最新のプラグイン

ID名前製品ファミリー公開日深刻度
233700Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2025-907)NessusAmazon Linux Local Security Checks2025/4/1
critical
233699Amazon Linux 2 : python38-pip (ALASPYTHON3.8-2025-018)NessusAmazon Linux Local Security Checks2025/4/1
critical
233698Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2025-051)NessusAmazon Linux Local Security Checks2025/4/1
medium
233697Amazon Linux 2023 : php8.1、php8.1-bcmath、php8.1-cli (ALAS2023-2025-916)NessusAmazon Linux Local Security Checks2025/4/1
medium
233696Amazon Linux 2 : containerd (ALASDOCKER-2025-054)NessusAmazon Linux Local Security Checks2025/4/1
medium
233695Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2025-906)NessusAmazon Linux Local Security Checks2025/4/1
high
233694Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-069)NessusAmazon Linux Local Security Checks2025/4/1
high
233693Amazon Linux 2 : python3 (ALAS-2025-2808)NessusAmazon Linux Local Security Checks2025/4/1
low
233692Amazon Linux 2023 : golang、golang-bin、golang-misc (ALAS2023-2025-913)NessusAmazon Linux Local Security Checks2025/4/1
medium
233691Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-087)NessusAmazon Linux Local Security Checks2025/4/1
high
233690Amazon Linux 2: freetype (ALAS-2025-2806)NessusAmazon Linux Local Security Checks2025/4/1
medium
233689Amazon Linux 2023 : containerd、containerd-stress (ALAS2023-2025-920)NessusAmazon Linux Local Security Checks2025/4/1
medium
233688Amazon Linux 2:python(ALAS-2025-2816)NessusAmazon Linux Local Security Checks2025/4/1
high
233687Amazon Linux 2023 : runfinch-finch (ALAS2023-2025-914)NessusAmazon Linux Local Security Checks2025/4/1
high
233686Amazon Linux 2 : ghostscript (ALAS-2025-2805)NessusAmazon Linux Local Security Checks2025/4/1
critical
233685Amazon Linux 2 : php (ALASPHP8.2-2025-007)NessusAmazon Linux Local Security Checks2025/4/1
medium
233684Amazon Linux 2023: ruby3.2、ruby3.2-bundled-gems、ruby3.2-default-gems (ALAS2023-2025-921)NessusAmazon Linux Local Security Checks2025/4/1
high
233683Amazon Linux 2:PackageKit(ALAS-2025-2811)NessusAmazon Linux Local Security Checks2025/4/1
low
233682Amazon Linux 2023 : python3.11-pip、python3.11-pip-wheel (ALAS2023-2025-924)NessusAmazon Linux Local Security Checks2025/4/1
critical
233681Amazon Linux 2023: jq、jq-devel (ALAS2023-2025-919)NessusAmazon Linux Local Security Checks2025/4/1
high
233680Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-912)NessusAmazon Linux Local Security Checks2025/4/1
high
233679RHEL 9: python-jinja2 (RHSA-2025:3406)NessusRed Hat Local Security Checks2025/4/1
medium
233678RHEL 8: freetype (RHSA-2025:3421)NessusRed Hat Local Security Checks2025/4/1
high
233677Ubuntu 24.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7384-1)NessusUbuntu Local Security Checks2025/4/1
critical
233676Ubuntu 24.04 LTS / 24.10 : Smarty の脆弱性 (USN-7377-1)NessusUbuntu Local Security Checks2025/4/1
high
233675Ubuntu 24.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-7382-1)NessusUbuntu Local Security Checks2025/4/1
high
233674Ubuntu 24.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-7386-1)NessusUbuntu Local Security Checks2025/4/1
critical
233673Ubuntu 24.04 LTS : Linux カーネル (低遅延) 脆弱性 (USN-7381-1)NessusUbuntu Local Security Checks2025/4/1
high
233672Ubuntu 24.04 LTS / 24.10 : Linux カーネルの脆弱性 (USN-7379-1)NessusUbuntu Local Security Checks2025/4/1
high
233671135.0.7049.41 より前の Google Chrome の複数の脆弱性NessusWindows2025/4/1
high
233670135.0.7049.41 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/4/1
high
233669Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-7391-1)NessusUbuntu Local Security Checks2025/4/1
high
233668Ubuntu Pro FIPS-updates 20.04 LTS : Linux カーネル (FIPS) の脆弱性 (USN-7393-1)NessusUbuntu Local Security Checks2025/4/1
critical
233667Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-7392-1)NessusUbuntu Local Security Checks2025/4/1
high
233666AlmaLinux 8kernel-rtALSA-2025:3264NessusAlma Linux Local Security Checks2025/4/1
high
233665AlmaLinux 8freetypeALSA-2025:3421NessusAlma Linux Local Security Checks2025/4/1
high
233664AlmaLinux 8grub2ALSA-2025:3367NessusAlma Linux Local Security Checks2025/4/1
high
233663AlmaLinux 8カーネルALSA-2025:3260NessusAlma Linux Local Security Checks2025/4/1
high
233662AlmaLinux 9python-jinja2ALSA-2025:3406NessusAlma Linux Local Security Checks2025/4/1
medium
233661Debian dla-4105 : tzdata - セキュリティ更新NessusDebian Local Security Checks2025/4/1
high
233660Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3 (SVD-2025-0301)NessusCGI abuses2025/4/1
high
233659FreeBSD : gitea -- 複数の脆弱性 (300f86de-0e4d-11f0-ae40-b42e991fc52e)NessusFreeBSD Local Security Checks2025/4/1
medium
233658Atlassian Jira Service Management Data Center and Server 5.12.x < 5.12.19 (JSDSERVER-16083)NessusMisc.2025/4/1
high
233657Atlassian Jira Service Management Data Center and Server 5.7 < 5.12.19 / 5.13.x < 10.3.4 / 10.4.x < 10.5.0 (JSDSERVER-16086)NessusMisc.2025/4/1
high
233656Kubernetes Ingress NGINX コントローラーの任意のコード実行 (CVE-2025-1974)NessusCGI abuses2025/4/1
critical
233655Oracle Linux 9 : freetype (ELSA-2025-3407)NessusOracle Linux Local Security Checks2025/4/1
high
233654Oracle Linux 8 : freetype (ELSA-2025-3421)NessusOracle Linux Local Security Checks2025/4/1
high
233653Oracle Linux 8 : python-jinja2 (ELSA-2025-3388)NessusOracle Linux Local Security Checks2025/4/1
medium
233652Oracle Linux 9 : libreoffice (ELSA-2025-3408)NessusOracle Linux Local Security Checks2025/4/1
high
233651Mozilla Firefox ESR < 128.9NessusWindows2025/4/1
critical