最新のプラグイン

ID名前製品ファミリー公開日深刻度
241722Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1072)NessusAmazon Linux Local Security Checks2025/7/10
high
241721Amazon Linux 2023mariadb1011、mariadb1011-backup、mariadb1011-clientALAS2023-2025-1071- utilsNessusAmazon Linux Local Security Checks2025/7/10
medium
241720Amazon Linux 2023 : xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2025-1061)NessusAmazon Linux Local Security Checks2025/7/10
high
241719Amazon Linux 2: kernel (ALAS-2025-2929)NessusAmazon Linux Local Security Checks2025/7/10
medium
241718Amazon Linux 2023jackson-coreALAS2023-2025-1063NessusAmazon Linux Local Security Checks2025/7/10
medium
241717Amazon Linux 2 : python-cryptography (ALAS-2025-2930)NessusAmazon Linux Local Security Checks2025/7/10
high
241716Amazon Linux 2023: runc (ALAS2023-2025-1078)NessusAmazon Linux Local Security Checks2025/7/10
high
241715RHEL 7:apache-commons-beanutils(RHSA-2025:10814)NessusRed Hat Local Security Checks2025/7/10
high
241714Fedora 43golang-github-prometheus-alertmanager2025-9b9074cb93NessusFedora Local Security Checks2025/7/10
medium
241713FreeBSD : Gitlab -- 脆弱性 (20823cc0-5d45-11f0-966e-2cf05da270f3)NessusFreeBSD Local Security Checks2025/7/10
high
241712Siemens solid Edge < SE2025 Update 5の複数の脆弱性SSA-091753NessusWindows2025/7/10
high
241710Golang 1.23.x < 1.23.11 / 1.24.x < 1.24.5 コマンドの実行NessusMisc.2025/7/10
high
241709ZKTeco BioTime < 9.0.1 (20240617.19506) の複数の脆弱性NessusCGI abuses2025/7/10
critical
241708Oracle Linux 7: perl-File-Find-Rule (ELSA-2025-9741)NessusOracle Linux Local Security Checks2025/7/10
high
241707SAP NetWeaver AS Java の複数の脆弱性2025 年 7 月NessusWeb Servers2025/7/10
critical
241706Apache Tomcat 11.0.0.M1< 11.0.9の複数の脆弱性NessusWeb Servers2025/7/10
high
241705Apache Tomcat 10.1.0.M1< 10.1.43の複数の脆弱性NessusWeb Servers2025/7/10
high
241704Oracle Linux 10golangELSA-2025-10677NessusOracle Linux Local Security Checks2025/7/10
medium
241703RHEL 7 : libblockdev (RHSA-2025:10796)NessusRed Hat Local Security Checks2025/7/10
high
241702RHEL 9 : sudo (RHSA-2025:10779)NessusRed Hat Local Security Checks2025/7/10
low
241701RHEL 9glib2RHSA-2025:10780NessusRed Hat Local Security Checks2025/7/10
medium
241700Fedora 41pam2025-2a7a853bc7NessusFedora Local Security Checks2025/7/10
high
241699Fedora 41chromium2025-c05ae72339NessusFedora Local Security Checks2025/7/10
high
241698Fedora 42helix/rust-blazesym-c/rust-clearscreen/rust-gitui/etc2025-0cde7282beNessusFedora Local Security Checks2025/7/10
high
241697Fedora 42chromium2025-87af8315ffNessusFedora Local Security Checks2025/7/10
high
241696Fedora 41sudo2025-29c6186ffbNessusFedora Local Security Checks2025/7/10
low
241695Fedora 41: thunderbird (2025-8e4e6cf21e)NessusFedora Local Security Checks2025/7/10
critical
241694Fedora 41helix/rust-blazesym-c/rust-clearscreen/rust-gitui/etc2025-785afc6856NessusFedora Local Security Checks2025/7/10
high
241693Jenkins プラグインの複数の脆弱性 (2025 年 7 月 9 日)NessusCGI abuses2025/7/10
medium
241692GitLab 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-4972)NessusCGI abuses2025/7/10
low
241691GitLab 13.3 < 17.11.6 / 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-3396)NessusCGI abuses2025/7/10
medium
241690GitLab 17.11 < 17.11.6 / 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-6948)NessusCGI abuses2025/7/10
high
241689GitLab 18.0 < 18.0.4 / 18.1 < 18.1.2 (CVE-2025-6168)NessusCGI abuses2025/7/10
low
241688Oracle Linux 8 : libxml2 (ELSA-2025-10698)NessusOracle Linux Local Security Checks2025/7/10
critical
241687Oracle Linux 8 : kernel (ELSA-2025-10669)NessusOracle Linux Local Security Checks2025/7/10
high
241686Oracle Linux 8gnome-remote-desktopELSA-2025-10742NessusOracle Linux Local Security Checks2025/7/10
high
241685RHEL 8: kernel (RHSA-2025:10761)NessusRed Hat Local Security Checks2025/7/10
high
241684RHEL 8 : OpenShift Container Platform 4.12.78 (RHSA-2025:10271)NessusRed Hat Local Security Checks2025/7/10
critical
241683Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : DjVuLibre の脆弱性 (USN-7631-1)NessusUbuntu Local Security Checks2025/7/10
high
241682Ubuntu 22.04 LTS / 24.04 LTS : YAML-LibYAML の脆弱性 (USN-7632-1)NessusUbuntu Local Security Checks2025/7/10
critical
241681Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : プロトコルバッファの脆弱性 (USN-7629-1)NessusUbuntu Local Security Checks2025/7/10
high
241680Apache Tomcat 9.0.0.M1< 9.0.107の複数の脆弱性NessusWeb Servers2025/7/10
high
241678HP Support Assistant < 9.46.17.0 の権限昇格 (CVE-2025-43019)NessusWindows2025/7/10
medium
241677Adobe ColdFusion < 2021.x < 2021u21 / 2023.x < 2023u15 / 2025.x < 2025u3 の複数の脆弱性 (APSB25-69)NessusWindows2025/7/10
critical
241676Azure Linux 3.0 セキュリティ更新bluezCVE-2023-50229NessusAzure Linux Local Security Checks2025/7/10
high
241675SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:02261-1)NessusSuSE Local Security Checks2025/7/10
high
241674SUSE SLED15 / SLES15 セキュリティ更新libxml2SUSE-SU-2025:02260-1NessusSuSE Local Security Checks2025/7/10
low
241673SUSE SLED15 / SLES15 / openSUSE 15 : 推奨される gpg2 の更新 (SUSE-SU-2025:02259-1)NessusSuSE Local Security Checks2025/7/10
low
114912XWiki Platform SolrSearch Macro リモートコードの実行Web App ScanningComponent Vulnerability2025/7/10
critical
114911PHP 8.1.x < 8.1.33の複数の脆弱性Web App ScanningComponent Vulnerability2025/7/10
medium