プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197481GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-4319)NessusCGI abuses2024/5/172024/5/17
high
201077GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)NessusCGI abuses2024/6/272024/7/26
medium
70090Cisco Unified Communications Manager における UDP のメモリ漏洩の DoS(CSCub85597)NessusCISCO2013/9/242022/4/11
high
193493Juniper Junos OS の脆弱性 (JSA75733)NessusJunos Local Security Checks2024/4/182024/4/18
medium
214702GitLab 15.0 < 17.6.4 / 17.7 < 17.7.2 / 17.8 < 17.8.0 (CVE-2025-0290)NessusCGI abuses2025/1/282025/1/28
medium
193154Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.15-h1 / 10.0.x < 10.0.12 の脆弱性NessusPalo Alto Local Security Checks2024/4/102024/9/13
high
110903Citrix NetScalerの複数の脆弱性(CTX232161)NessusCGI abuses2018/7/52019/11/4
critical
140099Cisco Data Center Network Manager の情報漏洩 (cisco-sa-dcnm-infordisc-DOAXVvFV)NessusCISCO2020/9/12024/10/4
medium
147893Cisco IOS XRソフトウェアのIPv6フラッドDoS(cisco-sa-xripv6-spJem78K)NessusCISCO2021/3/192024/1/9
medium
45625Oracle Database の複数の脆弱性(January 2010 CPU)NessusDatabases2010/4/262022/4/11
critical
197884Cisco Secure EmailおよびWeb Managerの複数の脆弱性cisco-sa-esa-sma-wsa-xss-bgG5WHDNessusCISCO2024/5/242025/8/4
high
172406Cisco IOS XR Software Bootloader の不正な情報漏洩 (cisco-sa-iosxr-load-infodisc-9rdOr5Fq)NessusCISCO2023/3/102023/10/27
medium
197309GitLab 15.11 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-3210)NessusCGI abuses2024/5/172024/5/17
medium
202139Juniper Junos OS の脆弱性 (JSA82987)NessusJunos Local Security Checks2024/7/102025/8/15
medium
193371IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.20 / Liberty 17.0.0.3 < 24.0.0.4 (7148380)NessusWeb Servers2024/4/162024/10/23
medium
202128Juniper Junos OS の脆弱性 (JSA83014)NessusJunos Local Security Checks2024/7/102024/7/10
medium
126507Cisco IOS XEソフトウェアのHot Standby Router Protocol情報漏えいの脆弱性NessusCISCO2019/7/52024/5/3
medium
83087Cisco NX-OS DHCP POAP コマンドインジェクションの脆弱性NessusCISCO2015/4/272019/10/29
high
214004Atlassian Confluence 7.19.x < 7.19.29/7.20.x < 8.5.17/8.6.x < 8.9.8/9.0.x < 9.1.1 (CONFSERVER-98022)NessusCGI abuses2025/1/132025/1/13
high
197737GitLab < 16.10.6 / 16.11 < 16.11.3 / 17.0 < 17.0.1 (CVE-2024-2874)NessusCGI abuses2024/5/232024/12/17
medium
241653Juniper Junos OS の脆弱性 (JSA100062)NessusJunos Local Security Checks2025/7/92025/7/18
high
160316Cisco Unified Communications Products の DoS (cisco-sa-ucm-dos-zHS9X9kD)NessusCISCO2022/4/282024/4/5
medium
163306Atlassian Jira < 8.13.22 / 8.14.x < 8.20.10 の XSS (JRASERVER-73897)NessusCGI abuses : XSS2022/7/202024/6/5
critical
205644IBM WebSphere Application Server 8.5.x < 8.5.5.27 / 9.x < 9.0.5.21 の情報漏えい (7165511)NessusWeb Servers2024/8/162024/10/23
medium
166924Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1107)NessusCGI abuses2022/11/32023/10/5
high
186657GitLab 12.1 < 16.4.3 / 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-3443)NessusCGI abuses2023/12/72024/5/17
medium
128054Cisco IOS XR Softwareのボーダーゲートウェイプロトコルにおけるサービス拒否の脆弱性NessusCISCO2019/8/222025/2/24
medium
74026Citrix NetScaler の複数の脆弱性(CTX140651)NessusMisc.2014/5/152019/11/26
critical
201197Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0715)NessusCGI abuses2024/7/12024/10/18
low
186652GitLab 9.2 < 16.4.3 / 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-4317)NessusCGI abuses2023/12/72024/5/17
medium
214320Progress WhatsUp Gold < 24.0.2 の複数の脆弱性 (000273323)NessusMisc.2025/1/172025/4/17
critical
193563GitLab 0 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6678)NessusCGI abuses2024/4/192024/12/13
medium
197453GitLab 11.8 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-4378)NessusCGI abuses2024/5/172024/5/17
medium
179476GitLab 14.1 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-4002)NessusCGI abuses2023/8/82024/5/17
medium
186660GitLab 11.3 < 16.4.3 / 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-3949)NessusCGI abuses2023/12/72024/5/17
medium
137361Cisco IOS XE Software の権限昇格 (cisco-sa-priv-esc2-A6jVRu7C)NessusCISCO2020/6/112024/5/3
medium
145509Cisco Data Center Network ManagerのSQLインジェクションの脆弱性(cisco-sa-dcnm-sql-inj-OAQOObP)NessusCISCO2021/1/282024/10/4
high
166918Cisco Email Security Appliance の DOS (cisco-sa-esa-dos-gdghHmbV)NessusCISCO2022/11/32023/9/21
high
197842Apache Tomcat 9.0.0.M1< 9.0.0.M10の複数の脆弱性NessusWeb Servers2024/5/232024/5/23
critical
131703Cisco IOS XE ソフトウェア認証、許可、アカウンティングログイン認証 RCE (cisco-sa-20180606-aaa)NessusCISCO2019/12/42024/5/3
critical
117388Apache Struts 2.x < 2.2.3の複数のXSS(S2-006)NessusMisc.2018/9/102022/4/11
medium
242693Juniper Junos OS の脆弱性 (JSA100095)NessusJunos Local Security Checks2025/7/252025/7/25
high
166079Juniper Junos OS の脆弱性 (JSA69900)NessusJunos Local Security Checks2022/10/122023/7/20
high
56301Apache Tomcat 5.5.x < 5.5.34 の複数の脆弱性NessusWeb Servers2011/9/262024/5/6
high
146621Tenable SecurityCenter < 5.14.0の複数の脆弱性(TNS-2020-02)NessusMisc.2021/2/192024/2/19
medium
148107Cisco IOS XEソフトウェアのプラグアンドプレイによる権限昇格(cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL)NessusCISCO2021/3/252024/5/3
high
124326Cisco IOS XR gRPCソフトウェアのサービス拒否の脆弱性NessusCISCO2019/4/262021/4/27
high
133721Cisco IOS XEソフトウェアのCisco Discovery Protocolにおけるサービス拒否の脆弱性(cisco-sa-20200205-fxnxos-iosxr-cdp-dos)NessusCISCO2020/2/142025/7/31
medium
158896Juniper Junos OSの脆弱性 (JSA11246)NessusJunos Local Security Checks2022/3/142023/7/24
high
166617Citrix ADC と Citrix Gateway の複数の脆弱性 (CTX319135)NessusCGI abuses2022/10/272022/10/28
high