Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179775Amazon Linux 2:内核 (ALASKERNEL-5.4-2023-050)NessusAmazon Linux Local Security Checks8/14/202310/20/2023
high
180203Fedora 37 : xen (2023-04473fc41e)NessusFedora Local Security Checks8/27/20234/29/2024
medium
179747Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks8/14/20239/26/2023
high
179775Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-050)NessusAmazon Linux Local Security Checks8/14/202310/20/2023
high
182391SUSE SLES15 セキュリティ更新プログラム: xen (SUSE-SU-2023:3902-1)NessusSuSE Local Security Checks9/30/20231/15/2024
high
179775Amazon Linux 2:核心 (ALASKERNEL-5.4-2023-050)NessusAmazon Linux Local Security Checks8/14/202310/20/2023
high
179747Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks8/14/20239/26/2023
high
179747Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-285)NessusAmazon Linux Local Security Checks8/14/20239/26/2023
high
179775Amazon Linux 2 : カーネル (ALASKERNEL-5.4-2023-050)NessusAmazon Linux Local Security Checks8/14/202310/20/2023
high
182384SUSE SLES12 セキュリティ更新プログラム: xen (SUSE-SU-2023:3894-1)NessusSuSE Local Security Checks9/30/20231/15/2024
high
182392SUSE SLES15 セキュリティ更新プログラム: xen (SUSE-SU-2023:3895-1)NessusSuSE Local Security Checks9/30/20231/15/2024
high
189539RHEL 8:kernel-rt (RHSA-2024: 0402)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
189539RHEL 8:kernel-rt (RHSA-2024: 0402)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
179309Debian DLA-3512-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks8/3/20233/27/2024
high
191159CentOS 9:kernel-5.14.0-350.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
180260Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6316-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
180260Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6316-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
179352SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3180-1)NessusSuSE Local Security Checks8/4/20238/4/2023
high
189553RHEL 8:内核 (RHSA-2024: 0403)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
191159CentOS 9:kernel-5.14.0-350.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
189539RHEL 8: kernel-rt (RHSA-2024: 0402)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
189539RHEL 8 : kernel-rt (RHSA-2024:0402)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
179309Debian DLA-3512-1:linux-5.10 - LTS 安全性更新NessusDebian Local Security Checks8/3/20233/27/2024
high
180532Ubuntu 16.04 ESM / 18.04 ESM:Linux 核心弱點 (USN-6342-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
181186Ubuntu 16.04 ESM / 18.04 ESM:Linux 核心 (Azure) 弱點 (USN-6342-2)NessusUbuntu Local Security Checks9/8/20238/27/2024
high
179352SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3180-1)NessusSuSE Local Security Checks8/4/20238/4/2023
high
180532Ubuntu 16.04 ESM / 18.04 ESM:Linux 内核漏洞 (USN-6342-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
181186Ubuntu 16.04 ESM / 18.04 ESM:Linux 内核 (Azure) 漏洞 (USN-6342-2)NessusUbuntu Local Security Checks9/8/20238/27/2024
high
189553RHEL 8 : kernel (RHSA-2024:0403)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
180260Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6316-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
191159CentOS 9 : kernel-5.14.0-350.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
180257Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6317-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
180442Ubuntu 18.04 ESM : Linux kernel vulnerabilities (USN-6329-1)NessusUbuntu Local Security Checks9/1/20238/27/2024
high
180559Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6346-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
180257Ubuntu 18.04 ESM/20.04 LTS:Linux 核心弱點 (USN-6317-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
180442Ubuntu 18.04 ESM:Linux 核心弱點 (USN-6329-1)NessusUbuntu Local Security Checks9/1/20238/27/2024
high
180559Ubuntu 18.04 ESM/20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6346-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
191159CentOS 9 : kernel-5.14.0-350.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
189553RHEL 8:核心 (RHSA-2024: 0403)NessusRed Hat Local Security Checks1/25/20246/3/2024
high
180260Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6316-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
180361Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-6324-1)NessusUbuntu Local Security Checks8/31/20238/28/2024
high
179309Debian DLA-3512-1 : linux-5.10 - LTS セキュリティ更新NessusDebian Local Security Checks8/3/20233/27/2024
high
179354SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3172-1)NessusSuSE Local Security Checks8/4/20238/4/2023
high
180532Ubuntu 16.04ESM / 18.04ESM : Linux カーネル脆弱性 (USN-6342-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
181186Ubuntu 16.04ESM / 18.04ESM : Linux カーネル (Azure) の脆弱性 (USN-6342-2)NessusUbuntu Local Security Checks9/8/20238/27/2024
high
180532Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6342-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
181186Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6342-2)NessusUbuntu Local Security Checks9/8/20238/27/2024
high
186064RHEL 9:内核 (RHSA-2023: 7382)NessusRed Hat Local Security Checks11/21/20234/28/2024
high
186073RHEL 9:kernel-rt (RHSA-2023: 7389)NessusRed Hat Local Security Checks11/21/20234/28/2024
high
189553RHEL 8: kernel (RHSA-2024: 0403)NessusRed Hat Local Security Checks1/25/20246/3/2024
high