最新のプラグイン

ID名前製品ファミリー公開日深刻度
240305Amazon Linux 2023abseil-cpp、abseil-cpp-develALAS2023-2025-1042NessusAmazon Linux Local Security Checks2025/6/23
medium
240304Amazon Linux 2023 : curl、curl-minimal、libcurl (ALAS2023-2025-1043)NessusAmazon Linux Local Security Checks2025/6/23
medium
240303Amazon Linux 2023 : python3、python3-devel、python3-idle (ALAS2023-2025-1033)NessusAmazon Linux Local Security Checks2025/6/23
medium
240302Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-019)NessusAmazon Linux Local Security Checks2025/6/23
medium
240301Amazon Linux 2023valkey、valkey-develALAS2023-2025-1025NessusAmazon Linux Local Security Checks2025/6/23
low
240300Amazon Linux 2023freerdp、freerdp-devel、freerdp-libsALAS2023-2025-1034NessusAmazon Linux Local Security Checks2025/6/23
high
240299Amazon Linux 2023 : golang、golang-bin、golang-misc (ALAS2023-2025-1028)NessusAmazon Linux Local Security Checks2025/6/23
high
240298Amazon Linux 2023mod_security、mod_security-mlogcALAS2023-2025-1026NessusAmazon Linux Local Security Checks2025/6/23
high
240297Amazon Linux 2023 : python3、python3-devel、python3-idle (ALAS2023-2025-1046)NessusAmazon Linux Local Security Checks2025/6/23
critical
240296Amazon Linux 2 : containerd (ALASECS-2025-070)NessusAmazon Linux Local Security Checks2025/6/23
critical
240295Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-075)NessusAmazon Linux Local Security Checks2025/6/23
medium
240294Amazon Linux 2023libvpx、libvpx-devel、libvpx-utilsALAS2023-2025-1023NessusAmazon Linux Local Security Checks2025/6/23
medium
240293Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2025-069)NessusAmazon Linux Local Security Checks2025/6/23
critical
240292Amazon Linux 2023 : python3.11、python3.11-devel、python3.11-idle (ALAS2023-2025-1032)NessusAmazon Linux Local Security Checks2025/6/23
medium
240291Amazon Linux 2: runc (ALASECS-2025-068)NessusAmazon Linux Local Security Checks2025/6/23
critical
240290Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2025-1018)NessusAmazon Linux Local Security Checks2025/6/23
medium
240289Amazon Linux 2023: runc (ALAS2023-2025-1041)NessusAmazon Linux Local Security Checks2025/6/23
critical
240288Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-076)NessusAmazon Linux Local Security Checks2025/6/23
medium
240287RHEL 8 : tigervnc (RHSA-2025:9392)NessusRed Hat Local Security Checks2025/6/23
medium
240286RHEL 8spice-client-winRHSA-2025:9380NessusRed Hat Local Security Checks2025/6/23
high
240285RHEL 9 kpatch-patch-5_14_0-570_17_1RHSA-2025:9393NessusRed Hat Local Security Checks2025/6/23
high
240284RHEL 10カーネルRHSA-2025:9348NessusRed Hat Local Security Checks2025/6/23
high
240283Debian dla-4226 : dns-root-data - セキュリティ更新NessusDebian Local Security Checks2025/6/23
high
240282Debian dsa-5947 : xnest - セキュリティ更新NessusDebian Local Security Checks2025/6/23
medium
240281Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2/ 6.3.x < 6.3.3-650 不適切なアクセスコントロールCVE-2025-4227NessusMacOS X Local Security Checks2025/6/23
low
240280Palo Alto GlobalProtect App Windows 6.x < 6.2.8-h2 / 6.3.x < 6.3。3-650-650 の不適切なアクセスコントロール (CVE-2025-4227)NessusWindows2025/6/23
low
240279RHEL 9mod_auth_openidcRHSA-2025:9396NessusRed Hat Local Security Checks2025/6/23
high
240277FreeBSDcisco -- OpenH264 デコード関数のヒープオーバーフローの脆弱性03ba1cdd-4faf-11f0-af06-00a098b42aebNessusFreeBSD Local Security Checks2025/6/23
high
240276Debian dla-4224node-send - セキュリティ更新NessusDebian Local Security Checks2025/6/23
low
240275Debian dla-4225: gdk-pixbuf-tests - セキュリティ更新NessusDebian Local Security Checks2025/6/23
low
240274RHEL 7: libvpx (RHSA-2025:9331)NessusRed Hat Local Security Checks2025/6/23
medium
240273RHEL 9libblockdevRHSA-2025:9325NessusRed Hat Local Security Checks2025/6/23
high
240272RHEL 9libblockdevRHSA-2025:9324NessusRed Hat Local Security Checks2025/6/23
high
240271RHEL 8 : git-lfs (RHSA-2025:9313)NessusRed Hat Local Security Checks2025/6/23
critical
240270RHEL 8 : grafana (RHSA-2025:9311)NessusRed Hat Local Security Checks2025/6/23
critical
240269RHEL 8 : gimp:2.8 (RHSA-2025:9310)NessusRed Hat Local Security Checks2025/6/23
high
240268RHEL 8 : libblockdev (RHSA-2025:9323)NessusRed Hat Local Security Checks2025/6/23
high
240267RHEL 8 : gimp:2.8 (RHSA-2025:9308)NessusRed Hat Local Security Checks2025/6/23
high
240266RHEL 9gimpRHSA-2025:9316NessusRed Hat Local Security Checks2025/6/23
high
240265RHEL 8perl-YAML-LibYAMLRHSA-2025:9329NessusRed Hat Local Security Checks2025/6/23
critical
240264RHEL 8libblockdevRHSA-2025:9322NessusRed Hat Local Security Checks2025/6/23
high
240263RHEL 9perl-YAML-LibYAMLRHSA-2025:9338NessusRed Hat Local Security Checks2025/6/23
critical
240262RHEL 8libblockdevRHSA-2025:9320NessusRed Hat Local Security Checks2025/6/23
high
240261RHEL 9perl-YAML-LibYAMLRHSA-2025:9330NessusRed Hat Local Security Checks2025/6/23
critical
240260RHEL 10delveRHSA-2025:9317<NessusRed Hat Local Security Checks2025/6/23
critical
240259RHEL 9 : kernel (RHSA-2025:9302)NessusRed Hat Local Security Checks2025/6/23
high
240258RHEL 8libblockdevRHSA-2025:9321NessusRed Hat Local Security Checks2025/6/23
high
240257RHEL 8 : xorg-x11-server および xorg-x11-server-Xwayland (RHSA-2025:9305)NessusRed Hat Local Security Checks2025/6/23
medium
240256RHEL 9 : tigervnc (RHSA-2025:9306)NessusRed Hat Local Security Checks2025/6/23
medium
240255RHEL 10xorg-x11-server-XwaylandRHSA-2025:9304NessusRed Hat Local Security Checks2025/6/23
medium