最新のプラグイン

ID名前製品ファミリー公開日深刻度
234142AlmaLinux 9delve と golangALSA-2025:3773NessusAlma Linux Local Security Checks2025/4/10
high
234141AlmaLinux 8go-toolset:rhel8ALSA-2025:3772NessusAlma Linux Local Security Checks2025/4/10
medium
234140Debian dsa-5899 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2025/4/10
critical
234139Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : libsoup の脆弱性 (USN-7432-1)NessusUbuntu Local Security Checks2025/4/10
medium
234138Oracle Linux 8 : go-toolset:ol8 (ELSA-2025-3772)NessusOracle Linux Local Security Checks2025/4/10
medium
234137Oracle Linux 9:delve / および / golang(ELSA-2025-3773)NessusOracle Linux Local Security Checks2025/4/10
high
234136Cisco Identity Services Engineの複数の脆弱性(cisco-sa-ise-xxe-inj-696OZTCm)NessusCISCO2025/4/10
medium
234135Ubuntu 22.04 LTS/ 24.04 LTS/ 24.10 :HAProxy の脆弱性(USN-7431-1)NessusUbuntu Local Security Checks2025/4/10
medium
234134IntelliJ IDEA < 2024.2.4 / 2024.3 (macOS)NessusMacOS X Local Security Checks2025/4/10
low
234133Autodesk Navisworks Simulate 25.0.x < 2026.0 の複数の脆弱性 (adsk-sa-2025-0002)NessusWindows2025/4/10
high
234132Autodesk Navisworks Manage 25.0.x < 2025.5 の複数の脆弱性 (adsk-sa-2025-0002)NessusWindows2025/4/10
high
234131Autodesk Navisworks Freedom 25.0.x < 2026.0 の複数の脆弱性 (adsk-sa-2025-0002)NessusWindows2025/4/10
high
234130GitLab 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-2469)NessusCGI abuses2025/4/10
low
234129GitLab 13.12 < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-2408)NessusCGI abuses2025/4/10
medium
234128GitLab < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-1677)NessusCGI abuses2025/4/10
medium
234127GitLab 7.7 < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-0362)NessusCGI abuses2025/4/10
medium
234126Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/10
high
234125MongoDB Shell < 2.3.9 の制御文字インジェクション (MONGOSH-2024、MONGOSH-2025、MONGOSH-2026)NessusMisc.2025/4/10
high
234124MongoDB Shell < 2.3.0 の制御文字インジェクション (MONGOSH-2028)NessusMisc.2025/4/10
high
234123FreeBSD : Gitlab -- 脆弱性 (ed602f8b-15c2-11f0-b4e4-2cf05da270f3)NessusFreeBSD Local Security Checks2025/4/10
medium
234122Oracle Linux 8 : grub2 (ELSA-2025-3367)NessusOracle Linux Local Security Checks2025/4/10
high
234121openSUSE 15 セキュリティ更新:doomsday(openSUSE-SU-2025:0117-1)NessusSuSE Local Security Checks2025/4/10
medium
234120SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:1180-1)NessusSuSE Local Security Checks2025/4/10
high
234119SUSE SLES15 セキュリティ更新: expat (SUSE-SU-2025:1186-1)NessusSuSE Local Security Checks2025/4/10
high
234118SUSE SLES15 セキュリティ更新:azure-cli-core(SUSE-SU-2025:1182-1)NessusSuSE Local Security Checks2025/4/10
high
234117Ubuntu 20.04 LTS/ 22.04 LTS :Dino の脆弱性(USN-7430-1)NessusUbuntu Local Security Checks2025/4/10
high
234116Azure Linux 3.0 セキュリティ更新moby-engineCVE-2024-29018NessusAzure Linux Local Security Checks2025/4/10
high
234113Azure Linux 3.0 セキュリティ更新libarchiveCVE-2025-25724NessusAzure Linux Local Security Checks2025/4/10
medium
234112Azure Linux 3.0 セキュリティ更新cifs-utilsCVE-2025-2312NessusAzure Linux Local Security Checks2025/4/10
medium
234110Fedora 40:ghostscript(2025-3a7a29de24)NessusFedora Local Security Checks2025/4/10
critical
234109Juniper Junos OS の脆弱性 (JSA96451)NessusJunos Local Security Checks2025/4/10
medium
234108Debian dsa-5898 : chromium - セキュリティ更新NessusDebian Local Security Checks2025/4/9
high
234107Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネルの脆弱性 (USN-7429-1)NessusUbuntu Local Security Checks2025/4/9
high
234106Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-7428-1)NessusUbuntu Local Security Checks2025/4/9
high
234105Slackware Linux 15.0 python3 の脆弱性(SSA:2025-099-01)NessusSlackware Local Security Checks2025/4/9
medium
234104RHEL 9 : webkit2gtk3 (RHSA-2025:3713)NessusRed Hat Local Security Checks2025/4/9
medium
234103Oracle Linux 9 : webkit2gtk3 (ELSA-2025-3713)NessusOracle Linux Local Security Checks2025/4/9
medium
234102Juniper Junos OS の脆弱性 (JSA96456)NessusJunos Local Security Checks2025/4/9
medium
234101Juniper Junos OS の脆弱性 (JSA96457)NessusJunos Local Security Checks2025/4/9
high
234100Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h11/ 10.2.x < 10.2.10-h6/ 11.0.x < 11.0.6 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 の脆弱性NessusPalo Alto Local Security Checks2025/4/9
high
234099Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h13/ 10.2.x < 10.2.15 / 11.1.x < 11.1.8 / 11.2.x < 11.2.6 脆弱性NessusPalo Alto Local Security Checks2025/4/9
info
234098Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h11 / 10.2.x < 10.2.10 / 11.0.x < 11.0.6 / 11.1.x < 11.1.5 / 11.2.x < 11.2.1 の脆弱性NessusPalo Alto Local Security Checks2025/4/9
low
234097Juniper Junos OS の脆弱性 (JSA96458)NessusJunos Local Security Checks2025/4/9
high
234096Juniper Junos OS の脆弱性 (JSA96467)NessusJunos Local Security Checks2025/4/9
medium
234095Juniper Junos OS の脆弱性 (JSA96463)NessusJunos Local Security Checks2025/4/9
medium
234094Juniper Junos OS の脆弱性 (JSA96459)NessusJunos Local Security Checks2025/4/9
high
234093Juniper Junos OS の脆弱性 (JSA96471)NessusJunos Local Security Checks2025/4/9
high
234092Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h13/ 10.2.x < 10.2.9 / 11.0.x < 11.0.4 の脆弱性NessusPalo Alto Local Security Checks2025/4/9
high
234091Palo Alto Networks PAN-OS 10.1.x / 10.2.x / 11.0.x / 11.1.x / 11.2.x の脆弱性NessusPalo Alto Local Security Checks2025/4/9
medium
234090Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h11/ 10.2.x < 10.2.10-h17/ 11.0.x < 11.0.6 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 の脆弱性NessusPalo Alto Local Security Checks2025/4/9
medium