搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
145100EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1083)NessusHuawei Local Security Checks2021/1/202024/1/30
high
140379SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2491-1)NessusSuSE Local Security Checks2020/9/82024/2/21
critical
187045Debian dla-3690 : intel-microcode - security updateNessusDebian Local Security Checks2023/12/172025/1/22
high
34269SeaMonkey < 1.1.12 Multiple VulnerabilitiesNessusWindows2008/9/242018/7/27
high
87515FreeBSD : libvirt -- ACL bypass using ../ to access beyond storage pool (f714b4c9-a6c1-11e5-88d7-047d7b492d07)NessusFreeBSD Local Security Checks2015/12/212021/1/6
low
86171Fedora 23 : php-ZendFramework2-2.4.8-1.fc23 (2015-16033)NessusFedora Local Security Checks2015/9/282021/1/11
high
237337Debian dla-4181 : glibc-doc - security updateNessusDebian Local Security Checks2025/5/272025/5/27
high
50802CentOS 5 : cups (CESA-2010:0811)NessusCentOS Local Security Checks2010/11/242021/1/4
high
213528Mozilla Firefox < 134.0NessusWindows2025/1/72025/2/6
critical
181263SUSE SLES12 Security Update : kernel (Live Patch 44 for SLE 12 SP5) (SUSE-SU-2023:3585-1)NessusSuSE Local Security Checks2023/9/122025/3/31
high
189781RHEL 9 : thunderbird (RHSA-2024:0616)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189785RHEL 9 : firefox (RHSA-2024:0615)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189821RHEL 8 : thunderbird (RHSA-2024:0565)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189826RHEL 8 : thunderbird (RHSA-2024:0623)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
75333openSUSE Security Update : MozillaThunderbird / seamonkey (openSUSE-SU-2014:0584-1)NessusSuSE Local Security Checks2014/6/132021/1/19
high
109722SUSE SLES11 Security Update : xen (SUSE-SU-2018:1203-1) (Meltdown)NessusSuSE Local Security Checks2018/5/112024/10/9
high
165104Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035)NessusAmazon Linux Local Security Checks2022/9/152025/8/5
high
97064SUSE SLED12 / SLES12 Security Update : mariadb (SUSE-SU-2017:0412-1)NessusSuSE Local Security Checks2017/2/82021/1/6
high
89116VMware ESX / ESXi の複数の脆弱性(VMSA-2009-0014)(remote check)NessusMisc.2016/3/32021/1/6
critical
152935RHEL 7: kernel(RHSA-2021:3327)NessusRed Hat Local Security Checks2021/9/12024/11/7
high
157156CentOS 8: polkit (CESA-2022: 0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
158856AlmaLinux 8polkitALSA-2022:0267NessusAlma Linux Local Security Checks2022/3/112023/1/16
high
174450Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6025-1)NessusUbuntu Local Security Checks2023/4/192025/7/4
high
174749Ubuntu 20.04 LTS: Linuxカーネル (HWE) の脆弱性 (USN-6040-1)NessusUbuntu Local Security Checks2023/4/252025/7/4
high
175149Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6057-1)NessusUbuntu Local Security Checks2023/5/52025/7/4
high
175394Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6072-1)NessusUbuntu Local Security Checks2023/5/112025/7/4
high
175574Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6071-1)NessusUbuntu Local Security Checks2023/5/142025/7/4
high
801562Fedora 2004-582 Security CheckLog Correlation EngineGeneric
high
202701Security Updates for Azure File Sync Agent (June 2024)NessusWindows2024/7/192024/7/22
medium
157123Oracle Linux 7 : polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks2022/1/262024/11/1
high
203752Photon OS 3.0: Polkit PHSA-2022-3.0-0356NessusPhotonOS Local Security Checks2024/7/242024/7/25
high
68177Oracle Linux 6:内核 (ELSA-2011-0007)NessusOracle Linux Local Security Checks2013/7/122025/4/30
high
131980RHEL 7:内核 (RHSA-2019:4159)NessusRed Hat Local Security Checks2019/12/122024/11/7
high
182694AlmaLinux 9glibc (ALSA-2023:5453)NessusAlma Linux Local Security Checks2023/10/62024/1/29
high
99163OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
157153Fedora 35 : polkit (2022-da040e6b94)NessusFedora Local Security Checks2022/1/272024/11/14
high
46176Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2010:084)NessusMandriva Local Security Checks2010/4/292022/5/25
high
174387RHEL 9 : kpatch-patch (RHSA-2023:1681)NessusRed Hat Local Security Checks2023/4/152025/7/4
high
174734RHEL 9 : kpatch-patch (RHSA-2023:1984)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
239428TencentOS Server 3: xorg-x11-server-Xwayland (TSSA-2023:0077)NessusTencent Local Security Checks2025/6/162025/6/16
high
250272Microsoft Windows Subsystem for Linux (WSL2) < 2.5.10 Kernel Elevation of Privilege (August 2025)NessusWindows2025/8/152025/8/15
high
184577Rocky Linux 8polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
160425Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22024/12/17
high
174133RHEL 9:核心 (RHSA-2023: 1703)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
152613RHEL 8:核心 (RHSA-2021: 3173)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
154070RHEL 7:kpatch-patch (RHSA-2021: 3814)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
214135KB5050048:Windows Server 2012 R2 的安全性更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
174050SUSE SLES12 Security Update : kernel (SUSE-SU-2023:1801-1)NessusSuSE Local Security Checks2023/4/112023/7/14
high
155912SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1)NessusSuSE Local Security Checks2021/12/72023/7/13
high