プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
189916Debian dla-3731 : man-db - セキュリティ更新NessusDebian Local Security Checks2024/2/12025/1/22
high
194891Debian dla-3806 : distro-info-data - セキュリティ更新NessusDebian Local Security Checks2024/5/12025/1/22
high
189267Debian dla-3713 : libcppunit-subunit-dev - セキュリティ更新NessusDebian Local Security Checks2024/1/212025/1/22
high
110291Bitvise SSH Server < 7.41の複数の脆弱性(リモート)NessusMisc.2018/6/12021/6/3
medium
181784Fedora 38 : traceroute (2023-7133ff034c)NessusFedora Local Security Checks2023/9/222024/11/14
high
180330Fedora 37 : python3.10 (2023-b3a0ad6718)NessusFedora Local Security Checks2023/8/312024/11/14
high
180331Fedora 37 : python3.8 (2023-e49d18c283)NessusFedora Local Security Checks2023/8/312024/11/14
high
179730Fedora 37 : java-latest-openjdk-portable (2023-020d609edb)NessusFedora Local Security Checks2023/8/142024/11/14
high
177422Debian DSA-5432-1 : xmltooling - セキュリティ更新NessusDebian Local Security Checks2023/6/182023/6/18
high
166466Fedora 36: firefox (2022-a648a9484f)NessusFedora Local Security Checks2022/10/252024/11/14
high
161403SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2022:1755-1)NessusSuSE Local Security Checks2022/5/202023/7/13
low
162964SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: fwupd(SUSE-SU-2022:2322-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
163456SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: s390-tools (SUSE-SU-2022:2543-1)NessusSuSE Local Security Checks2022/7/262023/7/13
high
164978SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: clamav (SUSE-SU-2022:3249-1)NessusSuSE Local Security Checks2022/9/132023/7/14
high
134973VMware Workstation 15.0.x < 15.5.2の複数の脆弱性 (VMSA-2020-0005)NessusWindows2020/3/272024/3/20
low
241974HashiCorp Vagrant 2.2.10 < 2.4.7 のコードインジェクション (macOS)NessusMacOS X Local Security Checks2025/7/112025/7/11
medium
195120Ubuntu 24.04 LTS: libvirt の脆弱性 (USN-6763-1)NessusUbuntu Local Security Checks2024/5/72024/8/27
medium
152938RHEL 8:sssd(RHSA-2021:3365)NessusRed Hat Local Security Checks2021/9/12024/11/7
high
175810IBM DB2 10.5 < 10.5 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5.7 < 11.5.7 FP 0 29113 / 11.5.8 < 11.5.8 FP 0 29133 DoS (Windows)NessusDatabases2023/5/162024/1/9
high
135174RHEL 8 : nodejs: 12(RHSA-2020: 1293)NessusRed Hat Local Security Checks2020/4/22024/11/7
high
173334Amazon Linux 2023 : autotrace、autotrace-devel (ALAS2023-2023-144)NessusAmazon Linux Local Security Checks2023/3/232024/12/11
high
144810IBM DB2 Connect 9.7 < 9.7.1100.352/10.5 < 10.5.1100.2866/11.1 < 11.1.4050.859/11.5 < 11.5.5000.1587のDoS(Windows)NessusWindows2021/1/82022/7/7
medium
161370IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.5 の ID なりすまし (6586734)NessusWeb Servers2022/5/192025/8/13
medium
182529Ubuntu 20.04 LTS/22.04 LTS/23.04:Django の脆弱性 (USN-6414-1)NessusUbuntu Local Security Checks2023/10/42024/8/27
high
134627VMware Workstation 15.0.x < 15.5.2の複数の脆弱性 (VMSA-2020-0004)NessusWindows2020/3/162021/1/12
high
145848CentOS 8:edk2(CESA-2020:4805)NessusCentOS Local Security Checks2021/2/12021/3/23
high
167654AlmaLinux 9subversionALSA-2022:4591NessusAlma Linux Local Security Checks2022/11/162022/11/17
high
133337RHEL 8: openjpeg2(RHSA-2020: 0274)NessusRed Hat Local Security Checks2020/1/302024/11/7
high
162016Microsoft Word 製品 C2R のセキュリティ更新プログラム (2021 年 8 月)NessusWindows2022/6/102022/12/14
high
163071Microsoft Office 製品のセキュリティ更新プログラム (2022 年 7 月) (macOS)NessusMacOS X Local Security Checks2022/7/132023/10/18
medium
167718AlmaLinux 9.NET 6.0 ALSA-2022:6521NessusAlma Linux Local Security Checks2022/11/162023/10/3
high
168629Scientific Linux セキュリティ更新 : SL7.x x86_64 の grub2 (2022:8900)NessusScientific Linux Local Security Checks2022/12/122022/12/12
high
135075RHEL 7:doxygen(RHSA-2020:1034)NessusRed Hat Local Security Checks2020/4/12024/11/8
medium
145886CentOS 8:e2fsprogs(CESA-2020: 1913)NessusCentOS Local Security Checks2021/2/12025/6/2
high
151293Microsoft Officeのセキュリティ更新プログラム(2021年6月)(macOS)NessusMacOS X Local Security Checks2021/7/22023/12/11
high
167689AlmaLinux 9pcsALSA-2022:6313NessusAlma Linux Local Security Checks2022/11/162022/11/24
high
177885Debian DSA-5445-1 : gst-plugins-good1.0 - セキュリティ更新NessusDebian Local Security Checks2023/7/22025/5/1
high
192701Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 3 月)NessusWindows2024/3/292024/4/1
high
166476RHEL 7: 389-ds-base (RHSA-2022: 7087)NessusRed Hat Local Security Checks2022/10/252024/11/7
medium
166541RHEL 8: 389-ds: 1.4 (RHSA-2022: 7133)NessusRed Hat Local Security Checks2022/10/262025/4/8
medium
145611CentOS 8:Red Hat Enterprise Linux上の.NET Core(CESA-2019:2731)NessusCentOS Local Security Checks2021/1/292021/3/23
high
157842dnsmasq 2.86複数の脆弱性NessusDNS2022/2/92023/11/9
critical
181343Microsoft Excel 製品 C2R の情報漏洩に対するセキュリティ更新プログラム (2023 年 9 月)NessusWindows2023/9/132023/11/16
medium
181565Debian DSA-5501-1 : gnome-shell - セキュリティ更新NessusDebian Local Security Checks2023/9/192023/9/27
medium
260627Linux Distros のパッチ未適用の脆弱性: CVE-2023-40320NessusMisc.2025/9/22025/9/2
critical
264225Linux Distros のパッチ未適用の脆弱性: CVE-2016-1552NessusMisc.2025/9/102025/9/10
critical
144935RHEL 8:dotnet3.1(RHSA-2021:0095)NessusRed Hat Local Security Checks2021/1/132025/2/14
high
145931CentOS 8:dotnet5.0(CESA-2021:0094)NessusCentOS Local Security Checks2021/2/12022/12/5
high
260962Linux Distros のパッチ未適用の脆弱性: CVE-2023-40322NessusMisc.2025/9/32025/9/3
critical
124026Adobe Dreamweaver < 19.1 Information Disclosure Vulnerability (APSB19-21)NessusWindows2019/4/122024/10/21
high