最新のプラグイン

ID名前製品ファミリー公開日深刻度
264905Linux Distros のパッチ未適用の脆弱性: CVE-2023-53248NessusMisc.2025/9/16
high
264904Linux Distros のパッチ未適用の脆弱性: CVE-2023-53178NessusMisc.2025/9/16
medium
264903Linux Distros のパッチ未適用の脆弱性: CVE-2025-59378NessusMisc.2025/9/16
medium
264902Linux Distros のパッチ未適用の脆弱性: CVE-2025-24293NessusMisc.2025/9/16
critical
264901Mattermost Server 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 パストラバーサルMMSA-2025-00501NessusCGI abuses2025/9/16
medium
264900Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.4 / 10.10.x < 10.10.1 / 10.11.0 不適切な検証MMSA-2025-00506NessusCGI abuses2025/9/16
medium
264899Mattermost Server 9.11.x < 9.11.18 / 10.5.x < 10.5.9 / 10.8.x < 10.8.4 / 10.9.x < 10.9.3 / 10.10.0 複数の脆弱性MMSA-2025-00498、 MMSA-2025-00499NessusCGI abuses2025/9/16
medium
264898Microsoft Teams for Desktop < 25163.3611.3774.6315 権限昇格2025 年 7 月NessusWindows2025/9/16
low
264897RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_134_1、 kpatch-patch-5_14_0-284_79_1、 kpatch-patch-5_14_0-284_92_1RHSA-2025:15931]NessusRed Hat Local Security Checks2025/9/16
high
264896RHEL 8: container-tools:rhel8 (RHSA-2025:15904)NessusRed Hat Local Security Checks2025/9/16
high
264895RHEL 9 kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1、 kpatch-patch-5_14_0-70_124_1、 kpatch-patch-5_14_0-70_132_1、 kpatch-patch-5_14_0-70_144_1RHSA-2025:15933]NessusRed Hat Local Security Checks2025/9/16
high
264894RHEL 9 kpatch-patch-5_14_0-427_31_1、 kpatch-patch-5_14_0-427_44_1、 kpatch-patch-5_14_0-427_55_1、 kpatch-patch-5_14_0-427_68_2、および kpatch-patch-5_14_0-427_84_1RHSA-2025:15932]NessusRed Hat Local Security Checks2025/9/16
high
264893RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1、および kpatch-patch-4_18_0-553_72_1RHSA-2025:15921]NessusRed Hat Local Security Checks2025/9/16
high
264892AlmaLinux 8kernel-rtALSA-2025:15786NessusAlma Linux Local Security Checks2025/9/16
high
264891SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP6 用の Live Patch 4) (SUSE-SU-2025:03209-1)NessusSuSE Local Security Checks2025/9/16
medium
264890SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: cups-filters (SUSE-SU-2025:03225-1)NessusSuSE Local Security Checks2025/9/16
high
264889SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 7) (SUSE-SU-2025:03210-1)NessusSuSE Local Security Checks2025/9/16
high
264888SUSE SLES15 セキュリティ更新カーネルSLE 15 SP7 用の Live Patch 1SUSE-SU-2025:03222-1NessusSuSE Local Security Checks2025/9/16
high
264887SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用の Live Patch 10SUSE-SU-2025:03212-1NessusSuSE Local Security Checks2025/9/16
high
264886SUSE SLES15 セキュリティ更新カーネルSLE 15 SP7 用の Live Patch 0SUSE-SU-2025:03215-1NessusSuSE Local Security Checks2025/9/16
high
264885SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用の Live Patch 6SUSE-SU-2025:03217-1NessusSuSE Local Security Checks2025/9/16
high
264884SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用の Live Patch 13SUSE-SU-2025:03214-1NessusSuSE Local Security Checks2025/9/16
high
264883SUSE SLES15 / openSUSE 15 セキュリティ更新 : java-1_8_0-openjdk (SUSE-SU-2025:03224-1)NessusSuSE Local Security Checks2025/9/16
