插件搜索

ID名称产品系列发布时间最近更新时间严重程度
130249RHEL 7 : sudo (RHSA-2019:3197)NessusRed Hat Local Security Checks2019/10/252024/11/7
high
194162RHEL 5 : sudo (RHSA-2019:4191)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
119729Debian DLA-1609-1 : libapache-mod-jk security updateNessusDebian Local Security Checks2018/12/182024/7/15
high
122726Fedora 29:kernel / kernel-headers(2019-87e7046631)NessusFedora Local Security Checks2019/3/112024/6/14
medium
102422Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3386-1)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104617Oracle Linux 6: カーネル(ELSA-2017-3200)NessusOracle Linux Local Security Checks2017/11/162024/10/22
high
85408Mac OS X 10.10.x < 10.10.5 の複数の脆弱性NessusMacOS X Local Security Checks2015/8/172024/5/28
high
165266RHEL 9: カーネル (RHSA-2022: 6610)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
105172SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3265-1)(KRACK)NessusSuSE Local Security Checks2017/12/122021/1/19
critical
92688Oracle Linux 7:カーネル(ELSA-2016-1539)NessusOracle Linux Local Security Checks2016/8/32024/10/22
high
97960CentOS 6:samba4 (CESA-2017:0744)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
99069Oracle Linux 6:samba (ELSA-2017-0662)NessusOracle Linux Local Security Checks2017/3/302024/10/22
medium
96142Samba 4.3.x < 4.3.13/4.4.x < 4.4.8 / 4.5.x < 4.5.3の複数の脆弱性NessusMisc.2016/12/272019/11/13
high
502897Siemens SCALANCE W700 Use After Free (CVE-2023-4623)Tenable OT SecurityTenable.ot2025/2/242025/2/25
high
72611Debian DSA-2865-1 : postgresql-9.1 - several vulnerabilitiesNessusDebian Local Security Checks2014/2/212021/1/11
medium
119339Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3836-1)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
189895Amazon Linux 2 : runc (ALASECS-2024-033)NessusAmazon Linux Local Security Checks2024/2/12024/12/11
high
50400Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
41527SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 5960)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
53500RHEL 6 : polkit (RHSA-2011:0455)NessusRed Hat Local Security Checks2011/4/202025/4/14
high
178262Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12590)NessusOracle Linux Local Security Checks2023/7/132025/9/9
high
169330EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891)NessusHuawei Local Security Checks2022/12/272024/1/16
high
36186Slackware 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / current : udev (SSA:2009-111-01)NessusSlackware Local Security Checks2009/4/212021/1/14
high
46189openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
59479CentOS 5 : kernel (CESA-2012:0721)NessusCentOS Local Security Checks2012/6/142021/1/4
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
189207SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0160-1)NessusSuSE Local Security Checks2024/1/192024/6/17
high
238897TencentOS Server 3: xorg-x11-server (TSSA-2023:0282)NessusTencent Local Security Checks2025/6/162025/6/16
high
239449TencentOS Server 2: tigervnc (TSSA-2023:0064)NessusTencent Local Security Checks2025/6/162025/6/16
high
239789TencentOS Server 2: tigervnc (TSSA-2024:1051)NessusTencent Local Security Checks2025/6/162025/6/16
high
239925TencentOS Server 3: xorg-x11-server and xorg-x11-server-Xwayland (TSSA-2024:0802)NessusTencent Local Security Checks2025/6/162025/6/16
high
139207Debian DLA-2299-1 : net-snmp security updateNessusDebian Local Security Checks2020/7/312020/7/31
high
172640ManageEngine AssetExplorer < 6.9 Build 6988 Multiple VulnerabilitiesNessusCGI abuses2023/3/172023/5/4
medium
203676RHEL 8 : kernel (RHSA-2024:4731)NessusRed Hat Local Security Checks2024/7/232024/11/7
high
173905Amazon Linux 2 : systemd (ALAS-2023-2004)NessusAmazon Linux Local Security Checks2023/4/52024/12/11
high
186856SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:4788-1)NessusSuSE Local Security Checks2023/12/142023/12/22
high
31089openSUSE 10 Security Update : kernel (kernel-4986)NessusSuSE Local Security Checks2008/2/142021/1/14
high
198169EulerOS 2.0 SP12 : util-linux (EulerOS-SA-2024-1780)NessusHuawei Local Security Checks2024/5/302024/5/30
medium
161851EulerOS 2.0 SP10 : util-linux (EulerOS-SA-2022-1798)NessusHuawei Local Security Checks2022/6/62022/6/6
medium
161862EulerOS 2.0 SP10 : util-linux (EulerOS-SA-2022-1815)NessusHuawei Local Security Checks2022/6/62022/6/6
medium
162251EulerOS 2.0 SP9 : util-linux (EulerOS-SA-2022-1879)NessusHuawei Local Security Checks2022/6/152022/6/15
medium
162256EulerOS 2.0 SP9 : util-linux (EulerOS-SA-2022-1855)NessusHuawei Local Security Checks2022/6/152022/6/15
medium
168441Amazon Linux 2 : util-linux (ALAS-2022-1901)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
medium
182099SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:3832-1)NessusSuSE Local Security Checks2023/9/282024/1/15
high
230433Linux Distros Unpatched Vulnerability : CVE-2024-7544NessusMisc.2025/3/62025/9/2
high
86873Symantec Endpoint Protection Manager < 12.1 RU6 MP3 Multiple Vulnerabilities (SYM15-011)NessusWindows2015/11/132018/11/15
high
240057FreeBSD : Mozilla -- control access bypass (201cccc1-4a01-11f0-b0f8-b42e991fc52e)NessusFreeBSD Local Security Checks2025/6/162025/6/16
high
180027RHEL 7 : kernel (RHSA-2023:4696)NessusRed Hat Local Security Checks2023/8/222024/11/7
critical
191457SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2024:0705-1)NessusSuSE Local Security Checks2024/3/12024/3/1
high