プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
122723DebianDSA-4404-1:chromium - セキュリティ更新NessusDebian Local Security Checks2019/3/112022/12/6
medium
138462KB4565535: Windows Server 2012の2020年7月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/7/142024/6/17
high
138505RHEL 7: Red Hat Enterprise Linux上の.NET Core 3.1(RHSA-2020: 2939)NessusRed Hat Local Security Checks2020/7/152024/11/7
high
149524Dell dbutilドライバーの不十分なアクセス制御(DSA-2021-088)NessusWindows2021/5/172025/7/21
high
244209Linux Distros のパッチ未適用の脆弱性: CVE-2021-0920NessusMisc.2025/8/62025/9/5
medium
167311AlmaLinux 8kernel-rtALSA-2022:7444NessusAlma Linux Local Security Checks2022/11/122024/6/26
high
51911MS11-011: Windows カーネルの脆弱性により、権限を昇格できることがあります(2393802)NessusWindows : Microsoft Bulletins2011/2/82023/10/11
high
68842Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-1014)NessusOracle Linux Local Security Checks2013/7/122024/10/22
low
69029SuSE 11.2 セキュリティ更新:java-1_6_0-openjdk(SAT パッチ番号 8084)NessusSuSE Local Security Checks2013/7/242022/3/29
critical
69031Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-1908-1)NessusUbuntu Local Security Checks2013/7/242022/3/29
critical
69090SuSE 11.2 セキュリティ更新:java-1_4_2-ibm(SAT パッチ番号 8109)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
123644FreeBSD:Apache -- 複数の脆弱性(cf2105c6-551b-11e9-b95c-b499baebfeaf)NessusFreeBSD Local Security Checks2019/4/32022/12/6
high
123812Slackware 14.0/14.1/14.2/current:httpd(SSA:2019-096-01)NessusSlackware Local Security Checks2019/4/82022/12/6
high
126781Oracle Fusion Middleware Oracle HTTP Server(2019年7月CPU)NessusWeb Servers2019/7/182024/6/19
high
129655Fedora 31:exim(2019-e080507ba5)NessusFedora Local Security Checks2019/10/72022/3/9
critical
153474Microsoft Open Management Infrastructure < 1.6.8.1の複数の脆弱性NessusWeb Servers2021/9/172025/3/10
high
154738Microsoft Edge (chromium) < 95.0.1020.40 の複数の脆弱性NessusWindows2021/10/292023/4/25
critical
182855KB5031354: Windows 11 バージョン 22H2 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
182862KB5031362: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
182957Microsoft ASP.NET Core のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/122024/2/23
high
183187RHEL 8: dotnet6.0 (RHSA-2023: 5710)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical
183196CentOS 8 : go-toolset:rhel8 (CESA-2023: 5721)NessusCentOS Local Security Checks2023/10/162024/2/23
medium
183229RHEL 8 : nghttp2 (RHSA-2023: 5766)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
183351Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390)NessusAmazon Linux Local Security Checks2023/10/192024/12/11
critical
183367RHEL 8: grafana (RHSA-2023: 5863)NessusRed Hat Local Security Checks2023/10/192025/3/6
critical
183451Fedora 38 : trafficserver (2023-5ff7bf1dd8)NessusFedora Local Security Checks2023/10/202024/11/14
critical
183763Fedora 37 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-2a9214af5f)NessusFedora Local Security Checks2023/10/242024/11/15
critical
183764RHEL 9 : toolbox (RHSA-2023: 6057)NessusRed Hat Local Security Checks2023/10/242024/11/7
critical
184442Debian DSA-5549-1: トラフィックサーバー - セキュリティ更新NessusDebian Local Security Checks2023/11/52025/1/24
critical
185243Fedora 39 : nghttp2 (2023-3f70b8d406)NessusFedora Local Security Checks2023/11/72024/11/14
critical
186007Debian DLA-3656-1 : netty - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/192025/1/22
critical
187227CentOS 7: rhc-worker-script の機能強化、および (RHSA-2023: 5835)NessusCentOS Local Security Checks2023/12/222024/2/9
high
189354Oracle MySQL Cluster 8.0.x < 8.0.36 (2024 年 1 月 CPU)NessusDatabases2024/1/232024/4/23
high
193431RHEL 8 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481)NessusRed Hat Local Security Checks2024/4/172024/11/7
critical
193432RHEL 8 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610)NessusRed Hat Local Security Checks2024/4/172024/11/7
critical
194255RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194388RHEL 8 : openshift-pipelines-client (RHSA-2023:6781)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194413RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194610Fedora 40 : varnish (2023-2cc6f607b9)NessusFedora Local Security Checks2024/4/292024/11/15
critical
123782SUSE SLED15 / SLES15セキュリティ更新プログラム:apache2 (SUSE-SU-2019:0873-1)NessusSuSE Local Security Checks2019/4/52023/4/25
high
123785SUSE SLES12セキュリティ更新プログラム:apache2 (SUSE-SU-2019:0878-1)NessusSuSE Local Security Checks2019/4/52023/4/25
high
124017openSUSEセキュリティ更新プログラム:apache2 (openSUSE-2019-1190)NessusSuSE Local Security Checks2019/4/122024/6/3
high
124667RHEL 8:httpd:2.4(RHSA-2019:0980)NessusRed Hat Local Security Checks2019/5/72024/11/6
high
125616RHEL 6/7:Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP2(RHSA-2019:1297)NessusRed Hat Local Security Checks2019/5/312024/11/6
high
154188Amazon Linux AMI:httpd24 (ALAS-2021-1543)NessusAmazon Linux Local Security Checks2021/10/172024/12/11
critical
183189RHEL 9 : dotnet6.0 (RHSA-2023: 5708)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical
183192RHEL 8: nginx:1.20 (RHSA-2023: 5715)NessusRed Hat Local Security Checks2023/10/162024/11/8
critical
183258AlmaLinux 9nodejsALSA-2023:5765NessusAlma Linux Local Security Checks2023/10/172024/2/23
high
183305RHEL 7: rh-nodejs14 (RHSA-2023: 5840)NessusRed Hat Local Security Checks2023/10/182024/11/7
critical
183337RHEL 8: nodejs: 16 (RHSA-2023: 5850)NessusRed Hat Local Security Checks2023/10/182025/3/6
critical