搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
241534Oracle Linux 9:核心 (ELSA-2025-10379)NessusOracle Linux Local Security Checks2025/7/82025/7/8
high
241613RHEL 8:核心 (RHSA-2025:10669)NessusRed Hat Local Security Checks2025/7/92025/7/9
high
243996Linux Distros 未修補的弱點:CVE-2022-49846NessusMisc.2025/8/62025/8/8
high
242056RHEL 8:核心 (RHSA-2025:10828)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
241534Oracle Linux 9:内核 (ELSA-2025-10379)NessusOracle Linux Local Security Checks2025/7/82025/7/8
high
241613RHEL 8:内核 (RHSA-2025:10669)NessusRed Hat Local Security Checks2025/7/92025/7/9
high
243996Linux Distros 未修补的漏洞:CVE-2022-49846NessusMisc.2025/8/62025/8/8
high
242056RHEL 8:内核 (RHSA-2025:10828)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242082RHEL 8 : kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, kpatch-patch-4_18_0-477_81_1, kpatch-patch-4_18_0-477_89_1, and kpatch-patch-4_18_0-477_97_1 (RHSA-2025:10974)NessusRed Hat Local Security Checks2025/7/142025/7/15
high
242084RHEL 8 : kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, kpatch-patch-4_18_0-553_30_1, kpatch-patch-4_18_0-553_40_1, and kpatch-patch-4_18_0-553_53_1 (RHSA-2025:10977)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242088RHEL 8 : kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, kpatch-patch-4_18_0-372_137_1, kpatch-patch-4_18_0-372_145_1, and kpatch-patch-4_18_0-372_91_1 (RHSA-2025:10976)NessusRed Hat Local Security Checks2025/7/142025/7/15
high
241970AlmaLinux 8 : kernel-rt (ALSA-2025:10670)NessusAlma Linux Local Security Checks2025/7/112025/7/11
high
241601RHEL 8 : kernel (RHSA-2025:10673)NessusRed Hat Local Security Checks2025/7/92025/7/15
high
200364Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-071)NessusAmazon Linux Local Security Checks2024/6/112025/8/5
high
242082RHEL 8 kpatch-patch-4_18_0-477_43_1、 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1、および kpatch-patch-4_18_0-477_97_1RHSA-2025:10974]NessusRed Hat Local Security Checks2025/7/142025/7/15
high
242084RHEL 8 kpatch-patch-4_18_0-553、 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1RHSA-2025:10977]NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242088RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1、 kpatch-patch-4_18_0-372_145_1、 kpatch-patch-4_18_0-372_91_1RHSA-2025:10976]NessusRed Hat Local Security Checks2025/7/142025/7/15
high
241970AlmaLinux 8kernel-rtALSA-2025:10670NessusAlma Linux Local Security Checks2025/7/112025/7/11
high
241601RHEL 8: kernel (RHSA-2025:10673)NessusRed Hat Local Security Checks2025/7/92025/7/15
high
200364Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-071)NessusAmazon Linux Local Security Checks2024/6/112025/8/5
high
242086RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1、 kpatch-patch-5_14_0-70_132_1 和 kpatch-patch-5_14_0-70_85_1 (RHSA-2025:10978)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
241687Oracle Linux 8:kernel (ELSA-2025-10669)NessusOracle Linux Local Security Checks2025/7/102025/7/10
high
242063RHEL 8:核心 (RHSA-2025:10834)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242070CentOS 9: kernel-5.14.0-598.el9NessusCentOS Local Security Checks2025/7/142025/7/14
high
242086RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1、 kpatch-patch-5_14_0-70_132_1 和 kpatch-patch-5_14_0-70_85_1 (RHSA-2025:10978)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
241687Oracle Linux 8:内核 (ELSA-2025-10669)NessusOracle Linux Local Security Checks2025/7/102025/7/10
high
242063RHEL 8:内核 (RHSA-2025:10834)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242070CentOS 9:kernel-5.14.0-598.el9NessusCentOS Local Security Checks2025/7/142025/7/14
high
241616RHEL 8 : kernel-rt (RHSA-2025:10670)NessusRed Hat Local Security Checks2025/7/92025/7/9
high
242089RHEL 9 : kpatch-patch-5_14_0-284_104_1, kpatch-patch-5_14_0-284_117_1, kpatch-patch-5_14_0-284_52_1, kpatch-patch-5_14_0-284_79_1, and kpatch-patch-5_14_0-284_92_1 (RHSA-2025:10980)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
241971AlmaLinux 8 : kernel (ALSA-2025:10669)NessusAlma Linux Local Security Checks2025/7/112025/7/11
high
241599RHEL 9 : kernel (RHSA-2025:10671)NessusRed Hat Local Security Checks2025/7/92025/7/9
high
241685RHEL 8 : kernel (RHSA-2025:10761)NessusRed Hat Local Security Checks2025/7/102025/7/10
high
168676Amazon Linux 2 : kernel (ALAS-2022-1903)NessusAmazon Linux Local Security Checks2022/12/132025/8/5
high
242082RHEL 8 kpatch-patch-4_18_0-477_43_1、 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1 和 kpatch-patch-4_18_0-477_97_1 (RHSA-2025:10974)NessusRed Hat Local Security Checks2025/7/142025/7/15
high
242084RHEL 8 。 kpatch-patch-4_18_0-553、 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1 和 kpatch-patch-4_18_0-553_53_1 (RHSA-2025:10977)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242088RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1、 kpatch-patch-4_18_0-372_145_1 和 kpatch-patch-4_18_0-372_91_1 (RHSA-2025:10976)NessusRed Hat Local Security Checks2025/7/142025/7/15
high
241970AlmaLinux 8kernel-rt (ALSA-2025:10670)NessusAlma Linux Local Security Checks2025/7/112025/7/11
high
200364Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-071)NessusAmazon Linux Local Security Checks2024/6/112025/8/5
high
241601RHEL 8:内核 (RHSA-2025:10673)NessusRed Hat Local Security Checks2025/7/92025/7/15
high
242082RHEL 8 kpatch-patch-4_18_0-477_43_1、 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1 和 kpatch-patch-4_18_0-477_97_1 (RHSA-2025:10974)NessusRed Hat Local Security Checks2025/7/142025/7/15
high
242084RHEL 8 kpatch-patch-4_18_0-553、 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1 和 kpatch-patch-4_18_0-553_53_1 (RHSA-2025:10977)NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242088RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1、 kpatch-patch-4_18_0-372_145_1 和 kpatch-patch-4_18_0-372_91_1 (RHSA-2025:10976)NessusRed Hat Local Security Checks2025/7/142025/7/15
high
241970AlmaLinux 8kernel-rt (ALSA-2025:10670)NessusAlma Linux Local Security Checks2025/7/112025/7/11
high
241601RHEL 8:核心 (RHSA-2025:10673)NessusRed Hat Local Security Checks2025/7/92025/7/15
high
200364Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-071)NessusAmazon Linux Local Security Checks2024/6/112025/8/5
high
241534Oracle Linux 9 : kernel (ELSA-2025-10379)NessusOracle Linux Local Security Checks2025/7/82025/7/8
high
241613RHEL 8: kernel (RHSA-2025:10669)NessusRed Hat Local Security Checks2025/7/92025/7/9
high
243996Linux Distros のパッチ未適用の脆弱性: CVE-2022-49846NessusMisc.2025/8/62025/8/8
high
242056RHEL 8: kernel (RHSA-2025:10828)NessusRed Hat Local Security Checks2025/7/142025/7/14
high