Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110051Ubuntu 16.04 LTS:Linux 内核(Raspberry Pi 2、Snapdragon)漏洞 (USN-3656-1)NessusUbuntu Local Security Checks5/23/20188/27/2024
high
118770Oracle Linux 7:内核 (ELSA-2018-3083)NessusOracle Linux Local Security Checks11/7/201810/24/2024
high
110051Ubuntu 16.04 LTS:Linux 核心 (Raspberry Pi 2、Snapdragon) 弱點 (USN-3656-1)NessusUbuntu Local Security Checks5/23/20188/27/2024
high
118770Oracle Linux 7:核心 (ELSA-2018-3083)NessusOracle Linux Local Security Checks11/7/201810/24/2024
high
110900Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3698-1)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118525RHEL 7:内核 (RHSA-2018:3083)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
118851Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2018-4268)NessusOracle Linux Local Security Checks11/9/201810/22/2024
critical
110899Ubuntu 16.04 LTS:Linux kernel (OEM) 弱點 (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
110898Ubuntu 17.10 : linux、linux-raspi2 弱點 (USN-3697-1)NessusUbuntu Local Security Checks7/3/20189/6/2024
high
118513RHEL 7:kernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
118990CentOS 7:核心 (CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
110900Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3698-1)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118525RHEL 7:核心 (RHSA-2018:3083)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
118851Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4268)NessusOracle Linux Local Security Checks11/9/201810/22/2024
critical
119010OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0273)NessusOracleVM Local Security Checks11/16/20187/22/2024
high
118528RHEL 7 : kernel-rt (RHSA-2018:3096)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
119187Scientific Linux Security Update : kernel on SL7.x x86_64 (20181030)NessusScientific Linux Local Security Checks11/27/20187/18/2024
high
110049Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3654-2)NessusUbuntu Local Security Checks5/23/20188/27/2024
high
109518Debian DSA-4188-1 : linux - security update (Spectre)NessusDebian Local Security Checks5/2/201810/15/2024
high
118852Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2018-4269)NessusOracle Linux Local Security Checks11/9/201810/22/2024
medium
110899Ubuntu 16.04 LTS:Linux 内核 (OEM) 漏洞 (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118513RHEL 7:kernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
118990CentOS 7:内核 (CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
110898Ubuntu 17.10:linux、linux-raspi2 漏洞 (USN-3697-1)NessusUbuntu Local Security Checks7/3/20189/6/2024
high
118034SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:3084-1)NessusSuSE Local Security Checks10/10/20187/31/2024
high
110900Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3698-1)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118525RHEL 7:カーネル(RHSA-2018:3083)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
118851Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4268)NessusOracle Linux Local Security Checks11/9/201810/22/2024
critical
109757SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:1220-1)NessusSuSE Local Security Checks5/14/201810/8/2024
high
117933SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:3003-1)NessusSuSE Local Security Checks10/5/20188/1/2024
high
110899Ubuntu 16.04 LTS : Linux kernel (OEM) vulnerabilities (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118513RHEL 7 : kernel-alt (RHSA-2018:2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
118990CentOS 7 : kernel (CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
110898Ubuntu 17.10 : linux, linux-raspi2 vulnerabilities (USN-3697-1)NessusUbuntu Local Security Checks7/3/20189/6/2024
high
121837Photon OS 1.0: Linux PHSA-2018-1.0-0132NessusPhotonOS Local Security Checks2/7/20196/21/2024
high
108307Fedora 27 : kernel (2018-2bce10900e)NessusFedora Local Security Checks3/14/20181/6/2021
critical
109483EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1085)NessusHuawei Local Security Checks5/2/201810/15/2024
high
119010OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0273)NessusOracleVM Local Security Checks11/16/20187/22/2024
high
118528RHEL 7:kernel-rt(RHSA-2018:3096)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
119187Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20181030)NessusScientific Linux Local Security Checks11/27/20187/18/2024
high
110049Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3654-2)NessusUbuntu Local Security Checks5/23/20188/27/2024
high
109518DebianDSA-4188-1:linux - セキュリティ更新(Spectre)NessusDebian Local Security Checks5/2/201810/15/2024
high
118852Oracle Linux 6:Unbreakable Enterpriseカーネル(ELSA-2018-4269)NessusOracle Linux Local Security Checks11/9/201810/22/2024
medium
117933SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:3003-1)NessusSuSE Local Security Checks10/5/20188/1/2024
high
110899Ubuntu 16.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
110898Ubuntu 17.10:linux、linux-raspi2の脆弱性(USN-3697-1)NessusUbuntu Local Security Checks7/3/20189/6/2024
high
118513RHEL 7: kernel-alt(RHSA-2018: 2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
118990CentOS 7:カーネル(CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
108307Fedora 27:kernel(2018-2bce10900e)NessusFedora Local Security Checks3/14/20181/6/2021
critical
121208SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0095-1)NessusSuSE Local Security Checks1/16/20195/24/2022
high