最新のプラグイン

ID名前製品ファミリー公開日深刻度
264634AlmaLinux 8cupsALSA-2025:15702NessusAlma Linux Local Security Checks2025/9/12
high
264633Adobe Acrobat < 20.005.30791 / 24.001.30264 / 25.001.20693 の複数の脆弱性 (APSB25-85) (macOS)NessusMacOS X Local Security Checks2025/9/12
high
264632Adobe Reader < 20.005.30793/25.001.20693 の複数の脆弱性(APSB25-85)NessusWindows2025/9/12
high
264631Adobe Reader < 20.005.30791 / 25.001.20693 の複数の脆弱性APSB25-85macOSNessusMacOS X Local Security Checks2025/9/12
high
264630Adobe Acrobat < 20.005.30793 / 24.001.30264 / 25.001.20693 の複数の脆弱性 (APSB25-85)NessusWindows2025/9/12
high
264629Adobe Experience Manager < 6.5.23 GRANITE-61551 Hotfix / 6.5 LTS SP1GRANITE-61551 Hotfix複数のセキュリティ機能のバイパスAPSB25-90NessusMisc.2025/9/12
high
264628Azure Connected Machine Agent < のセキュリティ更新 1.49NessusWindows : Microsoft Bulletins2025/9/12
high
264627Azure Connected Machine Agent < 1.56 のセキュリティ更新 (2025 年 9 月)NessusWindows : Microsoft Bulletins2025/9/12
high
264626Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.3 / 10.10.x < 10.10.1 / 10.11.0 ファイルの無制限アップロードMMSA-2025-00505NessusCGI abuses2025/9/12
medium
264625Mattermost Server 10.5.x < 10.5.9 / 10.10.0 不適切な認証MMSA-2025-00470NessusCGI abuses2025/9/12
medium
264624Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.10.0 不適切な認証MMSA-2025-00485NessusCGI abuses2025/9/12
low
264623Python ライブラリ Django 4.2.x < 4.2.24 / 5.1.x < 5.1.12 / 5.2.x < 5.2.6 SQLiNessusMisc.2025/9/12
high
264622SUSE SLES12 セキュリティ更新 : regionServiceClientConfigEC2 (SUSE-SU-2025:03170-1)NessusSuSE Local Security Checks2025/9/12
critical
264621SUSE SLES12 セキュリティ更新cupsSUSE-SU-2025:03178-1NessusSuSE Local Security Checks2025/9/12
high
264620SUSE SLES15 セキュリティ更新カーネルSLE 15 SP4 用の Live Patch 39SUSE-SU-2025:03179-1NessusSuSE Local Security Checks2025/9/12
high
264619SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 29) (SUSE-SU-2025:03175-1)NessusSuSE Local Security Checks2025/9/12
medium
264618SUSE SLES15 セキュリティ更新カーネルSLE 15 SP4 用の Live Patch 37SUSE-SU-2025:03165-1NessusSuSE Local Security Checks2025/9/12
high
264617SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2025:03162-1)NessusSuSE Local Security Checks2025/9/12
medium
264616SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 33) (SUSE-SU-2025:03180-1)NessusSuSE Local Security Checks2025/9/12
high
264615SUSE SLES12 セキュリティ更新: curl (SUSE-SU-2025:03173-1)NessusSuSE Local Security Checks2025/9/12
high
264614SUSE SLED15 / SLES15 セキュリティ更新 : xen (SUSE-SU-2025:03172-1)NessusSuSE Local Security Checks2025/9/12
critical
264613SUSE SLES12 セキュリティ更新 : regionServiceClientConfigGCE (SUSE-SU-2025:03171-1)NessusSuSE Local Security Checks2025/9/12
critical
264612SUSE SLED15 / SLES15 /openSUSE 15 セキュリティ更新ImageMagickSUSE-SU-2025:03164-1NessusSuSE Local Security Checks2025/9/12
high
264611SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新go1.25-opensslSUSE-SU-2025:03161-1NessusSuSE Local Security Checks2025/9/12
high
264610SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新go1.24-opensslSUSE-SU-2025:03158-1NessusSuSE Local Security Checks2025/9/12
high
264609SUSE SLES15 セキュリティ更新カーネルSLE 15 SP4 用の Live Patch 36SUSE-SU-2025:03160-1NessusSuSE Local Security Checks2025/9/12
high
264608SUSE SLES12 セキュリティ更新 : regionServiceClientConfigAzure (SUSE-SU-2025:03169-1)NessusSuSE Local Security Checks2025/9/12
critical
264607SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : postgresql16 (SUSE-SU-2025:03005-2)NessusSuSE Local Security Checks2025/9/12
high
264606SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 31) (SUSE-SU-2025:03156-1)NessusSuSE Local Security Checks2025/9/12
medium
264605SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.23-openssl (SUSE-SU-2025:03159-1)NessusSuSE Local Security Checks2025/9/12
critical
264604Curl 8.11.0 < 8.16.0 予測可能な WebSocket マスクCVE-2025-10148NessusMisc.2025/9/12
low
264603Curl 7.31.0 < 8.16.0 領域外読み取り (CVE-2025-9086)NessusMisc.2025/9/12
low
264602FFmpeg < 8.0 ヒープバッファオーバーフローNessusMisc.2025/9/12
high
264601Ivanti Connect Secure < 22.7R2.9 / 22.8R2 の複数の脆弱性NessusMisc.2025/9/12
high
264600GitLab 10.7 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-10094)NessusCGI abuses2025/9/12
medium
264599GitLab 7.8 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-7337)NessusCGI abuses2025/9/12
medium
264598GitLab 15.1 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-6769)NessusCGI abuses2025/9/12
medium
264597GitLab 15.0 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-1250)NessusCGI abuses2025/9/12
medium
264596GitLab 7.12 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-2256)NessusCGI abuses2025/9/12
high
264595GitLab 16.11 < 18.1.6 / 18.2 < 18.2.6 / 18.3 < 18.3.2 (CVE-2025-6454)NessusCGI abuses2025/9/12
high
264594Fedora 42カーネル2025-4c1d09a51bNessusFedora Local Security Checks2025/9/12
medium
264593Fedora 42checkpointctl2025-ba1dacf88cNessusFedora Local Security Checks2025/9/12
medium
264592Fedora 41civetweb2025-ed25a8b170NessusFedora Local Security Checks2025/9/12
high
264591Fedora 42libssh2025-9826857157NessusFedora Local Security Checks2025/9/12
medium
264590Fedora 41ruff2025-5ba89a2c48NessusFedora Local Security Checks2025/9/12
low
264589Fedora 41スナップショット2025-e4ed1863bfNessusFedora Local Security Checks2025/9/12
low
264588Fedora 41 : chromium (2025-374cd66fa7)NessusFedora Local Security Checks2025/9/12
critical
264587Fedora 41checkpointctl2025-cecd883ce1NessusFedora Local Security Checks2025/9/12
medium
264586Fedora 42rust-secret-service / uv2025-d757bc292eNessusFedora Local Security Checks2025/9/12
low
264585Fedora 41glycin2025-b7b8f98344NessusFedora Local Security Checks2025/9/12
low