プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
85983Ubuntu 14.04 LTS : Unity Settings Daemon の脆弱性 (USN-2741-1)NessusUbuntu Local Security Checks2015/9/172024/8/28
high
86131Fedora 22:clamav-1.3.0-7.fc22(2015-15936)NessusFedora Local Security Checks2015/9/252021/1/11
high
86979RHEL 7:netcf(RHSA-2015:2248)NessusRed Hat Local Security Checks2015/11/202019/10/24
high
87080Debian DSA-3407-1:dpkg –セキュリティの更新NessusDebian Local Security Checks2015/11/302021/1/11
high
87563Scientific Linux セキュリティ更新:SL7.x x86_64 での netcfNessusScientific Linux Local Security Checks2015/12/222021/1/14
high
95580Fedora 24:dpkg(2016-5608472a90)NessusFedora Local Security Checks2016/12/72021/1/11
high
99654SUSE SLED12 / SLES12セキュリティ更新プログラム:dpkg(SUSE-SU-2017:1096-1)NessusSuSE Local Security Checks2017/4/252021/1/6
high
59810Ubuntu 11.10:Linux の脆弱性(USN-1487-1)NessusUbuntu Local Security Checks2012/7/12019/9/19
medium
60845Scientific Linux セキュリティ更新:SL5.x i386/x86_64 での spice-xpiNessusScientific Linux Local Security Checks2012/8/12021/1/14
low
60914Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の quaggaNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
61376RHEL 5 : xen (RHSA-2012:1130)NessusRed Hat Local Security Checks2012/8/12024/11/4
medium
61411Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:qemu-kvm 脆弱性(USN-1522-1)NessusUbuntu Local Security Checks2012/8/32019/9/19
medium
61548Ubuntu 10.04 LTS:linux-lts-backport-natty の脆弱性(USN-1538-1)NessusUbuntu Local Security Checks2012/8/152019/9/19
high
61707Ubuntu 10.04 LTS / 11.04 / 11.10:libgdata、evolution-data-server の脆弱性(USN-1547-1)NessusUbuntu Local Security Checks2012/8/292019/9/19
medium
61975Mandriva Linux セキュリティアドバイザリ:libxml2(MDVSA-2012:126)NessusMandriva Local Security Checks2012/9/62021/1/6
medium
62360GLSA-201209-18:Postfixadmi:複数の脆弱性NessusGentoo Local Security Checks2012/9/282021/1/6
high
62474Ubuntu 8.04 LTS:Linux 脆弱性(USN-1598-1)NessusUbuntu Local Security Checks2012/10/102019/9/19
high
62920CentOS 5:カーネル(CESA-2012:1445)NessusCentOS Local Security Checks2012/11/152021/1/4
high
63710AIX 7.1 TL 1:ldapauth(IV18464)NessusAIX Local Security Checks2013/1/242023/4/21
high
63958RHEL 5:カーネル(RHSA-2010:0893)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
64037RHEL 5 : kvm (RHSA-2012:0676)NessusRed Hat Local Security Checks2013/1/242024/4/24
medium
64049RHEL 6:カーネル(RHSA-2012:1114)NessusRed Hat Local Security Checks2013/1/242021/1/14
high
65473AIX 6.1 TL 7:bos.rte.security(U838721)NessusAIX Local Security Checks2013/3/132021/1/4
high
67092CentOS 5:xen(CESA-2012:1130)NessusCentOS Local Security Checks2013/6/292021/1/4
low
68094Oracle Linux 4:カーネル(ELSA-2010-0676)NessusOracle Linux Local Security Checks2013/7/122021/8/24
high
68154Oracle Linux 6 : quagga (ELSA-2010-0945)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
71192Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の augeasNessusScientific Linux Local Security Checks2013/12/42021/1/14
low
75565openSUSE セキュリティ更新:kvirc(openSUSE-SU-2010:0459-1)NessusSuSE Local Security Checks2014/6/132021/1/14
medium
78101Fedora 21:phpMyAdmin-4.2.9.1-1.fc21(2014-11978)NessusFedora Local Security Checks2014/10/92021/1/11
low
79265Fedora 21:kde-workspace-4.11.14-1.fc21(2014-14895)NessusFedora Local Security Checks2014/11/172021/1/11
high
79612Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2014:232)NessusMandriva Local Security Checks2014/11/282021/1/6
medium
79656FreeBSD:OpenVPN -- サービス拒否のセキュリティ脆弱性(23ab5c3e-79c3-11e4-8b1e-d050992ecde8)NessusFreeBSD Local Security Checks2014/12/22021/1/6
medium
79873Amazon Linux AMI:openvpn(ALAS-2014-459)NessusAmazon Linux Local Security Checks2014/12/152018/4/18
medium
80114Oracle Linux 7:glibc(ELSA-2014-2023)NessusOracle Linux Local Security Checks2014/12/192024/11/1
critical
81183VMware Fusion 6.x < 6.0.5 / 7.x < 7.0.1 複数の脆弱性(VMSA-2015-0001)NessusMacOS X Local Security Checks2015/2/52018/7/14
medium
81211Debian DSA-3155-1:postgresql-9.1 - セキュリティ更新NessusDebian Local Security Checks2015/2/92021/1/11
critical
81234Mandriva Linux セキュリティアドバイザリ:jasper(MDVSA-2015:034)NessusMandriva Local Security Checks2015/2/92021/1/6
high
81716Fedora 22:csync2-1.34-15.fc22/duplicity-0.6.25-3.fc22/librsync-1.0.0-1.fc22/など(2015-2923)NessusFedora Local Security Checks2015/3/102021/1/11
medium
245331Linux Distros のパッチ未適用の脆弱性: CVE-2023-0185NessusMisc.2025/8/72025/8/31
high
246576Linux Distros のパッチ未適用の脆弱性: CVE-2021-46994NessusMisc.2025/8/92025/8/9
medium
246678Linux Distros のパッチ未適用の脆弱性: CVE-2023-0180NessusMisc.2025/8/92025/9/3
high
248875Linux Distros のパッチ未適用の脆弱性: CVE-2021-47052NessusMisc.2025/8/122025/8/12
medium
107206Oracle Linux 7:libreoffice(ELSA-2018-0418)NessusOracle Linux Local Security Checks2018/3/82024/10/23
critical
107274CentOS 7:libreoffice(CESA-2018:0418)NessusCentOS Local Security Checks2018/3/122019/12/31
critical
131442Fedora 30:freeradius(2019-17ed521527)NessusFedora Local Security Checks2019/12/32024/4/9
medium
136135F5 Networks BIG-IP:BIG-IP mcpdの脆弱性(K32121038)NessusF5 Networks Local Security Checks2020/4/302023/11/3
high
138623Amazon Linux 2:patch(ALAS-2020-1457)NessusAmazon Linux Local Security Checks2020/7/202025/2/21
medium
140237FreeBSD:FreeBSD -- SCTPソケットのメモリ解放後使用(Use After Free)のバグ(77b877aa-ec18-11ea-88f8-901b0ef719ab)NessusFreeBSD Local Security Checks2020/9/42021/4/6
medium
150552SUSE SLES11 セキュリティ更新プログラム : tightvnc (SUSE-SU-2019:14235-1)NessusSuSE Local Security Checks2021/6/102021/6/10
critical
164316FreeBSD: drupal9 -- 複数の脆弱性 (03bb8373-2026-11ed-9d70-080027240888)NessusFreeBSD Local Security Checks2022/8/202022/12/6
medium