插件搜索

ID名称产品系列发布时间最近更新时间严重程度
59460MS12-042:Windows 核心中的弱點可能導致權限提升 (2711167)NessusWindows : Microsoft Bulletins2012/6/132019/12/4
high
102952SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:2326-1)NessusSuSE Local Security Checks2017/9/52021/1/6
critical
119409RHEL 7 : OpenShift Container Platform 3.10 (RHSA-2018:3549)NessusRed Hat Local Security Checks2018/12/42025/3/16
critical
188781EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
189860Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.10:runC 漏洞 (USN-6619-1)NessusUbuntu Local Security Checks2024/1/312024/8/28
high
190363Docker Desktop < 4.27.1 多个漏洞NessusWindows2024/2/92024/9/23
critical
56508VMSA-2011-0012 :第三方库和 ESX 服务控制台的 VMware ESXi 和 ESX 更新NessusVMware ESX Local Security Checks2011/10/142023/5/14
high
130006Oracle Solaris 关键修补程序更新:oct2019_SRU11_3_36_15_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
112465WordPress 4.2.x < 4.2.28 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112467WordPress 4.4.x < 4.4.23 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112471WordPress 4.7.x < 4.7.18 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112474WordPress 5.0.x < 5.0.10 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112475WordPress 5.1.x < 5.1.6 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112631WordPress 3.7.x < 3.7.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112632WordPress 3.8.x < 3.8.35 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
190224RHEL 9:runc (RHSA-2024: 0755)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190227RHEL 8/9:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190231RHEL 8:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190234RHCOS 4:OpenShift Container Platform 4.13.32 (RHSA-2024: 0662)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
190365Docker Desktop < 4.27.1 多个漏洞NessusMisc.2024/2/92024/10/31
critical
189999RHEL 9:runc (RHSA-2024: 0670)NessusRed Hat Local Security Checks2024/2/52025/3/6
high
190230RHEL 8:container-tools: 2.0 (RHSA-2024: 0758)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190232RHEL 8:container-tools: 4.0 (RHSA-2024: 0757)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
108842Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3619-1)NessusUbuntu Local Security Checks2018/4/52024/8/27
high
164568Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2)NessusMisc.2022/9/12025/10/6
high
164576Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6)NessusMisc.2022/9/12025/10/6
high
190364Docker Desktop < 複数の脆弱性4.27.1NessusMacOS X Local Security Checks2024/2/92024/9/23
critical
176553Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602)NessusCGI abuses2023/6/12024/4/26
high
104814MacOS 10.13のroot認証バイパス(セキュリティ更新プログラム2017-001)NessusMacOS X Local Security Checks2017/11/282025/2/18
critical
190429Rocky Linux 8container-tools:rhel8RLSA-2024:0752NessusRocky Linux Local Security Checks2024/2/122024/2/13
high
208601CentOS 7:docker(RHSA-2024:1270)NessusCentOS Local Security Checks2024/10/92024/10/10
high
123445SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks2019/3/282022/5/20
high
123635SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks2019/4/22022/5/20
high
65101Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1)NessusUbuntu Local Security Checks2013/3/92023/5/14
critical
124595DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラムNessusDebian Local Security Checks2019/5/62024/5/29
high
106672SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre)NessusSuSE Local Security Checks2018/2/82020/1/23
critical
106740openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-153)(Spectre)NessusSuSE Local Security Checks2018/2/122021/1/19
critical
130007Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
163068SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2376-1)NessusSuSE Local Security Checks2022/7/132023/7/13
high
163925SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 20) (SUSE-SU-2022:2696-1)NessusSuSE Local Security Checks2022/8/92023/7/14
high
164002SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164055SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 5) (SUSE-SU-2022:2770-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
59460MS12-042:Windows カーネルの権限昇格可能な脆弱性(2711167)NessusWindows : Microsoft Bulletins2012/6/132019/12/4
high
164029Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5564-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164421Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5582-1)NessusUbuntu Local Security Checks2022/8/252024/8/27
high
119340Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3836-2)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
189896Amazon Linux 2023 : runc (ALAS2023-2024-501)NessusAmazon Linux Local Security Checks2024/2/12024/12/16
high
189981Debian dsa-5615 : golang-github-opencontainers-runc-dev - security updateNessusDebian Local Security Checks2024/2/42025/1/24
high
190000Oracle Linux 9 : runc (ELSA-2024-0670)NessusOracle Linux Local Security Checks2024/2/52025/9/9
high
180864Oracle Linux 7 : glibc (ELSA-2017-3582)NessusOracle Linux Local Security Checks2023/9/72025/2/19
high