搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
112473WordPress 4.9.x < 4.9.15 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112478WordPress 5.3.x < 5.3.4 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/6/262023/3/14
medium
112640WordPress 4.6.x < 4.6.20 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112641WordPress 4.7.x < 4.7.19 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112645WordPress 5.1.x < 5.1.7 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
112646WordPress 5.2.x < 5.2.8 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability2020/11/122023/3/14
critical
150984Debian DLA-2690-1 : linux-4.19 security updateNessusDebian Local Security Checks2021/6/242024/1/16
high
112892Joomla! 2.5.x < 3.9.28 多個弱點Web App ScanningComponent Vulnerability2021/7/92023/3/14
high
104814MacOS 10.13のroot認証バイパス(セキュリティ更新プログラム2017-001)NessusMacOS X Local Security Checks2017/11/282025/2/18
critical
123445SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks2019/3/282022/5/20
high
123635SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks2019/4/22022/5/20
high
124595DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラムNessusDebian Local Security Checks2019/5/62024/5/29
high
190364Docker Desktop < 複数の脆弱性4.27.1NessusMacOS X Local Security Checks2024/2/92024/9/23
critical
130007Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
176553Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602)NessusCGI abuses2023/6/12024/4/26
high
152536Ubuntu 16.04 ESM: Linux カーネルの脆弱性 (USN-5039-1)NessusUbuntu Local Security Checks2021/8/122024/8/27
high
190429Rocky Linux 8container-tools:rhel8RLSA-2024:0752NessusRocky Linux Local Security Checks2024/2/122024/2/13
high
152970CentOS 7 : kernel (RHSA-2021:3327)NessusCentOS Local Security Checks2021/9/22024/10/9
high
208601CentOS 7:docker(RHSA-2024:1270)NessusCentOS Local Security Checks2024/10/92024/10/10
high
106672SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre)NessusSuSE Local Security Checks2018/2/82020/1/23
critical
106740openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-153)(Spectre)NessusSuSE Local Security Checks2018/2/122021/1/19
critical
163068SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2376-1)NessusSuSE Local Security Checks2022/7/132023/7/13
high
163925SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 20) (SUSE-SU-2022:2696-1)NessusSuSE Local Security Checks2022/8/92023/7/14
high
164002SUSE SLES15セキュリティ更新プログラム: kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1)NessusSuSE Local Security Checks2022/8/102023/7/14
high
164029Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5564-1)NessusUbuntu Local Security Checks2022/8/102024/8/27
high
164055SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 5) (SUSE-SU-2022:2770-1)NessusSuSE Local Security Checks2022/8/112023/7/14
high
164421Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5582-1)NessusUbuntu Local Security Checks2022/8/252024/8/27
high
59460MS12-042:Windows カーネルの権限昇格可能な脆弱性(2711167)NessusWindows : Microsoft Bulletins2012/6/132019/12/4
high
65101Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1)NessusUbuntu Local Security Checks2013/3/92023/5/14
critical
97931RHEL 7:Gluster Storage(RHSA-2017:0495)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
123466Amazon Linux 2 : kernel (ALAS-2019-1179)NessusAmazon Linux Local Security Checks2019/3/292024/6/7
high
122769Fedora 28 : kernel / kernel-headers (2019-196ab64d65)NessusFedora Local Security Checks2019/3/122020/2/5
high
124985EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532)NessusHuawei Local Security Checks2019/5/142022/5/20
high
102419Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2)NessusUbuntu Local Security Checks2017/8/112024/8/27
high
127146NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004)NessusNewStart CGSL Local Security Checks2019/8/122022/5/19
high
104583CentOS 6 : kernel (CESA-2017:3200)NessusCentOS Local Security Checks2017/11/162021/1/4
high
35046Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860)NessusFedora Local Security Checks2008/12/82021/1/11
critical
97357Debian DSA-3791-1 : linux - security updateNessusDebian Local Security Checks2017/2/242021/1/11
critical
188829EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
179970SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks2023/8/182025/3/31
high
96142Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple VulnerabilitiesNessusMisc.2016/12/272019/11/13
high
61429Nagios XI < 2011R1.9 多种漏洞NessusCGI abuses2012/8/62021/1/19
medium
237206Debian dla-5924:intel-microcode - 安全更新NessusDebian Local Security Checks2025/5/232025/5/23
medium
97931RHEL 7 : Gluster Storage (RHSA-2017:0495)NessusRed Hat Local Security Checks2017/3/242019/10/24
medium
52005Fedora 13 : java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13 (2011-1631)NessusFedora Local Security Checks2011/2/172021/1/11
critical
45412Debian DSA-2027-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2010/4/52021/1/4
critical
140476SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2576-1)NessusSuSE Local Security Checks2020/9/102024/2/21
critical
140480SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2582-1)NessusSuSE Local Security Checks2020/9/102024/2/21
critical
161628Debian DLA-3029-1 : cups - LTS security updateNessusDebian Local Security Checks2022/5/272025/1/24
medium
161048RHEL 8 : openssh (RHSA-2022:2013)NessusRed Hat Local Security Checks2022/5/112024/11/7
high