搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
118052OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0266)NessusOracleVM Local Security Checks2018/10/112024/7/31
high
117871Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3776-2)NessusUbuntu Local Security Checks2018/10/22024/8/28
high
132254RancherOS < 1.4.2 本地权限提升NessusMisc.2019/12/192020/8/19
high
118322Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核 (Azure) 漏洞 (USN-3777-3)NessusUbuntu Local Security Checks2018/10/232024/8/28
high
118861Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2018-4270)NessusOracle Linux Local Security Checks2018/11/112021/9/8
high
117870Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3776-1)NessusUbuntu Local Security Checks2018/10/22024/8/27
high
117872Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3777-1)NessusUbuntu Local Security Checks2018/10/22024/8/27
high
118052OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0266)NessusOracleVM Local Security Checks2018/10/112024/7/31
high
117871Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3776-2)NessusUbuntu Local Security Checks2018/10/22024/8/28
high
132254RancherOS < 1.4.2 本機權限提升NessusMisc.2019/12/192020/8/19
high
118322Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-3777-3)NessusUbuntu Local Security Checks2018/10/232024/8/28
high
118861Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2018-4270)NessusOracle Linux Local Security Checks2018/11/112021/9/8
high
117872Ubuntu 18.04 LTS:Linux 核心弱點 (USN-3777-1)NessusUbuntu Local Security Checks2018/10/22024/8/27
high
117870Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3776-1)NessusUbuntu Local Security Checks2018/10/22024/8/27
high
124979EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1526)NessusHuawei Local Security Checks2019/5/142021/2/8
high
132254RancherOS < 1.4.2 Local Privilege EscalationNessusMisc.2019/12/192020/8/19
high
120130SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:3159-1)NessusSuSE Local Security Checks2019/1/22024/7/10
high
121208SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0095-1)NessusSuSE Local Security Checks2019/1/162022/5/24
high
118322Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-3777-3)NessusUbuntu Local Security Checks2018/10/232024/8/28
high
132254RancherOS < 1.4.2 ローカルの権限昇格NessusMisc.2019/12/192020/8/19
high
120130SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2018:3159-1)NessusSuSE Local Security Checks2019/1/22024/7/10
high
121208SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0095-1)NessusSuSE Local Security Checks2019/1/162022/5/24
high
118322Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-3777-3)NessusUbuntu Local Security Checks2018/10/232024/8/28
high
118174SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3172-1)NessusSuSE Local Security Checks2018/10/172024/7/30
high
118194openSUSE Security Update : the Linux Kernel (openSUSE-2018-1184)NessusSuSE Local Security Checks2018/10/182024/7/30
high
118052OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0266)NessusOracleVM Local Security Checks2018/10/112024/7/31
high
120303Fedora 29 : kernel / kernel-headers (2018-272cf2f9f4)NessusFedora Local Security Checks2019/1/32024/7/8
high
123329openSUSE Security Update : the Linux Kernel (openSUSE-2019-769)NessusSuSE Local Security Checks2019/3/272024/6/10
high
117871Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3776-2)NessusUbuntu Local Security Checks2018/10/22024/8/28
high
117653Slackware 14.2:Slackware 14.2 内核 (SSA:2018-264-01)NessusSlackware Local Security Checks2018/9/242024/8/6
high
118054Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2018-4244)NessusOracle Linux Local Security Checks2018/10/112021/9/8
high
117923Amazon Linux AMI : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks2018/10/52024/8/1
high
118041Amazon Linux 2:内核 (ALAS-2018-1086)NessusAmazon Linux Local Security Checks2018/10/112024/7/31
high
117862Debian DSA-4308-1:linux - 安全更新NessusDebian Local Security Checks2018/10/22024/8/1
high
117908Debian DLA-1531-1:linux-4.9 安全更新NessusDebian Local Security Checks2018/10/42024/8/1
high
117873Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3777-2)NessusUbuntu Local Security Checks2018/10/22024/8/27
high
119170RHEL 7:kernel-alt (RHSA-2018: 3656)NessusRed Hat Local Security Checks2018/11/272024/4/27
high
117653Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-264-01)NessusSlackware Local Security Checks2018/9/242024/8/6
high
118054Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4244)NessusOracle Linux Local Security Checks2018/10/112021/9/8
high
118079SUSE SLES11 Security Update : kernel (SUSE-SU-2018:3100-1)NessusSuSE Local Security Checks2018/10/122024/7/31
high
117923Amazon Linux AMI : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks2018/10/52024/8/1
high
118041Amazon Linux 2 : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks2018/10/112024/7/31
high
117988openSUSE Security Update : the Linux Kernel (openSUSE-2018-1140)NessusSuSE Local Security Checks2018/10/92024/7/31
high
118175SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3173-1)NessusSuSE Local Security Checks2018/10/172024/7/30
high
117862Debian DSA-4308-1:linux - 安全性更新NessusDebian Local Security Checks2018/10/22024/8/1
high
117908Debian DLA-1531-1:linux-4.9 安全性更新NessusDebian Local Security Checks2018/10/42024/8/1
high
117873Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3777-2)NessusUbuntu Local Security Checks2018/10/22024/8/27
high
119170RHEL 7:kernel-alt (RHSA-2018: 3656)NessusRed Hat Local Security Checks2018/11/272024/4/27
high
118052OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0266)NessusOracleVM Local Security Checks2018/10/112024/7/31
high
120303Fedora 29:kernel / kernel-headers(2018-272cf2f9f4)NessusFedora Local Security Checks2019/1/32024/7/8
high