插件搜索

ID名称产品系列发布时间最近更新时间严重程度
109911Solaris 10 (sparc) : 119213-37NessusSolaris Local Security Checks2018/5/182025/10/21
high
40235openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
84988CentOS 7 : libuser (CESA-2015:1483)NessusCentOS Local Security Checks2015/7/272021/1/4
high
110701Oracle Linux 6 : kernel (ELSA-2018-1854)NessusOracle Linux Local Security Checks2018/6/272024/10/22
high
241458TencentOS Server 4: sudo (TSSA-2025:0513)NessusTencent Local Security Checks2025/7/72025/12/17
high
165264RHEL 9 : kernel-rt (RHSA-2022:6582)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
183572Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
181455SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1)NessusSuSE Local Security Checks2023/9/152025/9/24
high
181668SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1)NessusSuSE Local Security Checks2023/9/202025/9/24
high
181778SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2)NessusSuSE Local Security Checks2023/9/222025/9/24
high
182561SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1)NessusSuSE Local Security Checks2023/10/52025/9/24
high
122769Fedora 28 : kernel / kernel-headers (2019-196ab64d65)NessusFedora Local Security Checks2019/3/122020/2/5
high
109912Solaris 10 (x86) : 119214-37NessusSolaris Local Security Checks2018/5/182025/10/21
high
123466Amazon Linux 2 : kernel (ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/292024/6/7
high
101103RHEL 6 : kernel-rt (RHSA-2017:1647)NessusRed Hat Local Security Checks2017/6/292025/12/15
critical
102418Ubuntu 17.04 : linux, linux-raspi2 vulnerabilities (USN-3384-1)NessusUbuntu Local Security Checks2017/8/112025/12/2
high
102419Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
104583CentOS 6 : kernel (CESA-2017:3200)NessusCentOS Local Security Checks2017/11/162025/11/14
high
127146NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004)NessusNewStart CGSL Local Security Checks2019/8/122022/5/19
high
124985EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532)NessusHuawei Local Security Checks2019/5/142022/5/20
high
35046Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860)NessusFedora Local Security Checks2008/12/82021/1/11
critical
241874Azure Linux 3.0 Security Update: sudo (CVE-2025-32463)NessusAzure Linux Local Security Checks2025/7/112025/9/30
high
114048Drupal 10.0.x < 10.0.11 Cache PoisoningWeb App ScanningComponent Vulnerability2023/9/282023/10/17
high
114049Drupal 8.7.x < 9.5.11 Cache PoisoningWeb App ScanningComponent Vulnerability2023/9/282023/10/17
high
190222RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190225RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
190233RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024: 0666)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
108520Juniper Junos Space < 17.2R1の複数の脆弱性(JSA10838)NessusJunos Local Security Checks2018/3/212024/12/19
critical
101149Ubuntu 12.04 LTSlinux 回帰USN-3338-2]スタッククラッシュNessusUbuntu Local Security Checks2017/6/302025/12/15
high
100938CentOS 6:カーネル(CESA-2017:1486)(スタッククラッシュ)NessusCentOS Local Security Checks2017/6/212025/12/15
high
105248OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0174)(BlueBorne)(Dirty COW)(Stack Clash)NessusOracleVM Local Security Checks2017/12/142025/11/11
high
152398OracleVM 3.4: kernel-uek (OVMSA-2021-0025)NessusOracleVM Local Security Checks2021/8/102025/10/6
high
152978Oracle Linux 7:カーネル(ELSA-2021-3327)NessusOracle Linux Local Security Checks2021/9/22025/10/6
high
163077RHEL 8 : kernel-rt (RHSA-2022:5565)NessusRed Hat Local Security Checks2022/7/132024/11/7
high
17217SUSE-SA:2005:009: cyrus-imapdNessusSuSE Local Security Checks2005/2/252021/1/14
high
87746FreeBSD : xen-kernel -- ioreq handling possibly susceptible to multiple read issue (6aa2d135-b40e-11e5-9728-002590263bf5)NessusFreeBSD Local Security Checks2016/1/62021/1/4
high
69814Fedora 19 : subversion-1.7.13-1.fc19 (2013-15717)NessusFedora Local Security Checks2013/9/82021/1/11
low
60862Scientific Linux Security Update : postgresql and postgresql84 on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
151631Juniper Junos OS Vulnerability (JSA11177)NessusJunos Local Security Checks2021/7/142023/7/20
high
147215RHEL 8 : kpatch-patch (RHSA-2021:0763)NessusRed Hat Local Security Checks2021/3/92024/11/7
high
128373CentOS 7 : procps-ng (CESA-2019:2189)NessusCentOS Local Security Checks2019/8/302025/2/24
high
120952Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02)NessusWindows2019/1/42024/11/21
critical
64841Oracle Java SE 7 < Update 7 Multiple Vulnerabilities (Unix)NessusMisc.2013/2/222022/4/11
critical
96012Debian DLA-751-1 : nagios3 security updateNessusDebian Local Security Checks2016/12/202021/1/11
critical
174029RHEL 8 : tigervnc (RHSA-2023:1549)NessusRed Hat Local Security Checks2023/4/82024/11/7
high
184115SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2023:4325-1)NessusSuSE Local Security Checks2023/11/12023/11/1
high
83874AIX NAS Advisory : nas_advisory3.ascNessusAIX Local Security Checks2015/5/282023/4/21
high
177479AlmaLinux 9 : kpatch-patch (ALSA-2023:3705)NessusAlma Linux Local Security Checks2023/6/212024/3/4
high
108996RHEL 7 : pcs (RHSA-2018:1060)NessusRed Hat Local Security Checks2018/4/112024/11/7
high
180070Amazon Linux AMI : kernel (ALAS-2023-1803)NessusAmazon Linux Local Security Checks2023/8/232025/9/24
high