搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
78579Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3082)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
77177openSUSE Security Update : kernel (openSUSE-SU-2014:0985-1)NessusSuSE Local Security Checks2014/8/132021/1/19
high
77490Ubuntu 12.04 LTS : linux vulnerabilities (USN-2334-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
high
83633SUSE SLES11 Security Update : kernel (SUSE-SU-2014:1105-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
83640SUSE SLES11 Security Update : kernel (SUSE-SU-2014:1138-1)NessusSuSE Local Security Checks2015/5/202021/1/19
medium
79181CentOS 6 : kernel (CESA-2014:1392)NessusCentOS Local Security Checks2014/11/122022/9/16
high
76988openSUSE Security Update : kernel (openSUSE-SU-2014:0957-1)NessusSuSE Local Security Checks2014/8/42021/1/19
medium
78578Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2014-3081)NessusOracle Linux Local Security Checks2014/10/202021/9/8
high
79845Oracle Linux 7 : kernel (ELSA-2014-1971)NessusOracle Linux Local Security Checks2014/12/102021/9/8
high
78618Oracle Linux 6 : kernel (ELSA-2014-1392)NessusOracle Linux Local Security Checks2014/10/222022/9/16
high
77488Ubuntu 10.04 LTS:linux 脆弱性(USN-2332-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
medium
77489Ubuntu 10.04 LTS:linux-ec2 脆弱性(USN-2333-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
medium
81800Oracle Linux 7:カーネル(ELSA-2015-0290)NessusOracle Linux Local Security Checks2015/3/132023/5/14
high
78580Oracle Linux 5/6:Unbreakable Enterpriseカーネルセキュリティ (ELSA-2014-3083)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
99163OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0057)(Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
77298RHEL 6:MRG (RHSA-2014:1083)NessusRed Hat Local Security Checks2014/8/212021/1/14
high
77492Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-2337-1)NessusUbuntu Local Security Checks2014/9/32024/1/9
high
78845Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernelNessusScientific Linux Local Security Checks2014/11/42022/9/16
high
82087Debian DLA-103-1:linux-2.6 安全更新NessusDebian Local Security Checks2015/3/262021/1/11
medium
79848RHEL 7:kernel (RHSA-2014:1971)NessusRed Hat Local Security Checks2014/12/102021/1/14
high
78845Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2014/11/42022/9/16
high
77298RHEL 6:MRG(RHSA-2014:1083)NessusRed Hat Local Security Checks2014/8/212021/1/14
high
82087Debian DLA-103-1:linux-2.6 セキュリティ更新NessusDebian Local Security Checks2015/3/262021/1/11
medium
79848RHEL 7:カーネル(RHSA-2014:1971)NessusRed Hat Local Security Checks2014/12/102021/1/14
high
77492Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-2337-1)NessusUbuntu Local Security Checks2014/9/32024/1/9
high
83640SUSE SLES11 安全更新:kernel (SUSE-SU-2014:1138-1)NessusSuSE Local Security Checks2015/5/202021/1/19
medium
77177openSUSE 安全更新:kernel (openSUSE-SU-2014:0985-1)NessusSuSE Local Security Checks2014/8/132021/1/19
high
78579Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2014-3082)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
77490Ubuntu 12.04 LTS:Linux 漏洞 (USN-2334-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
high
83633SUSE SLES11 安全更新:kernel (SUSE-SU-2014:1105-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
124983EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1530)NessusHuawei Local Security Checks2019/5/142021/1/6
high
77488Ubuntu 10.04 LTS : linux vulnerabilities (USN-2332-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
medium
77489Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-2333-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
medium
78580Oracle Linux 5 / 6 : Unbreakable Enterprise kernel Security (ELSA-2014-3083)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
81800Oracle Linux 7 : kernel (ELSA-2015-0290)NessusOracle Linux Local Security Checks2015/3/132023/5/14
high
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
77177openSUSE 安全性更新:核心 (openSUSE-SU-2014:0985-1)NessusSuSE Local Security Checks2014/8/132021/1/19
high
77490Ubuntu 12.04 LTS : linux 弱點 (USN-2334-1)NessusUbuntu Local Security Checks2014/9/32021/1/19
high
78579Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2014-3082)NessusOracle Linux Local Security Checks2014/10/202022/9/16
medium
83633SUSE SLES11 安全性更新:kernel (SUSE-SU-2014:1105-1)NessusSuSE Local Security Checks2015/5/202021/1/19
high
83640SUSE SLES11 安全性更新:kernel (SUSE-SU-2014:1138-1)NessusSuSE Local Security Checks2015/5/202021/1/19
medium
76988openSUSE 安全更新:kernel (openSUSE-SU-2014:0957-1)NessusSuSE Local Security Checks2014/8/42021/1/19
medium
78578Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2014-3081)NessusOracle Linux Local Security Checks2014/10/202021/9/8
high
79181CentOS 6:kernel (CESA-2014: 1392)NessusCentOS Local Security Checks2014/11/122022/9/16
high
79845Oracle Linux 7:内核 (ELSA-2014-1971)NessusOracle Linux Local Security Checks2014/12/102021/9/8
high
78618Oracle Linux 6:内核 (ELSA-2014-1392)NessusOracle Linux Local Security Checks2014/10/222022/9/16
high
79181CentOS 6:kernel (CESA-2014: 1392)NessusCentOS Local Security Checks2014/11/122022/9/16
high
78578Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2014-3081)NessusOracle Linux Local Security Checks2014/10/202021/9/8
high
76988openSUSE 安全性更新:核心 (openSUSE-SU-2014:0957-1)NessusSuSE Local Security Checks2014/8/42021/1/19
medium
79845Oracle Linux 7:核心 (ELSA-2014-1971)NessusOracle Linux Local Security Checks2014/12/102021/9/8
high