最新のプラグイン

ID名前製品ファミリー公開日深刻度
197518Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6777-2)NessusUbuntu Local Security Checks2024/5/20
high
197517Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-6766-3)NessusUbuntu Local Security Checks2024/5/20
high
197516CentOS 9 : glib2-2.68.4-15.el9NessusCentOS Local Security Checks2024/5/20
low
197515Debian dla-3817 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/5/20
high
197514Oracle Solaris 重要パッチ更新: apr2024_SRU11_3_36_33_1NessusSolaris Local Security Checks2024/5/20
high
197513TensorFlow < 2.10.1 の複数の脆弱性NessusMisc.2024/5/20
critical
197512TensorFlow < 2.11.1 の複数の脆弱性NessusMisc.2024/5/20
critical
197511SolarWinds ARM < 23.2.4 (arm_2023-2-4)NessusWindows2024/5/20
critical
197510F5 Networks BIG-IP : 投機的競合状態の脆弱性 (K000139682)NessusF5 Networks Local Security Checks2024/5/20
medium
197509RHEL 7 : thunderbird (RHSA-2024:2913)NessusRed Hat Local Security Checks2024/5/20
high
197508RHEL 8 : thunderbird (RHSA-2024:2912)NessusRed Hat Local Security Checks2024/5/20
high
197507RHEL 8 : thunderbird (RHSA-2024:2911)NessusRed Hat Local Security Checks2024/5/20
high
197506RHEL 8 : httpd:2.4 (RHSA-2024:2907)NessusRed Hat Local Security Checks2024/5/20
high
197505RHEL 9 : nodejs (RHSA-2024:2910)NessusRed Hat Local Security Checks2024/5/20
high
197504RHEL 8 : thunderbird (RHSA-2024:2905)NessusRed Hat Local Security Checks2024/5/20
high
197503RHEL 9 : thunderbird (RHSA-2024:2904)NessusRed Hat Local Security Checks2024/5/20
high
197502RHEL 9 : thunderbird (RHSA-2024:2903)NessusRed Hat Local Security Checks2024/5/20
high
197501RHEL 9 : firefox (RHSA-2024:2906)NessusRed Hat Local Security Checks2024/5/20
high
197500FreeBSD : qt5-webengine -- 複数の脆弱性 (d58455cc-159e-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks2024/5/20
high
197499Fedora 39 : suricata (2024-aa2fdd75f7)NessusFedora Local Security Checks2024/5/19
high
197498Fedora 39 : buildah (2024-c56e6ff1b5)NessusFedora Local Security Checks2024/5/19
high
197497Fedora 38 : mingw-python-werkzeug (2024-48123e7aae)NessusFedora Local Security Checks2024/5/19
high
197496Fedora 40 : suricata (2024-9cce1f4b49)NessusFedora Local Security Checks2024/5/19
high
197495FreeBSD : Arti -- 回路構造に関連するセキュリティ問題 (f393b5a7-1535-11ef-8064-c5610a6efffb)NessusFreeBSD Local Security Checks2024/5/18
critical
197494FreeBSD : OpenSSL -- サービス拒否の脆弱性 (b88aa380-1442-11ef-a490-84a93843eb75)NessusFreeBSD Local Security Checks2024/5/18
high
197493FreeBSD :electron29 -- setuid() は libuv の内部 io_uring に影響を与えません (a431676c-f86c-4371-b48a-b7d2b0bec3a3)NessusFreeBSD Local Security Checks2024/5/18
high
197492Fedora 40 : firefox (2024-eabe68b149)NessusFedora Local Security Checks2024/5/18
high
197491Fedora 39 : chromium (2024-382a7dba53)NessusFedora Local Security Checks2024/5/18
critical
197490Fedora 38 : chromium (2024-3a548f46a8)NessusFedora Local Security Checks2024/5/18
critical
197489Fedora 39 : git (2024-4c06645f07)NessusFedora Local Security Checks2024/5/18
high
197488Debian dla-3816 : bind9 - セキュリティ更新NessusDebian Local Security Checks2024/5/17
high
197487Debian dsa-5693 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/5/17
high
197486Debian dsa-5694 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/5/17
high
197483SAP BusinessObjects Business Intelligence Platform の複数の脆弱性 (2024 年 5 月)NessusWindows2024/5/17
high
197482GitLab 8.9 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13281)NessusCGI abuses2024/5/17
medium
197481GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-4319)NessusCGI abuses2024/5/17
high
197480GitLab 13.6 < 13.6.7 / 13.7 < 13.7.7 / 13.8 < 13.8.4 (CVE-2021-22180)NessusCGI abuses2024/5/17
medium
197479GitLab 7.1 < 13.6.6 / 13.7 < 13.7.6 / 13.8 < 13.8.2 (CVE-2021-22193)NessusCGI abuses2024/5/17
low
197478GitLab 13.4 < 13.4.7 / 13.5 < 13.5.5 / 13.6 < 13.6.2 (CVE-2020-26411)NessusCGI abuses2024/5/17
medium
197477GitLab 9.5 < 13.11.6 / 13.12 < 13.12.6 / 14.0 < 14.0.2 (CVE-2021-22232)NessusCGI abuses2024/5/17
medium
197476GitLab 10.6 < 12.9.10 / 12.10 < 12.10.11 / 13.0 < 13.0.6 (CVE-2020-13277)NessusCGI abuses2024/5/17
medium
197475GitLab 12.9 < 12.10.13 / 13.0 < 13.0.8 / 13.1 < 13.1.2 (CVE-2020-13322)NessusCGI abuses2024/5/17
high
197474GitLab 12.2 < 13.4.7 / 13.5 < 13.5.5 / 13.6 < 13.6.2 (CVE-2020-26408)NessusCGI abuses2024/5/17
medium
197473GitLab 11.2 < 13.2.10 / 13.3.0 < 13.3.7 / 13.4.0 < 13.4.2 (CVE-2020-13343)NessusCGI abuses2024/5/17
high
197472GitLab 12.2 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2020-13275)NessusCGI abuses2024/5/17
high
197471GitLab 10.2 < 13.3.9 / 13.4 < 13.4.5 / 13.5 < 13.5.2 (CVE-2020-13348)NessusCGI abuses2024/5/17
medium
197470GitLab 1.0 < 13.1.10 / 13.2 < 13.2.8 / 13.3 < 13.3.4 (CVE-2020-13307)NessusCGI abuses2024/5/17
medium
197469GitLab 12.5 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2020-13265)NessusCGI abuses2024/5/17
medium
197468GitLab 13.3 < 13.3.4 (CVE-2020-13300)NessusCGI abuses2024/5/17
critical
197467GitLab 1.0 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13293)NessusCGI abuses2024/5/17
high