high
264882SUSE SLES15 セキュリティ更新カーネルSLE 15 SP5 用の Live Patch 23SUSE-SU-2025:03208-1NessusSuSE Local Security Checks2025/9/16
high
264881SUSE SLES15 セキュリティ更新カーネルSLE 15 SP5 用の Live Patch 25SUSE-SU-2025:03207-1NessusSuSE Local Security Checks2025/9/16
high
264880SUSE SLES15 セキュリティ更新カーネルSLE 15 SP6 用の Live Patch 12SUSE-SU-2025:03213-1NessusSuSE Local Security Checks2025/9/16
high
264879SUSE SLED15 / SLES15 セキュリティ更新jasperSUSE-SU-2025:03219-1NessusSuSE Local Security Checks2025/9/16
medium
264878SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 3) (SUSE-SU-2025:03223-1)NessusSuSE Local Security Checks2025/9/16
medium
264877SUSE SLES15 セキュリティ更新カーネルSLE 15 SP7 用の Live Patch 2SUSE-SU-2025:03221-1NessusSuSE Local Security Checks2025/9/16
high
264876Fedora 42perl-Plack-Middleware-Session2025-ca07c36a0aNessusFedora Local Security Checks2025/9/16
high
264875Fedora 42perl-Catalyst-Authentication-Credential-HTTP2025-d72429a1f8NessusFedora Local Security Checks2025/9/16
high
264874Fedora 41cups2025-a83ad46ca7NessusFedora Local Security Checks2025/9/16
high
264873Fedora 42perl-Catalyst-Plugin-Session2025-90d5989beeNessusFedora Local Security Checks2025/9/16
medium
264872RHEL 10podmanRHSA-2025:15901NessusRed Hat Local Security Checks2025/9/16
high
264871RHEL 9 : podman (RHSA-2025:15900)NessusRed Hat Local Security Checks2025/9/16
high
264870RHEL 9python-cryptographyRHSA-2025:15874NessusRed Hat Local Security Checks2025/9/16
high
264869RHEL 9opentelemetry-collectorRHSA-2025:15887NessusRed Hat Local Security Checks2025/9/16
medium
264848Oracle Linux 9 : kernel (ELSA-2025-15740)NessusOracle Linux Local Security Checks2025/9/15
high
264847Debian dla-4302node-sha.js - セキュリティ更新NessusDebian Local Security Checks2025/9/15
critical
264846Debian dla-4301 : python-django-doc - セキュリティ更新NessusDebian Local Security Checks2025/9/15
high
264845Fedora 43qemu2025-b8b6acb283NessusFedora Local Security Checks2025/9/15
medium
264844Fedora 43exiv22025-c23727e694NessusFedora Local Security Checks2025/9/15
low
264843Fedora 43: chromium (2025-fade46c641)NessusFedora Local Security Checks2025/9/15
critical
264842Fedora 43cups2025-3596273b51NessusFedora Local Security Checks2025/9/15
high
264841Amazon Linux 2023 : ImageMagick、ImageMagick-c++、ImageMagick-c++-devel (ALAS2023-2025-1182)NessusAmazon Linux Local Security Checks2025/9/15
high
264840Amazon Linux 2023gstreamer1-plugins-base、gstreamer1-plugins-base-devel、gstreamer1-plugins-base-toolsALAS2023-2025-1184NessusAmazon Linux Local Security Checks2025/9/15
medium
264839Amazon Linux 2023 : microcode_ctl (ALAS2023-2025-1189)NessusAmazon Linux Local Security Checks2025/9/15
high
264838Amazon Linux 2023 : microcode_ctl (ALAS2023-2025-1190)NessusAmazon Linux Local Security Checks2025/9/15
high
264837Amazon Linux 2023:libsoup、libsoup-devel (ALAS2023-2025-1187)NessusAmazon Linux Local Security Checks2025/9/15
high
264836Amazon Linux 2023 : wireshark-cli、wireshark-devel (ALAS2023-2025-1175)NessusAmazon Linux Local Security Checks2025/9/15
high