最新のプラグイン

ID名前製品ファミリー公開日深刻度
265726SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03291-1)NessusSuSE Local Security Checks2025/9/23
high
265725RHEL 9 : kernel (RHSA-2025:16398)NessusRed Hat Local Security Checks2025/9/23
high
265724RHEL 9 : ncurses (RHSA-2025:16414)NessusRed Hat Local Security Checks2025/9/23
high
265723RHEL 9 : ncurses (RHSA-2025:16418)NessusRed Hat Local Security Checks2025/9/23
high
265722RHEL 9NetworkManagerRHSA-2025:16411NessusRed Hat Local Security Checks2025/9/23
low
265721Dotnetnuke < 10.1.0 Prompt モジュールの格納型クロスサイトスクリプティングXSSGHSA-2qxc-mf4x-wr29NessusCGI abuses2025/9/23
high
265720Dotnetnuke < 10.1.0 バックエンド管理者認証情報を使用した蓄積型 XSSGHSA-gj8m-5492-q98hNessusCGI abuses2025/9/23
high
265719FreeBSD: chromium -- 複数のセキュリティ修正 (6904ba53-22ff-4478-bfae-059dc2eefee1)NessusFreeBSD Local Security Checks2025/9/23
critical
265718Dotnetnuke < 10.1.0 プロファイルに URL を使用する折り返し型クロスサイトスクリプティングXSSGHSA-jc4g-c8ww-5738NessusCGI abuses2025/9/22
high
265717Fedora 41checkpointctl2025-15f6a132bfNessusFedora Local Security Checks2025/9/22
medium
265716Fedora 41curl2025-4daec13254NessusFedora Local Security Checks2025/9/22
high
265715Fedora 43checkpointctl2025-eda09a0a51NessusFedora Local Security Checks2025/9/22
medium
265714Fedora 42checkpointctl2025-11b6deb0b8NessusFedora Local Security Checks2025/9/22
medium
265713Fedora 42chromium2025-bb1ae3ee9cNessusFedora Local Security Checks2025/9/22
critical
265712Fedora 43perl-Catalyst-Authentication-Credential-HTTP2025-6df5ab0b98NessusFedora Local Security Checks2025/9/22
high
265711RHEL 8/9: Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2025:16403)NessusRed Hat Local Security Checks2025/9/22
high
265710Debian dsa-6008 : ata-modules-6.12.31-armmp-di - セキュリティ更新NessusDebian Local Security Checks2025/9/22
high
265709Debian dsa-6009 : affs-modules-6.1.0-37-4kc-malta-di - セキュリティ更新NessusDebian Local Security Checks2025/9/22
medium
265708Debian dla-4308: corosync - セキュリティ更新NessusDebian Local Security Checks2025/9/22
critical
265707CentOS 9kernel-5.14.0-617.el9NessusCentOS Local Security Checks2025/9/22
high
265706RHEL 8:kernel-rt(RHSA-2025:16373)NessusRed Hat Local Security Checks2025/9/22
high
265705RHEL 8: kernel (RHSA-2025:16372)NessusRed Hat Local Security Checks2025/9/22
high
265704Fedora 44python-nh3/rust-ammnia2025-06a8d5853bNessusFedora Local Security Checks2025/9/22
high
265703Dell PowerScale OneFS OS DetectionNessusMisc.2025/9/22
info
265702Dell PowerScale ハードウェア検出NessusMisc.2025/9/22
info
265701Oracle Linux 9 : gnutls (ELSA-2025-16116)NessusOracle Linux Local Security Checks2025/9/22
high
265700Oracle Linux 9 : gnutls (ELSA-2025-20606)NessusOracle Linux Local Security Checks2025/9/22
high
265699Oracle Linux 10gnutlsELSA-2025-16115NessusOracle Linux Local Security Checks2025/9/22
high
265698Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : の脆弱性 (USN-7757-1)NessusUbuntu Local Security Checks2025/9/22
high
265697Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS: ImageMagick の脆弱性 (USN-7756-1)NessusUbuntu Local Security Checks2025/9/22
critical
265696Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7758-1)NessusUbuntu Local Security Checks2025/9/22
info
265695RHEL 8 : python3 (RHSA-2025:16262)NessusRed Hat Local Security Checks2025/9/22
high
265694Microsoft Visual Studio Tools for Applications がインストールされています (Windows)NessusWindows2025/9/22
info
265693Debian dla-4307jq - セキュリティ更新NessusDebian Local Security Checks2025/9/21
high
265692Fedora 41prometheus-podman-exporter2025-5d38037ea1NessusFedora Local Security Checks2025/9/21
medium
265691Fedora 43prometheus-podman-exporter2025-7ed37510ccNessusFedora Local Security Checks2025/9/21
medium
265690Fedora 42prometheus-podman-exporter2025-89d6e0363eNessusFedora Local Security Checks2025/9/21
medium
265689Fedora 43podman-tui2025-29c34ad84aNessusFedora Local Security Checks2025/9/21
medium
265688Fedora 41podman-tui2025-b529f6bfedNessusFedora Local Security Checks2025/9/21
medium
265687Fedora 42podman-tui2025-7a565ff5c2NessusFedora Local Security Checks2025/9/21
medium
265686RHEL 8: firefox (RHSA-2025:16260)NessusRed Hat Local Security Checks2025/9/21
high
265685Debian dsa-6007ffmpeg - セキュリティ更新NessusDebian Local Security Checks2025/9/21
medium
265684Debian dla-4306 : libpam-cracklib - セキュリティ更新NessusDebian Local Security Checks2025/9/21
medium
265683Fedora 44nextcloud2025-b4b3303299NessusFedora Local Security Checks2025/9/21
medium
265682FreeBSDPCRE2SCS に境界復元がないためmatch_ref でのヒープバッファオーバーフロー読み取りb51a4121-9607-11f0-becf-00a098b42aebNessusFreeBSD Local Security Checks2025/9/21
medium
265679Fedora 42curl2025-97ae15dc56NessusFedora Local Security Checks2025/9/20
medium
265678SUSE SLES15 セキュリティ更新python-h2SUSE-SU-2025:03273-1NessusSuSE Local Security Checks2025/9/20
medium
265677SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubevirt、virt-api-container、virt-controller-container、virt-exportproxy-container、virt-exportserver-container、virt-handler-container、virt-launcher-container、virt-libguestfs-tools-container、virt-operator-container、virt-pr-helper-container (SUSE-SU-2025:03278-1)NessusSuSE Local Security Checks2025/9/20
high
265676SUSE SLES15/ openSUSE 15 セキュリティ更新: mariadb (SUSE-SU-2025:03275-1)NessusSuSE Local Security Checks2025/9/20
medium
265675Linux Distros のパッチ未適用の脆弱性: CVE-2023-53368NessusMisc.2025/9/20
high