搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
122805Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2019-4577)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
122805Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2019-4577)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
122805Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2019-4577)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
118033SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:3083-1)NessusSuSE Local Security Checks2018/10/102024/7/31
high
122837OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0009)NessusOracleVM Local Security Checks2019/3/142024/6/13
high
121469Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3871-1)NessusUbuntu Local Security Checks2019/1/302024/8/28
high
122837OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0009)NessusOracleVM Local Security Checks2019/3/142024/6/13
high
121469Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3871-1)NessusUbuntu Local Security Checks2019/1/302024/8/28
high
124398EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302)NessusHuawei Local Security Checks2019/4/302024/5/30
high
125515EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1588)NessusHuawei Local Security Checks2019/5/292024/5/20
high
122805Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2019-4577)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
118033SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3083-1)NessusSuSE Local Security Checks2018/10/102024/7/31
high
122837OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0009)NessusOracleVM Local Security Checks2019/3/142024/6/13
high
117629SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:2776-1)NessusSuSE Local Security Checks2018/9/212024/8/6
high
111997openSUSE Security Update : the Linux Kernel (openSUSE-2018-885) (Foreshadow)NessusSuSE Local Security Checks2018/8/202024/8/16
high
121469Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3871-1)NessusUbuntu Local Security Checks2019/1/302024/8/28
high
122804Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4576)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
111812openSUSE Security Update : the Linux Kernel (openSUSE-2018-886) (Foreshadow)NessusSuSE Local Security Checks2018/8/172024/8/19
high
112111Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3753-1)NessusUbuntu Local Security Checks2018/8/242024/8/27
high
121594Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3871-4)NessusUbuntu Local Security Checks2019/2/52024/8/27
high
122807RHEL 7:kernel-alt (RHSA-2019: 0525)NessusRed Hat Local Security Checks2019/3/132024/4/27
medium
122052Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-3871-5)NessusUbuntu Local Security Checks2019/2/82024/8/27
high
112112Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3753-2)NessusUbuntu Local Security Checks2018/8/242024/8/27
high
111165Debian DLA-1423-1: linux-4.9の新しいパッケージ(Spectre)NessusDebian Local Security Checks2018/7/202021/1/11
high
122803Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2019-4575)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
123269openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2019-618)(Foreshadow)NessusSuSE Local Security Checks2019/3/272024/6/11
high
121593Ubuntu 18.04 LTS : Linux カーネル (AWS、GCP、KVM、OEM、Raspberry Pi 2) の脆弱性 (USN-3871-3)NessusUbuntu Local Security Checks2019/2/52024/8/27
high
122807RHEL 7:kernel-alt (RHSA-2019: 0525)NessusRed Hat Local Security Checks2019/3/132024/4/27
medium
122052Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 内核 (Azure) 漏洞 (USN-3871-5)NessusUbuntu Local Security Checks2019/2/82024/8/27
high
112112Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3753-2)NessusUbuntu Local Security Checks2018/8/242024/8/27
high
111165Debian DLA-1423-1:linux-4.9 新套件 (Spectre)NessusDebian Local Security Checks2018/7/202021/1/11
high
122803Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2019-4575)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
121593Ubuntu 18.04 LTS:Linux 核心 (AWS、GCP、KVM、OEM、Raspberry Pi 2) 弱點 (USN-3871-3)NessusUbuntu Local Security Checks2019/2/52024/8/27
high
122837OracleVM 3.4:Unbreakable/etc(OVMSA-2019-0009)NessusOracleVM Local Security Checks2019/3/142024/6/13
high
117629SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:2776-1)NessusSuSE Local Security Checks2018/9/212024/8/6
high
111997openSUSE セキュリティ更新プログラム : Linux カーネル (openSUSE-2018-885) (Foreshadow)NessusSuSE Local Security Checks2018/8/202024/8/16
high
121469Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3871-1)NessusUbuntu Local Security Checks2019/1/302024/8/28
high
122804Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2019-4576)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
111812openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-886)(Foreshadow)NessusSuSE Local Security Checks2018/8/172024/8/19
high
112111Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3753-1)NessusUbuntu Local Security Checks2018/8/242024/8/27
high
121594Ubuntu 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3871-4)NessusUbuntu Local Security Checks2019/2/52024/8/27
high
141697EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2020-2222)NessusHuawei Local Security Checks2020/10/212021/1/6
high
122803Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4575)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
123269openSUSE Security Update : the Linux Kernel (openSUSE-2019-618) (Foreshadow)NessusSuSE Local Security Checks2019/3/272024/6/11
high
149098EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808)NessusHuawei Local Security Checks2021/4/302024/1/3
high
111165Debian DLA-1423-1 : linux-4.9 new package (Spectre)NessusDebian Local Security Checks2018/7/202021/1/11
high
121593Ubuntu 18.04 LTS : Linux kernel (AWS, GCP, KVM, OEM, Raspberry Pi 2) vulnerabilities (USN-3871-3)NessusUbuntu Local Security Checks2019/2/52024/8/27
high
122804Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2019-4576)NessusOracle Linux Local Security Checks2019/3/132024/6/14
high
112111Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3753-1)NessusUbuntu Local Security Checks2018/8/242024/8/27
high
121594Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3871-4)NessusUbuntu Local Security Checks2019/2/52024/8/27
high