搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
81587FreeBSD : jenkins -- multiple vulnerabilities (7480b6ac-adf1-443e-a33c-3a3c0becba1e)NessusFreeBSD Local Security Checks2015/3/22021/1/6
high
190098RHEL 7: runc (RHSA-2024: 0717)NessusRed Hat Local Security Checks2024/2/72024/11/7
high
190228RHEL 8: container-tools: 3.0 (RHSA-2024: 0760)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190329RHEL 8 : container-tools:rhel8 (RHSA-2024:0764)NessusRed Hat Local Security Checks2024/2/92024/11/7
high
47411Fedora 11:java-1.6.0-openjdk-1.6.0.0-34.b17.fc11(2010-6039)NessusFedora Local Security Checks2010/7/12022/5/25
high
177909Amazon Linux AMI : カーネル (ALAS-2023-1773)NessusAmazon Linux Local Security Checks2023/7/32024/12/11
high
45474Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:openjdk-6 の脆弱性(USN-923-1)NessusUbuntu Local Security Checks2010/4/92022/5/25
high
151847openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2021:2415-1)NessusSuSE Local Security Checks2021/7/212023/1/17
high
151851openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2021:2409-1)NessusSuSE Local Security Checks2021/7/212023/1/17
high
108878Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3619-2)NessusUbuntu Local Security Checks2018/4/62024/8/27
high
73916Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20140430-tcte)NessusCISCO2014/5/82018/11/15
critical
111487RHEL 6 : chromium-browser (RHSA-2018:2282)NessusRed Hat Local Security Checks2018/8/22024/11/5
critical
63920RHEL 5 : kvm (RHSA-2010:0126)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
119416RHEL 7 : OpenShift Container Platform 3.3 (RHSA-2018:3754)NessusRed Hat Local Security Checks2018/12/42025/3/16
critical
190226RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684)NessusRed Hat Local Security Checks2024/2/82024/2/9
high
190235RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024:0645)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190236RHEL 9 : runc (RHSA-2024:0756)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190237RHEL 8 : container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
190100AlmaLinux 9 : runc (ALSA-2024:0670)NessusAlma Linux Local Security Checks2024/2/72024/2/9
high
47426Fedora 13 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc13 (2010-6279)NessusFedora Local Security Checks2010/7/12022/5/25
high
151935openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1)NessusSuSE Local Security Checks2021/7/222023/1/17
high
47410Fedora 12 : java-1.6.0-openjdk-1.6.0.0-37.b17.fc12 (2010-6025)NessusFedora Local Security Checks2010/7/12022/5/25
high
40738RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:0016)NessusRed Hat Local Security Checks2009/8/242021/1/14
critical
159698SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1)NessusSuSE Local Security Checks2022/4/132023/7/13
high
256696SAP NetWeaver AS ABAP Privileges Escalation (3623440)NessusWeb Servers2025/8/272025/8/27
high
165564SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
67210MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851)NessusWindows : Microsoft Bulletins2013/7/102022/3/29
high
157123Oracle Linux 7: polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks2022/1/262024/11/1
high
51164MS10-092: 工作排程器中的弱點可允許權限提升 (2305420)NessusWindows : Microsoft Bulletins2010/12/152020/8/5
high
168576Amazon Linux 2022:polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
152493Oracle Linux 8:核心 (ELSA-2021-3057)NessusOracle Linux Local Security Checks2021/8/112024/11/2
high
152924RHEL 7:kernel-rt (RHSA-2021: 3328)NessusRed Hat Local Security Checks2021/8/312024/11/7
high
182468Ubuntu 22.04 LTS/23.04:GNU C Library 弱點 (USN-6409-1)NessusUbuntu Local Security Checks2023/10/32024/8/27
high
158877Rocky Linux 8核心 (RLSA-2022:825)NessusRocky Linux Local Security Checks2022/3/122023/1/13
high
171475SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1)NessusSuSE Local Security Checks2023/2/152023/7/14
high
100455RHEL 6 : kernel-rt (RHSA-2017:1297)NessusRed Hat Local Security Checks2017/5/262024/11/4
high
151880SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1)NessusSuSE Local Security Checks2021/7/212023/7/13
high
151997SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2438-1)NessusSuSE Local Security Checks2021/7/222023/7/13
high
188798EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418)NessusHuawei Local Security Checks2024/1/162025/3/31
high
79550OracleVM 3.3 : cups (OVMSA-2014-0035)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
190423Rocky Linux 8 : tigervnc (RLSA-2024:0607)NessusRocky Linux Local Security Checks2024/2/122024/2/12
critical
256363Linux Distros Unpatched Vulnerability : CVE-2025-27148NessusMisc.2025/8/272025/8/27
high
134974VMware Fusion 11.0.x < 11.5.3“setuid”权限提升 (VMSA-2020-0005)NessusMacOS X Local Security Checks2020/3/272023/5/4
high
123678Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3931-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
123679Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3931-2)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
123680Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3932-1)NessusUbuntu Local Security Checks2019/4/32024/8/27
high
157716AlmaLinux 8内核 (ALSA-2021:3057)NessusAlma Linux Local Security Checks2022/2/92023/1/16
high
182454Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359)NessusAmazon Linux Local Security Checks2023/10/32024/12/11
high
182576Oracle Linux 9:glibc (ELSA-2023-12850)NessusOracle Linux Local Security Checks2023/10/52024/11/1
high
182611Oracle Linux 8:glibc (ELSA-2023-12851)NessusOracle Linux Local Security Checks2023/10/52024/11/1
high