/7/222024/7/24
high
205353GLSA-202408-25 : runc: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/8/112024/8/12
high
211780Fedora 40 : needrestart (2024-d2124788a8)NessusFedora Local Security Checks2024/11/252025/1/10
high
100990Ubuntu 12.04 LTS : linux vulnerabilities (USN-3338-1)NessusUbuntu Local Security Checks2017/6/222023/1/17
high
100930Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3332-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
123061SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1)NessusSuSE Local Security Checks2019/3/252024/6/13
high
123125SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1)NessusSuSE Local Security Checks2019/3/262024/6/12
high
211901RHEL 9 : Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149)NessusRed Hat Local Security Checks2024/11/272024/11/28
high
123545openSUSE Security Update : the Linux Kernel (openSUSE-2019-1085)NessusSuSE Local Security Checks2019/4/12024/6/6
high
104167Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3631)NessusOracle Linux Local Security Checks2017/10/262024/10/22
high
84964Amazon Linux AMI : usermode / libuser (ALAS-2015-572)NessusAmazon Linux Local Security Checks2015/7/242018/5/15
high
108705SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1)NessusSuSE Local Security Checks2018/3/292024/11/22
critical
163577Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1)NessusUbuntu Local Security Checks2022/7/292024/8/27
high
167658AlmaLinux 9 : kpatch-patch (ALSA-2022:6592)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
36177RHEL 5 : udev (RHSA-2009:0427)NessusRed Hat Local Security Checks2009/4/172021/1/14
high
118812Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410)NessusOracle Linux Local Security Checks2018/11/82024/11/1
medium
100926Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3328-1)NessusUbuntu Local Security Checks2017/6/202025/2/18
high
68146Oracle Linux 5 / 6 : systemtap (ELSA-2010-0894)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
212041RHEL 9 : OpenShift Container Platform 4.17.7 (RHSA-2024:10520)NessusRed Hat Local Security Checks2024/12/32024/12/4
high
124050openSUSE Security Update : the Linux Kernel (openSUSE-2019-1193)NessusSuSE Local Security Checks2019/4/152021/1/19
high
39766Mac OS X : Java for Mac OS X 10.4 Release 9NessusMacOS X Local Security Checks2009/7/92024/7/24
high
40238openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-578)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
108596Virtuozzo 6 : parallels-server-bm-release / etc (VZA-2018-017)NessusVirtuozzo Local Security Checks2018/3/272024/12/10
critical
40753CentOS 4 : kernel (CESA-2009:1223)NessusCentOS Local Security Checks2009/8/252021/1/4
high
40808CentOS 3 : kernel (CESA-2009:1233)NessusCentOS Local Security Checks2009/8/312021/1/4
high
36197GLSA-200904-18 : udev: Multiple vulnerabilitiesNessusGentoo Local Security Checks2009/4/212021/1/6
high
119339Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
189895Amazon Linux 2 : runc(ALASECS-2024-033)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
50400Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
53500RHEL 6:polkit(RHSA-2011:0455)NessusRed Hat Local Security Checks2011/4/202025/4/14
high
46189openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
59479CentOS 5:カーネル(CESA-2012:0721)NessusCentOS Local Security Checks2012/6/142021/1/4
high
178262Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590)NessusOracle Linux Local Security Checks2023/7/132025/9/9
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
159149SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:0660-1)NessusSuSE Local Security Checks2022/3/222023/7/13
high
159150SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP3) (SUSE-SU-2022:0619-1)NessusSuSE Local Security Checks2022/3/222023/7/13
high
184952Rocky Linux 8 : kernel-rt (RLSA-2022:0819)NessusRocky Linux Local Security Checks2023/11/72023/11/8
high
108322RHEL 6:MRG (RHSA-2018:0470)NessusRed Hat Local Security Checks2018/3/142025/1/31
high
123087Amazon Linux AMI : kernel (ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/262024/6/12
high
123682Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3933-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
84988CentOS 7:libuser (CESA-2015:1483)NessusCentOS Local Security Checks2015/7/272021/1/4
high