插件搜索

ID名称产品系列发布时间最近更新时间严重程度
97880RHEL 6:samba(RHSA-2017:0662)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
99072Oracle Linux 6:samba4(ELSA-2017-0744)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
108322RHEL 6:MRG(RHSA-2018:0470)NessusRed Hat Local Security Checks2018/3/142025/1/31
high
123087Amazon Linux AMI:kernel(ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/262024/6/12
high
123682Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
84988CentOS 7:libuser(CESA-2015:1483)NessusCentOS Local Security Checks2015/7/272021/1/4
high
78438MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254)NessusWindows : Microsoft Bulletins2014/10/152018/11/15
high
165264RHEL 9: kernel-rt (RHSA-2022: 6582)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
110701Oracle Linux 6:カーネル(ELSA-2018-1854)NessusOracle Linux Local Security Checks2018/6/272024/10/22
high
183572Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
97960CentOS 6:Samba4(CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
99069Oracle Linux 6:samba(ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
186868SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4783-1)NessusSuSE Local Security Checks2023/12/142024/2/2
high
170610Amazon Linux 2022 : python3, python3-devel, python3-idle (ALAS2022-2023-273)NessusAmazon Linux Local Security Checks2023/1/252024/12/11
high
172196EulerOS 2.0 SP11 : python3 (EulerOS-SA-2023-1429)NessusHuawei Local Security Checks2023/3/72023/8/31
high
189212SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0154-1)NessusSuSE Local Security Checks2024/1/192024/2/2
high
181503SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3612-1)NessusSuSE Local Security Checks2023/9/162024/3/4
high
119339Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3836-1)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
189895Amazon Linux 2 : runc (ALASECS-2024-033)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
50400Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
41527SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 5960)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
53500RHEL 6 : polkit (RHSA-2011:0455)NessusRed Hat Local Security Checks2011/4/202025/4/14
high
59479CentOS 5 : kernel (CESA-2012:0721)NessusCentOS Local Security Checks2012/6/142021/1/4
high
178262Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590)NessusOracle Linux Local Security Checks2023/7/132025/9/9
high
169330EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891)NessusHuawei Local Security Checks2022/12/272024/1/16
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
36186Slackware 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / current : udev (SSA:2009-111-01)NessusSlackware Local Security Checks2009/4/212021/1/14
high
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
171761Debian dla-3330 : amanda-client - security updateNessusDebian Local Security Checks2023/2/222025/1/22
medium
113948Joomla! < 2.5.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2023/5/312023/5/31
high
112462WordPress 3.9.x < 3.9.32 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112468WordPress 4.5.x < 4.5.22 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112479WordPress 5.4.x < 5.4.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112637WordPress 4.3.x < 4.3.25 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112642WordPress 4.8.x < 4.8.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112643WordPress 4.9.x < 4.9.16 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112649WordPress 5.5.x < 5.5.2 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
188935EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
60740Scientific Linux セキュリティ更新:SL5.4 x86_64 の kvmNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
158735RHEL 8 : kernel-rt (RHSA-2022:0771)NessusRed Hat Local Security Checks2022/3/92024/11/7
high
119339Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3836-1)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
189895Amazon Linux 2 : runc(ALASECS-2024-033)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
50400Fedora 14:kernel-2.6.35.6-48.fc14(2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
53500RHEL 6:polkit(RHSA-2011:0455)NessusRed Hat Local Security Checks2011/4/202025/4/14
high
59479CentOS 5:カーネル(CESA-2012:0721)NessusCentOS Local Security Checks2012/6/142021/1/4
high
178262Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590)NessusOracle Linux Local Security Checks2023/7/132025/9/9
high
46189openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high