搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
206351Cisco NX-OS Software Bash Arbitrary Code Execution Privilege Escalation Multiple Vulnerabilities (cisco-sa-nxos-bshacepe-bApeHSx7)NessusCISCO2024/8/302025/2/27
medium
107310Solaris 10(sparc): 119213-31NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107812Solaris 10(x86): 119214-30NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107815Solaris 10(x86): 119214-33NessusSolaris Local Security Checks2018/3/122021/1/14
medium
91085Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
51615SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463)NessusSuSE Local Security Checks2011/1/212023/5/14
high
75552openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
87758Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2)NessusUbuntu Local Security Checks2016/1/62024/8/27
medium
102717Fedora 26:カーネル(2017-4336d64e21)NessusFedora Local Security Checks2017/8/242021/1/11
high
102367Amazon Linux AMI:kernel(ALAS-2017-868)NessusAmazon Linux Local Security Checks2017/8/112019/6/10
high
123240openSUSE Security Update : Chromium (openSUSE-2019-559)NessusSuSE Local Security Checks2019/3/272024/6/11
high
142851Fedora 32 : wordpress (2020-b386fac43a)NessusFedora Local Security Checks2020/11/122024/2/8
critical
142857Fedora 31 : wordpress (2020-15e15c35da)NessusFedora Local Security Checks2020/11/122024/2/8
critical
191593Amazon Linux 2023 : composer (ALAS2023-2024-539)NessusAmazon Linux Local Security Checks2024/3/62024/12/11
high
69557Novell Client / Client 2 多种漏洞NessusWindows2013/9/32018/11/15
high
107313Solaris 10 (sparc):119213-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium
107814Solaris 10 (x86):119214-32NessusSolaris Local Security Checks2018/3/122021/1/14
medium
91876Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3016-4)NessusUbuntu Local Security Checks2016/6/282024/8/27
high
190131CentOS 7:runc (RHSA-2024: 0717)NessusCentOS Local Security Checks2024/2/82024/2/9
high
91084Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-2965-3)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
93594CentOS 7:内核 (CESA-2016:1847)NessusCentOS Local Security Checks2016/9/202021/1/4
high
91083Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-2965-2)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
84210Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-2643-1)NessusUbuntu Local Security Checks2015/6/162024/8/27
high
63155Microsoft Windows 无引号服务路径枚举NessusWindows2012/12/52025/5/29
high
104371Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3637)NessusOracle Linux Local Security Checks2017/11/32024/11/1
high
109365Amazon Linux 2 : pcs (ALAS-2018-1005)NessusAmazon Linux Local Security Checks2018/4/272024/10/24
high
159911Amazon Linux 2 : kernel, --advisory ALAS2-2022-1774 (ALAS-2022-1774)NessusAmazon Linux Local Security Checks2022/4/192025/10/6
high
179299SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3153-1)NessusSuSE Local Security Checks2023/8/32023/8/3
high
176971SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:2389-1)NessusSuSE Local Security Checks2023/6/82023/7/14
high
182761Debian dla-3611 : inetutils-ftp - security updateNessusDebian Local Security Checks2023/10/82025/1/22
high
181583SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:3629-1)NessusSuSE Local Security Checks2023/9/192025/3/31
high
150799Target Access Problems by Authentication Protocol - Maximum Privilege Account Used in ScanNessusSettings2021/7/62021/7/6
info
144494Debian DLA-2494-1 : linux security updateNessusDebian Local Security Checks2020/12/212024/1/31
high
119025openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420)NessusSuSE Local Security Checks2018/11/192024/7/22
medium
89673VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0001) (remote check)NessusMisc.2016/3/42021/1/6
high
50321Mandriva Linux Security Advisory : glibc (MDVSA-2010:212)NessusMandriva Local Security Checks2010/10/252021/1/6
high
50421Fedora 12 : glibc-2.11.2-3 (2010-16641)NessusFedora Local Security Checks2010/11/12021/1/11
high
51422VMSA-2011-0001 : VMware ESX third-party updates for Service Console packages glibc, sudo, and openldapNessusVMware ESX Local Security Checks2011/1/62021/1/6
high
55075Ubuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
medium
172892CBL Mariner 2.0 Security Update: kernel (CVE-2022-34918)NessusMarinerOS Local Security Checks2023/3/202025/2/10
high
95571Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3151-3)NessusUbuntu Local Security Checks2016/12/62024/8/27
high
97558CentOS 7 : kernel (CESA-2017:0386)NessusCentOS Local Security Checks2017/3/72021/1/4
high
105748Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3523-3)NessusUbuntu Local Security Checks2018/1/112023/5/11
high
213374Debian dla-4002 : intel-microcode - security updateNessusDebian Local Security Checks2024/12/232024/12/23
high
100598Virtuozzo 7 : readykernel-patch (VZA-2017-042)NessusVirtuozzo Local Security Checks2017/6/52021/1/4
critical
8214SeaMonkey < 2.26 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2014/5/52019/3/6
high
69557Novell Client / Client 2 Multiple VulnerabilitiesNessusWindows2013/9/32018/11/15
high
106280Fedora 26 : kernel (2018-8dc60a4feb)NessusFedora Local Security Checks2018/1/242021/1/6
high
209839Fedora 39 : podman-tui (2024-1068d5c32b)NessusFedora Local Security Checks2024/10/282024/10/29
high
107313Solaris 10 (sparc) : 119213-36NessusSolaris Local Security Checks2018/3/122021/1/14
medium