最新のプラグイン

ID名前製品ファミリー公開日深刻度
202211RHEL 8: helm (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks2024/7/11
high
202210RHEL 9: helm (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks2024/7/11
high
202209RHEL 8: guava (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks2024/7/11
low
202208RHEL 8 : gstreamer-plugins-good (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks2024/7/11
high
202207FreeBSD : Gitlab -- 脆弱性 (acb4eab6-3f6d-11ef-8657-001b217b3468)NessusFreeBSD Local Security Checks2024/7/11
critical
202189RHEL 8 : ruby (RHSA-2024:4499)NessusRed Hat Local Security Checks2024/7/11
medium
202188RHEL 9 : httpd (RHSA-2024:4504)NessusRed Hat Local Security Checks2024/7/11
high
202187Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Python の脆弱性 (USN-6891-1)NessusUbuntu Local Security Checks2024/7/11
critical
202186Ubuntu 18.04 LTS : Django の脆弱性 (USN-6888-2)NessusUbuntu Local Security Checks2024/7/11
medium
202185Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 7 月)NessusWindows2024/7/11
high
202184Ruby プログラミング言語がインストールされている (Linux)NessusMisc.2024/7/11
info
202183GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5257)NessusCGI abuses2024/7/11
low
202182GitLab 15.8 < 16.11.6 / 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-6385)NessusCGI abuses2024/7/11
critical
202181GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5470)NessusCGI abuses2024/7/11
low
202180GitLab 16.5 < 16.11.6 / 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-2880)NessusCGI abuses2024/7/11
low
202179SUSE SLES15 セキュリティ更新 : skopeo (SUSE-SU-2024:2383-1)NessusSuSE Local Security Checks2024/7/11
high
202178SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 11) (SUSE-SU-2024:2382-1)NessusSuSE Local Security Checks2024/7/11
high
202177SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2381-1)NessusSuSE Local Security Checks2024/7/11
critical
202176SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:2394-1)NessusSuSE Local Security Checks2024/7/11
high
202175SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openssh (SUSE-SU-2024:2393-1)NessusSuSE Local Security Checks2024/7/11
medium
202174Oracle Linux 8 : virt:ol / および / virt-devel:rhel (ELSA-2024-4351)NessusOracle Linux Local Security Checks2024/7/11
medium
202173Oracle Linux 8 : pki-core (ELSA-2024-4367)NessusOracle Linux Local Security Checks2024/7/11
high
202172Ubuntu 18.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-6868-2)NessusUbuntu Local Security Checks2024/7/11
medium
202171Ubuntu 14.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6866-3)NessusUbuntu Local Security Checks2024/7/11
high
202170Ubuntu 20.04 LTS : Linux カーネル (IBM) の脆弱性 (USN-6892-1)NessusUbuntu Local Security Checks2024/7/11
high
202169Amazon Linux 2023 : composer (ALAS2023-2024-650)NessusAmazon Linux Local Security Checks2024/7/11
high
202168Debian dsa-5728 : exim4 - セキュリティ更新NessusDebian Local Security Checks2024/7/11
medium
202167Debian dsa-5727 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/7/11
critical
202166Fedora 39 : wordpress (2024-89d685e856)NessusFedora Local Security Checks2024/7/11
high
202165Fedora 40 : qt6-qtbase (2024-9bf3ff4133)NessusFedora Local Security Checks2024/7/11
medium
202164Fedora 39 : squid (2024-8ca9261bdd)NessusFedora Local Security Checks2024/7/11
medium
202163Fedora 40 : wordpress (2024-6a4ffde369)NessusFedora Local Security Checks2024/7/11
high
202162Fedora 39 : firefox (2024-fc815ee65f)NessusFedora Local Security Checks2024/7/11
critical
202161Fedora 40 : dotnet8.0 (2024-56fb9c0762)NessusFedora Local Security Checks2024/7/11
high
202160Fedora 40 : onnx (2024-d9c7181a19)NessusFedora Local Security Checks2024/7/11
high
202159Fedora 40 : squid (2024-110b39017e)NessusFedora Local Security Checks2024/7/11
medium
202158RHEL 9 : openssh (RHSA-2024:4457)NessusRed Hat Local Security Checks2024/7/10
high
202157RHEL 8 : python3 (RHSA-2024:4456)NessusRed Hat Local Security Checks2024/7/10
high
202156RHEL 8 : ghostscript (RHSA-2024:4462)NessusRed Hat Local Security Checks2024/7/10
high
202153Oracle Linux 9 : openssh (ELSA-2024-4457)NessusOracle Linux Local Security Checks2024/7/10
high
202152Oracle Linux 8 : dotnet8.0 (ELSA-2024-4451)NessusOracle Linux Local Security Checks2024/7/10
high
202151Oracle Linux 9 : dotnet8.0 (ELSA-2024-4450)NessusOracle Linux Local Security Checks2024/7/10
high
202150Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-192-01)NessusSlackware Local Security Checks2024/7/10
critical
202149Wireshark 4.2.x< 4.2.6の脆弱性 (macOS)NessusMacOS X Local Security Checks2024/7/10
high
202148Wireshark 4.2.x < 4.2.6の脆弱性NessusWindows2024/7/10
high
202147Wireshark 4.0.x < 4.0.16 脆弱性 (macOS)NessusMacOS X Local Security Checks2024/7/10
high
202146Wireshark 4.0.x < 4.0.16 の脆弱性NessusWindows2024/7/10
high
202145Juniper Junos OS の脆弱性 (JSA82992)NessusJunos Local Security Checks2024/7/10
medium
202144Juniper Junos OS の脆弱性 (JSA83007)NessusJunos Local Security Checks2024/7/10
high
202143Oracle Linux 8 : dotnet6.0 (ELSA-2024-4438)NessusOracle Linux Local Security Checks2024/7/10
high