搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
164576Nutanix AOS:多個弱點 (NXSA-AOS-6.0.1.6)NessusMisc.2022/9/12025/2/17
high
110645CentOS 6:核心 (CESA-2018:1854) (Spectre)NessusCentOS Local Security Checks2018/6/222024/9/17
high
165269RHEL 9:kpatch-patch (RHSA-2022: 6592)NessusRed Hat Local Security Checks2022/9/212024/11/7
high
167662AlmaLinux 9核心 (ALSA-2022:6610)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
167684AlmaLinux 9kernel-rt (ALSA-2022:6582)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
180375FreeBSD : py-flask-caching -- remote code execution or local privilege escalation vulnerabilities (692a5fd5-bb25-4df4-8a0e-eb91581f2531)NessusFreeBSD Local Security Checks2023/8/312023/8/31
critical
189896Amazon Linux 2023:runc (ALAS2023-2024-501)NessusAmazon Linux Local Security Checks2024/2/12024/12/16
high
189981Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新NessusDebian Local Security Checks2024/2/42025/1/24
high
190000Oracle Linux 9:runc (ELSA-2024-0670)NessusOracle Linux Local Security Checks2024/2/52024/9/21
high
180864Oracle Linux 7:glibc (ELSA-2017-3582)NessusOracle Linux Local Security Checks2023/9/72025/2/19
high
122573OracleVM 3.3 / 3.4 :polkit (OVMSA-2019-0008)NessusOracleVM Local Security Checks2019/3/42025/2/18
high
119340Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2)NessusUbuntu Local Security Checks2018/12/42025/3/24
high
164568Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2)NessusMisc.2022/9/12025/2/17
high
164576Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6)NessusMisc.2022/9/12025/2/17
high
110645CentOS 6:内核 (CESA-2018:1854) (Spectre)NessusCentOS Local Security Checks2018/6/222024/9/17
high
165269RHEL 9:kpatch-patch (RHSA-2022: 6592)NessusRed Hat Local Security Checks2022/9/212024/11/7
high
167662AlmaLinux 9内核 (ALSA-2022:6610)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
167684AlmaLinux 9kernel-rt (ALSA-2022:6582)NessusAlma Linux Local Security Checks2022/11/162023/1/13
high
166443SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3712-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
43173Firefox < 3.0.16 Multiple VulnerabilitiesNessusWindows2009/12/162018/7/16
high
174690RHEL 8 : pesign (RHSA-2023:1829)NessusRed Hat Local Security Checks2023/4/252024/11/8
medium
154949Debian DSA-5002-1 : containerd - security updateNessusDebian Local Security Checks2021/11/62025/1/24
high
154962Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815)NessusWindows2021/11/82023/4/25
high
155576SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2021:3692-1)NessusSuSE Local Security Checks2021/11/182023/7/13
high
164618RHEL 9 : pcs (RHSA-2022:6313)NessusRed Hat Local Security Checks2022/9/12024/11/7
high
172117RHEL 9 : pesign (RHSA-2023:1067)NessusRed Hat Local Security Checks2023/3/62024/11/7
medium
75357openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0640-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75549openSUSE Security Update : kernel (openSUSE-SU-2010:0634-1)NessusSuSE Local Security Checks2014/6/132021/1/14
high
112179RHEL 6 : java-1.7.1-ibm (RHSA-2018:2576)NessusRed Hat Local Security Checks2018/8/292024/8/13
high
83639SUSE SLES11 Security Update : glibc (SUSE-SU-2014:1129-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
209547RHEL 7 : NetworkManager-libreswan (RHSA-2024:8357)NessusRed Hat Local Security Checks2024/10/232024/10/23
high
134710Palo Alto Networks PAN-OS 8.1.x < 8.1.13 VulnerabilityNessusPalo Alto Local Security Checks2020/3/192020/10/14
high
167052Debian DSA-5272-1 : xen - security updateNessusDebian Local Security Checks2022/11/72025/1/24
high
242768NewStart CGSL MAIN 7.02 : tuned Vulnerability (NS-SA-2025-0202)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
high
153547VMware vCenter Server < 6.5 U3q Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
high
168320CentOS 7 : device-mapper-multipath (RHSA-2022:7186)NessusCentOS Local Security Checks2022/12/12024/10/9
high
247172Linux Distros Unpatched Vulnerability : CVE-2019-18683NessusMisc.2025/8/102025/8/10
high
189041EulerOS Virtualization 2.9.1 : mdadm (EulerOS-SA-2024-1044)NessusHuawei Local Security Checks2024/1/162024/1/16
medium
184035SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP3) (SUSE-SU-2023:4264-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
202495RHEL 8 : kernel (RHSA-2024:4577)NessusRed Hat Local Security Checks2024/7/162024/11/8
high
170186SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0100-1)NessusSuSE Local Security Checks2023/1/202024/9/11
high
170245SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0115-1)NessusSuSE Local Security Checks2023/1/212024/9/11
high
170551AlmaLinux 8 : sudo (ALSA-2023:0284)NessusAlma Linux Local Security Checks2023/1/242024/9/11
high
145486Fedora 33 : sudo (2021-2cb63d912a)NessusFedora Local Security Checks2021/1/272023/1/18
high
94284SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2632-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94323SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2655-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/272022/3/8
high
8686SeaMonkey < 2.33.1 Nessus Network MonitorWeb Clients2015/4/102019/3/6
high
6822Mozilla Thunderbird 17.x < 17.0.6 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients2013/5/152019/3/6
high
68146Oracle Linux 5/6:systemtap(ELSA-2010-0894)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
63423MS13-005:Windows カーネルモードドライバーの権限昇格可能な脆弱性(2778930)NessusWindows : Microsoft Bulletins2013/1/92018/11/15
high