最新のプラグイン

ID名前製品ファミリー公開日深刻度
193436Oracle Primavera Unifier (2024 年 4 月 CPU)NessusCGI abuses2024/4/17
high
193435Oracle Primavera Unifier のオープンリダイレクト (2024 年 4 月 CPU)NessusCGI abuses2024/4/17
high
193434Oracle Primavera Unifier の DoS (2024 年 4 月 CPU)NessusCGI abuses2024/4/17
high
193433PuTTY < 0.81 キー回復攻撃の脆弱性NessusWindows2024/4/17
high
193432RHEL 8 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610)NessusRed Hat Local Security Checks2024/4/17
high
193431RHEL 8 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481)NessusRed Hat Local Security Checks2024/4/17
high
193430RHEL 8 : OpenShift Container Platform 4.13.25 (RHSA-2023:7606)NessusRed Hat Local Security Checks2024/4/17
high
193429RHEL 8 : OpenShift Container Platform 4.14.4 (RHSA-2023:7473)NessusRed Hat Local Security Checks2024/4/17
high
193428Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-1817)NessusOracle Linux Local Security Checks2024/4/17
low
193427Oracle VM VirtualBox (2024 年 4 月の CPU)NessusMisc.2024/4/17
high
193426Jenkins LTS < 2.440.3 / Jenkins weekly < 2.452NessusCGI abuses2024/4/17
medium
193425Oracle WebLogic Server (2024 年 4 月 CPU)NessusMisc.2024/4/17
critical
193424Apache 2.4.x < 2.4.54 の複数の脆弱性 (mod_lua)NessusWeb Servers2024/4/17
high
193423Apache 2.4.x < 2.4.54 の複数の脆弱性NessusWeb Servers2024/4/17
high
193422Apache 2.4.x < 2.4.54 HTTP リクエストスマグリングの脆弱性NessusWeb Servers2024/4/17
high
193421Apache 2.4.x < 2.4.54 の認証バイパスNessusWeb Servers2024/4/17
critical
193420Apache 2.4.x < 2.4.54 領域外読み取り (CVE-2022-28330)NessusWeb Servers2024/4/17
medium
193419Apache 2.4.x < 2.4.58 領域外読み取り (CVE-2022-31122)NessusWeb Servers2024/4/17
high
193418RHEL 9 : shim (RHSA-2024:1835)NessusRed Hat Local Security Checks2024/4/17
high
193417RHEL 9 : kernel (RHSA-2024:1836)NessusRed Hat Local Security Checks2024/4/17
high
193416RHEL 9 : pcs (RHSA-2024:1841)NessusRed Hat Local Security Checks2024/4/17
medium
193415RHEL 8 : squid:4 (RHSA-2024:1832)NessusRed Hat Local Security Checks2024/4/17
high
193414RHEL 9 : kernel-rt (RHSA-2024:1840)NessusRed Hat Local Security Checks2024/4/17
high
193413RHEL 8 : shim (RHSA-2024:1834)NessusRed Hat Local Security Checks2024/4/17
high
193412RHEL 9 : squid (RHSA-2024:1833)NessusRed Hat Local Security Checks2024/4/17
high
193411Oracle Linux 7 : cri-o (ELSA-2024-12329)NessusOracle Linux Local Security Checks2024/4/17
high
193410RHEL 8 : RHEL 8 における Red Hat Single Sign-On 7.6.8 のセキュリティ更新 (重要度高) (RHSA-2024:1861)NessusRed Hat Local Security Checks2024/4/17
high
193409RHEL 7 : RHEL 7 における Red Hat Single Sign-On 7.6.8 のセキュリティ更新 (重要度高) (RHSA-2024:1860)NessusRed Hat Local Security Checks2024/4/17
high
193408RHEL 9 : RHEL 9 における Red Hat Single Sign-On 7.6.8 のセキュリティ更新 (重要度高) (RHSA-2024:1862)NessusRed Hat Local Security Checks2024/4/17
high
193407Ubuntu 20.04 LTS : Linux カーネル (Xilinx ZynqMP) の脆弱性 (USN-6726-3)NessusUbuntu Local Security Checks2024/4/17
high
193406FreeBSD : php -- 複数の脆弱性 (6d82c5e9-fc24-11ee-a689-04421a1baf97)NessusFreeBSD Local Security Checks2024/4/17
critical
193405OpenJDK 8 <= 8u402 / 11.0.0 <= 11.0.22 / 17.0.0 <= 17.0.10 / 21.0.0 <= 21.0.2 / 22.0.0 <= 22.0.0 複数の脆弱性 (2024 年 4 月 16 日NessusMisc.2024/4/17
low
193404Microsoft Office 製品のセキュリティ更新プログラム (2024 年 4 月) (macOS)NessusMacOS X Local Security Checks2024/4/17
high
193403Oracle Linux 8 : cri-o (ELSA-2024-12328)NessusOracle Linux Local Security Checks2024/4/17
high
193402Fedora 38 : mbedtls (2024-1249d56928)NessusFedora Local Security Checks2024/4/17
critical
193401Fedora 39 : mbedtls (2024-666210bd74)NessusFedora Local Security Checks2024/4/17
critical
193400Fedora 39 : kernel (2024-f93cdd8831)NessusFedora Local Security Checks2024/4/17
critical
193399Fedora 38 : python-cbor2 (2024-0c9aaeb447)NessusFedora Local Security Checks2024/4/17
high
193398Fedora 38 : yyjson (2024-4691d60717)NessusFedora Local Security Checks2024/4/17
critical
193397Fedora 39 : yyjson (2024-ef2e551fab)NessusFedora Local Security Checks2024/4/17
critical
193396Fedora 39 : firefox (2024-121f5cec9f)NessusFedora Local Security Checks2024/4/17
critical
193395Fedora 39 : python-cbor2 (2024-4bbd13d425)NessusFedora Local Security Checks2024/4/17
high
193394Fedora 39 : wireshark (2024-f644a5709c)NessusFedora Local Security Checks2024/4/17
high
193393SUSE SLES15 セキュリティ更新 : nodejs16 (SUSE-SU-2024:1306-1)NessusSuSE Local Security Checks2024/4/17
high
193392SUSE SLES15 / openSUSE 15 セキュリティ更新 : nodejs20 (SUSE-SU-2024:1301-1)NessusSuSE Local Security Checks2024/4/17
high
193391SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : texlive (SUSE-SU-2024:1310-1)NessusSuSE Local Security Checks2024/4/17
low
193390SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 20) (SUSE-SU-2024:1318-1)NessusSuSE Local Security Checks2024/4/17
high
193389SUSE SLES12 セキュリティ更新 : nodejs18 (SUSE-SU-2024:1307-1)NessusSuSE Local Security Checks2024/4/17
high
193388SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : eclipse、maven-surefire、tycho (SUSE-SU-2024:1304-1)NessusSuSE Local Security Checks2024/4/17
medium
193387SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubevirt、virt-api-container、virt-controller-container、virt-exportproxy-container、virt-exportserver-container、virt-handler-container、virt-launcher-container、virt-libguestfs-tools-container、virt-operator-container、virt-pr-helper-container (SUSE-SU-2024:1311-1)NessusSuSE Local Security Checks2024/4/17
high