プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181783Fedora 37 : dotnet6.0 (2023-ae0176d606)NessusFedora Local Security Checks2023/9/222024/11/14
high
214634Fedora 41 : golang (2025-70a32aa438)NessusFedora Local Security Checks2025/1/252025/1/25
high
214637Fedora 40 : rsync (2025-b28759cb95)NessusFedora Local Security Checks2025/1/252025/1/25
high
216510Fedora 41 : openssh (2025-18cb3f852d)NessusFedora Local Security Checks2025/2/202025/2/20
high
151481SUSE SLES15 セキュリティ更新プログラム : kubevirt (SUSE-SU-2021:2274-1)NessusSuSE Local Security Checks2021/7/92023/7/13
low
151720openSUSE 15 セキュリティ更新 : kubevirt (openSUSE-SU-2021:2274-1)NessusSuSE Local Security Checks2021/7/162021/7/16
low
148953Ubuntu 20.04 LTS:Shibbolethの脆弱性(USN-4925-1)NessusUbuntu Local Security Checks2021/4/232024/8/27
medium
158033FreeBSD: py-twisted -- クロスオリジンリダイレクトの後に cookie と認証ヘッダーが漏洩する (24049967-88ec-11ec-88f5-901b0e934d69)NessusFreeBSD Local Security Checks2022/2/132023/11/6
high
183585Ubuntu 16.04 ESM: Crypto++ の脆弱性 (USN-4827-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
medium
195319FreeBSD: PostgreSQL サーバー -- 認証されたデータベースユーザーが、本来表示すべきでないデータを表示する可能性があります。(d53c30c1-0d7b-11ef-ba02-6cc21735f730)NessusFreeBSD Local Security Checks2024/5/102025/2/13
medium
169141Fedora 35: drupal7-link (2022-74fe01686a)NessusFedora Local Security Checks2022/12/222024/11/14
high
169243Fedora 35: python3-docs / python3.10 (2022-7c5789009a)NessusFedora Local Security Checks2022/12/232024/11/14
high
197332GitLab 12.7.0 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13286)NessusCGI abuses2024/5/172024/5/17
medium
201004Fedora 40 : thunderbird (2024-bf1c613d5a)NessusFedora Local Security Checks2024/6/252024/6/25
high
206706Fedora 39 : lua-mpack (2024-a84c59eedc)NessusFedora Local Security Checks2024/9/62024/9/6
high
206709Fedora 40 : lua-mpack (2024-430678b035)NessusFedora Local Security Checks2024/9/62024/9/6
high
234470Fedora 40:lemonldap-ng(2025-80dfa228e7)NessusFedora Local Security Checks2025/4/162025/4/16
high
42479CGI汎用SQLインジェクション(2番目の受け渡し)NessusCGI abuses2009/11/122021/1/19
high
223551Linux Distros のパッチ未適用の脆弱性: CVE-2020-27768NessusMisc.2025/3/42025/3/4
low
187466GitLab 13.11 < 13.11.5 / 13.12 < 13.12.2 (CVE-2021-22215)NessusCGI abuses2024/1/22024/5/17
low
187522GitLab 8.13 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39884)NessusCGI abuses2024/1/32024/5/17
medium
185251Fedora 39 : dotnet7.0 (2023-b52438b698)NessusFedora Local Security Checks2023/11/72024/11/14
high
189904ManageEngine ADAudit Plus < Build 7270 のディレクトリトラバーサルNessusCGI abuses2024/2/12024/2/5
low
249262Fedora 42matrix-synapse2025-9e0e3043afNessusFedora Local Security Checks2025/8/142025/8/14
high
238475Fedora 42valkey2025-129268f8e4NessusFedora Local Security Checks2025/6/152025/6/15
low
253672Fedora 42glab2025-b597c89f32NessusFedora Local Security Checks2025/8/232025/8/23
high
254321Linux Distros のパッチ未適用の脆弱性: CVE-2011-4968NessusMisc.2025/8/242025/8/24
medium
219420Linux Distros のパッチ未適用の脆弱性: CVE-2016-1000033NessusMisc.2025/3/42025/8/24
low
255091Linux Distros のパッチ未適用の脆弱性: CVE-2019-9170NessusMisc.2025/8/252025/8/25
medium
253688Linux Distros のパッチ未適用の脆弱性: CVE-2018-16738NessusMisc.2025/8/242025/8/24
low
257691Linux Distros のパッチ未適用の脆弱性: CVE-2021-39902NessusMisc.2025/8/272025/8/27
medium
257899Linux Distros のパッチ未適用の脆弱性: CVE-2020-10079NessusMisc.2025/8/272025/8/27
medium
258705Linux Distros のパッチ未適用の脆弱性: CVE-2020-13342NessusMisc.2025/8/302025/8/30
low
258464Linux Distros のパッチ未適用の脆弱性: CVE-2019-18449NessusMisc.2025/8/302025/8/30
medium
218839Linux Distros のパッチ未適用の脆弱性: CVE-2015-2806NessusMisc.2025/3/42025/9/5
low
261498Linux Distros のパッチ未適用の脆弱性: CVE-2024-38822NessusMisc.2025/9/52025/9/5
low
210896Mozilla Thunderbird < 128.4.3NessusWindows2024/11/132024/12/6
medium
261359Linux Distros のパッチ未適用の脆弱性: CVE-2019-3852NessusMisc.2025/9/42025/9/4
medium
210373Oracle Linux 8 : bpftrace (ELSA-2024-8830)NessusOracle Linux Local Security Checks2024/11/52025/9/11
low
240352Oracle Linux 7perl-FCGIELSA-2025-8625NessusOracle Linux Local Security Checks2025/6/252025/9/11
medium
223407Linux Distros のパッチ未適用の脆弱性: CVE-2020-15859NessusMisc.2025/3/42025/9/10
low
223259Linux Distros のパッチ未適用の脆弱性: CVE-2020-14154NessusMisc.2025/3/42025/9/14
medium
207239SAP NetWeaver AS ABAP の情報漏洩 (3507252)NessusWeb Servers2024/9/132024/9/17
low
149480Adobe InDesign < 16.2.1の複数の脆弱性(APSB21-22)NessusWindows2021/5/142024/1/2
high
150378RHEL 7: samba(RHSA-2021:2313)NessusRed Hat Local Security Checks2021/6/92024/11/7
medium
145263Cisco Unified CommunicationsManagerの情報漏洩(cisco-sa-cucm-logging-6QSWKRYz)NessusCISCO2021/1/222022/4/11
medium
153094RHEL 8: kernel-rt(RHSA-2021:3445)NessusRed Hat Local Security Checks2021/9/72024/11/7
high
218090Linux Distros のパッチ未適用の脆弱性: CVE-2013-7488NessusMisc.2025/3/42025/8/19
high
218333Linux Distros のパッチ未適用の脆弱性: CVE-2014-0047NessusMisc.2025/3/42025/8/24
high
164887SUSE SLES12セキュリティ更新プログラム:openvswitch (SUSE-SU-2022:3098-1)NessusSuSE Local Security Checks2022/9/82023/7/14
medium