插件搜索

ID名称产品系列发布时间最近更新时间严重程度
232607KB5053618: Windows 10 LTS 1507 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
167773SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15) (SUSE-SU-2022:4027-1)NessusSuSE Local Security Checks2022/11/172024/1/15
high
195190SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:1554-1)NessusSuSE Local Security Checks2024/5/92024/5/30
high
84780FreeBSD : mozilla -- multiple vulnerabilities (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam)NessusFreeBSD Local Security Checks2015/7/162022/12/5
low
169428Debian dla-3250 : kpartx - security updateNessusDebian Local Security Checks2022/12/302025/1/22
high
275888ControlVault3 Driver 5.15.14.19 / 6.2.36.47 Multiple Vulnerabilities (DSA-2025-228)NessusMisc.2025/11/202025/11/20
high
186524Debian dla-3681 : amanda-client - security updateNessusDebian Local Security Checks2023/12/32025/1/22
high
147406NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001)NessusNewStart CGSL Local Security Checks2021/3/102023/3/23
high
181499SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:3623-1)NessusSuSE Local Security Checks2023/9/162024/3/4
high
181594SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:3627-1)NessusSuSE Local Security Checks2023/9/192024/3/4
high
106955Debian DSA-4120-1 : linux - security update (Meltdown) (Spectre)NessusDebian Local Security Checks2018/2/232025/10/29
high
191898CentOS 7 : kernel (RHSA-2024:1249)NessusCentOS Local Security Checks2024/3/122024/6/20
high
97930RHEL 6 : Gluster Storage (RHSA-2017:0494)NessusRed Hat Local Security Checks2017/3/242025/12/29
medium
190098RHEL 7: runc (RHSA-2024: 0717)NessusRed Hat Local Security Checks2024/2/72024/11/7
high
190228RHEL 8: container-tools: 3.0 (RHSA-2024: 0760)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190329RHEL 8 : container-tools:rhel8 (RHSA-2024:0764)NessusRed Hat Local Security Checks2024/2/92024/11/7
high
100979RHEL 5:カーネル(RHSA-2017:1482)NessusRed Hat Local Security Checks2017/6/222025/12/15
high
177909Amazon Linux AMI : カーネル (ALAS-2023-1773)NessusAmazon Linux Local Security Checks2023/7/32024/12/11
high
164560Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2)NessusMisc.2022/9/12025/10/6
high
47411Fedora 11:java-1.6.0-openjdk-1.6.0.0-34.b17.fc11(2010-6039)NessusFedora Local Security Checks2010/7/12022/5/25
high
45474Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:openjdk-6 の脆弱性(USN-923-1)NessusUbuntu Local Security Checks2010/4/92022/5/25
high
164458Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2022-237-02)NessusSlackware Local Security Checks2022/8/262025/10/29
high
108878Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3619-2)NessusUbuntu Local Security Checks2018/4/62024/8/27
high
162764SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2268-1)NessusSuSE Local Security Checks2022/7/62024/1/16
high
101202SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1742-1)NessusSuSE Local Security Checks2017/7/32025/12/12
high
100346RHEL 7 : samba (RHSA-2017:1265)NessusRed Hat Local Security Checks2017/5/232025/3/20
high
190098RHEL 7 : runc (RHSA-2024:0717)NessusRed Hat Local Security Checks2024/2/72024/11/7
high
190228RHEL 8 : container-tools:3.0 (RHSA-2024:0760)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190329RHEL 8 : container-tools:rhel8 (RHSA-2024:0764)NessusRed Hat Local Security Checks2024/2/92024/11/7
high
100979RHEL 5 : kernel (RHSA-2017:1482)NessusRed Hat Local Security Checks2017/6/222025/12/15
high
47411Fedora 11 : java-1.6.0-openjdk-1.6.0.0-34.b17.fc11 (2010-6039)NessusFedora Local Security Checks2010/7/12022/5/25
high
164458Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02)NessusSlackware Local Security Checks2022/8/262025/10/29
high
164560Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2)NessusMisc.2022/9/12025/10/6
high
177184EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252)NessusHuawei Local Security Checks2023/6/132025/9/26
high
177909Amazon Linux AMI : kernel (ALAS-2023-1773)NessusAmazon Linux Local Security Checks2023/7/32024/12/11
high
45474Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-923-1)NessusUbuntu Local Security Checks2010/4/92022/5/25
high
108878Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3619-2)NessusUbuntu Local Security Checks2018/4/62024/8/27
high
100346RHEL 7:samba(RHSA-2017:1265)NessusRed Hat Local Security Checks2017/5/232025/3/20
high
124398EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302)NessusHuawei Local Security Checks2019/4/302024/5/30
high
189860Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : runC vulnerability (USN-6619-1)NessusUbuntu Local Security Checks2024/1/312024/8/28
high
190014Fedora 39 : runc (2024-900dc7f6ff)NessusFedora Local Security Checks2024/2/62024/11/14
high
190363Docker Desktop < 4.27.1 Multiple VulnerabilitiesNessusWindows2024/2/92024/9/23
critical
130006Oracle Solaris Critical Patch Update : oct2019_SRU11_3_36_15_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
56508VMSA-2011-0012 : VMware ESXi and ESX updates to third-party libraries and ESX Service ConsoleNessusVMware ESX Local Security Checks2011/10/142023/5/14
high
50797CentOS 5 : kernel (CESA-2010:0792)NessusCentOS Local Security Checks2010/11/242023/5/14
high
50044Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : linux, linux-ec2, linux-source-2.6.15 vulnerabilities (USN-1000-1)NessusUbuntu Local Security Checks2010/10/202023/5/14
critical
40765RHEL 5 : kernel (RHSA-2009:1222)NessusRed Hat Local Security Checks2009/8/252024/4/21
high
163988SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:2726-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164067SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:2738-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
124972EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1519)NessusHuawei Local Security Checks2019/5/142022/5/20
high