Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162186Oracle Linux 7/8:Unbreakable Enterprise Kernel (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162531SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2177-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
163520Ubuntu 16.04 ESM: Intel マイクロコードの脆弱性 (USN-5535-1)NessusUbuntu Local Security Checks7/28/20228/28/2024
medium
166200RHEL 8: kernel-rt (RHSA-2022: 6991)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
162703Debian DSA-5173-1: linux - セキュリティ更新NessusDebian Local Security Checks7/4/20223/27/2024
high
162822Ubuntu 16.04ESM: Linux カーネル脆弱性 (USN-5505-1)NessusUbuntu Local Security Checks7/7/20228/29/2024
high
163510SUSE SLES12 セキュリティ更新プログラム: xen (SUSE-SU-2022:2569-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
178627Oracle Solaris 重要パッチ更新: jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
162188KB5014697: Windows 11 のセキュリティ更新プログラム (2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 セキュリティ更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692: Windows 10バージョン1809 / Windows Server 2019のセキュリティ更新プログラム (2022年6月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
163378SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
162697Debian DLA-3065-1: linux - LTSセキュリティ更新NessusDebian Local Security Checks7/2/202212/26/2022
high
166802RHEL 8:kernel-rt (RHSA-2022: 7280)NessusRed Hat Local Security Checks11/2/20224/28/2024
high
166022RHEL 8:内核 (RHSA-2022: 6872)NessusRed Hat Local Security Checks10/11/20224/28/2024
high
162186Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162525Oracle Linux 7:microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
162216Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9483)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162220Oracle Linux 7:microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
164964RHEL 8:内核 (RHSA-2022: 6460)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
163520Ubuntu 16.04 ESM:Intel Microcode 漏洞 (USN-5535-1)NessusUbuntu Local Security Checks7/28/20228/28/2024
medium
162703Debian DSA-5173-1:linux - 安全更新NessusDebian Local Security Checks7/4/20223/27/2024
high
162822Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5505-1)NessusUbuntu Local Security Checks7/7/20228/29/2024
high
166200RHEL 8:kernel-rt (RHSA-2022: 6991)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
178627Oracle Solaris 关键修补程序更新:jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
164116GLSA-202208-23:Xen:多个漏洞NessusGentoo Local Security Checks8/15/202210/16/2023
high
162697Debian DLA-3065-1:linux - LTS 安全更新NessusDebian Local Security Checks7/2/202212/26/2022
high
162188KB5014697:Windows 11 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692:Windows 10 1809 版 / Windows Server 2019 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
166022RHEL 8:核心 (RHSA-2022: 6872)NessusRed Hat Local Security Checks10/11/20224/28/2024
high
166802RHEL 8:kernel-rt (RHSA-2022: 7280)NessusRed Hat Local Security Checks11/2/20224/28/2024
high
162186Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
164964RHEL 8:核心 (RHSA-2022: 6460)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
162525Oracle Linux 7:microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
162216Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9483)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162220Oracle Linux 7:microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
163520Ubuntu 16.04 ESM:Intel Microcode 弱點 (USN-5535-1)NessusUbuntu Local Security Checks7/28/20228/28/2024
medium
162703Debian DSA-5173-1:linux - 安全性更新NessusDebian Local Security Checks7/4/20223/27/2024
high
162822Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5505-1)NessusUbuntu Local Security Checks7/7/20228/29/2024
high
166200RHEL 8:kernel-rt (RHSA-2022: 6991)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
164116GLSA-202208-23:Xen:多個弱點NessusGentoo Local Security Checks8/15/202210/16/2023
high
178627Oracle Solaris 重要修補程式更新:jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
162697Debian DLA-3065-1:linux - LTS 安全性更新NessusDebian Local Security Checks7/2/202212/26/2022
high
162188KB5014697: Windows 11 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical