最新のプラグイン

ID名前製品ファミリー公開日深刻度
205286Fedora 39 : xrdp (2024-41c1bf8de6)NessusFedora Local Security Checks2024/8/9
high
205285Fedora 39 : vim (2024-5e87ad4678)NessusFedora Local Security Checks2024/8/9
medium
205284Fedora 40 : frr (2024-e60ca8feb0)NessusFedora Local Security Checks2024/8/9
high
205283Fedora 40 : thunderbird (2024-a060f26e22)NessusFedora Local Security Checks2024/8/9
critical
205281SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2024:2824-1)NessusSuSE Local Security Checks2024/8/9
high
205280SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 12) (SUSE-SU-2024:2843-1)NessusSuSE Local Security Checks2024/8/9
high
205279SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 15) (SUSE-SU-2024:2853-1)NessusSuSE Local Security Checks2024/8/9
high
205278SUSE SLES12 / SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 1) (SUSE-SU-2024:2827-1)NessusSuSE Local Security Checks2024/8/9
high
205277SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:2858-1)NessusSuSE Local Security Checks2024/8/9
low
205276SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 25) (SUSE-SU-2024:2825-1)NessusSuSE Local Security Checks2024/8/9
high
205275SUSE SLES12 セキュリティ更新 : カーネル (SLE 12 SP5 用の Live Patch 54) (SUSE-SU-2024:2821-1)NessusSuSE Local Security Checks2024/8/9
high
205274SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP5 用の Live Patch 56) (SUSE-SU-2024:2822-1)NessusSuSE Local Security Checks2024/8/9
high
205273SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 26) (SUSE-SU-2024:2841-1)NessusSuSE Local Security Checks2024/8/9
high
205272SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 11) (SUSE-SU-2024:2851-1)NessusSuSE Local Security Checks2024/8/9
high
205271SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP5 用の Live Patch 45) (SUSE-SU-2024:2818-1)NessusSuSE Local Security Checks2024/8/9
high
205270SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 24) (SUSE-SU-2024:2840-1)NessusSuSE Local Security Checks2024/8/9
high
205269SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP5 用の Live Patch 13) (SUSE-SU-2024:2852-1)NessusSuSE Local Security Checks2024/8/9
high
205268SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:2850-1)NessusSuSE Local Security Checks2024/8/9
high
205265SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.24 (SUSE-SU-2024:2859-1)NessusSuSE Local Security Checks2024/8/9
low
205264SUSE SLES12 / SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 27) (SUSE-SU-2024:2823-1)NessusSuSE Local Security Checks2024/8/9
high
205263Cisco Smart Software Manager On-Prem パスワード変更の脆弱性 (CVE-2024-20419)NessusCGI abuses2024/8/8
critical
205228Ubuntu 16.04 LTS / 18.04 LTS : Salt の脆弱性 (USN-6948-1)NessusUbuntu Local Security Checks2024/8/8
critical
205227Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6950-1)NessusUbuntu Local Security Checks2024/8/8
medium
205226Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-6949-1)NessusUbuntu Local Security Checks2024/8/8
high
205225Oracle Linux 9 : qemu-kvm (ELSA-2024-12574)NessusOracle Linux Local Security Checks2024/8/8
medium
205224Debian dsa-5744 : セキュリティ更新NessusDebian Local Security Checks2024/8/8
critical
205223Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-6951-1)NessusUbuntu Local Security Checks2024/8/8
high
205222Microsoft Edge (chromium) < 127.0.2651.98 の複数の脆弱性NessusWindows2024/8/8
high
205220RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.18 Security の更新 (重要) (RHSA-2024:5145)NessusRed Hat Local Security Checks2024/8/8
high
205219RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.18 Security の更新 (重要) (RHSA-2024:5144)NessusRed Hat Local Security Checks2024/8/8
high
205218RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.18 Security の更新 (重要) (RHSA-2024:5143)NessusRed Hat Local Security Checks2024/8/8
high
205217FreeBSD : jenkins -- 複数の脆弱性 (db8fa362-0ccb-4aa8-9220-72b7763e9a4a)NessusFreeBSD Local Security Checks2024/8/8
critical
205216FreeBSD:PostgreSQL -- pg_dump 中の認証されていないコード実行を防止 (48e6d514-5568-11ef-af48-6cc21735f730)NessusFreeBSD Local Security Checks2024/8/8
high
205215RHEL 9 : python-setuptools (RHSA-2024:5137)NessusRed Hat Local Security Checks2024/8/8
high
205214RHEL 8 : kernel (RHSA-2024:5101)NessusRed Hat Local Security Checks2024/8/8
high
205213RHEL 7 : openssl (RHSA-2024:5136)NessusRed Hat Local Security Checks2024/8/8
high
205212RHEL 8 : kernel-rt (RHSA-2024:5102)NessusRed Hat Local Security Checks2024/8/8
high
205211RHEL 9 : httpd (RHSA-2024:5138)NessusRed Hat Local Security Checks2024/8/8
high
205210OracleVM 3.4 : kernel-uek (OVMSA-2024-0010)NessusOracleVM Local Security Checks2024/8/8
high
205208Debian dsa-5742 : odoo-14 - セキュリティ更新NessusDebian Local Security Checks2024/8/8
high
205207GitLab 1 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-5423)NessusCGI abuses2024/8/8
medium
205206GitLab 8.16 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-6329)NessusCGI abuses2024/8/8
medium
205205GitLab 8.12 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-3035)NessusCGI abuses2024/8/8
medium
205204GitLab 5.1 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-4207)NessusCGI abuses2024/8/8
medium
205203GitLab 11.10 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-3114)NessusCGI abuses2024/8/8
medium
205202GitLab 15.9 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-7610)NessusCGI abuses2024/8/8
medium
205201GitLab 16.7 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-4784)NessusCGI abuses2024/8/8
medium
205200GitLab < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-3958)NessusCGI abuses2024/8/8
medium
205199GitLab 13.9 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-7554)NessusCGI abuses2024/8/8
medium
205198GitLab 12.6 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-4210)NessusCGI abuses2024/8/8
medium