プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140372openSUSEセキュリティ更新プログラム:curl(openSUSE-2020-1359)NessusSuSE Local Security Checks2020/9/82024/2/21
high
140385SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2020:2540-1)(Spectre)NessusSuSE Local Security Checks2020/9/82024/2/21
high
140387SUSE SLED15 / SLES15セキュリティ更新プログラム:go1.14(SUSE-SU-2020:2562-1)NessusSuSE Local Security Checks2020/9/82020/12/4
medium
140391RHEL 8: go-toolset: rhel8(RHSA-2020: 3665)NessusRed Hat Local Security Checks2020/9/82025/3/13
high
140401Kubernetes < 1.15.10/1.16.x < 1.16.7/1.17.x < 1.17.3 DoSNessusMisc.2020/9/82022/4/11
medium
140426Microsoft Excel製品のセキュリティ更新プログラム(2020年9月)NessusWindows : Microsoft Bulletins2020/9/82024/11/29
high
140431Microsoft Office Web Appsのセキュリティ更新プログラム(2020年9月)NessusWindows : Microsoft Bulletins2020/9/82024/11/29
high
140448SUSE SLES12セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2020:2570-1)NessusSuSE Local Security Checks2020/9/92024/2/21
high
140485RHEL 7: openstack-nova(RHSA-2020: 3708)NessusRed Hat Local Security Checks2020/9/102024/11/7
high
140498Oracle Linux 8:.NET / Core / 3.1(ELSA-2020-3699)NessusOracle Linux Local Security Checks2020/9/112024/10/22
high
140506Fedora 31:xen(2020-3689b67b53)NessusFedora Local Security Checks2020/9/112024/2/20
medium
140508Fedora 32:カーネル(2020-b858b48b23)NessusFedora Local Security Checks2020/9/112020/9/29
high
140515SUSE SLES15セキュリティ更新プログラム:slurm(SUSE-SU-2020:2602-1)NessusSuSE Local Security Checks2020/9/112022/5/12
high
1405170Microsoft OneDriveの複数の権限昇格NessusWindows2020/9/112024/11/29
high
140521Microsoft Sharepoint Server 2019のセキュリティ更新プログラム(2020年9月)NessusWindows : Microsoft Bulletins2020/9/112024/11/29
high
140534Microsoft SQL Server Reporting Servicesのセキュリティ更新プログラム(2020年9月)NessusWindows : Microsoft Bulletins2020/9/112024/11/29
medium
140538Debian DLA-2370-1: python-pipセキュリティ更新NessusDebian Local Security Checks2020/9/142024/2/20
high
140553Fedora 32:drupal8(2020-a064e7dd38)NessusFedora Local Security Checks2020/9/142020/9/14
high
140558FreeBSD:Rails -- XSSの脆弱性の可能性(7b630362-f468-11ea-a96c-08002728f74c)NessusFreeBSD Local Security Checks2020/9/142024/2/20
medium
140569openSUSEセキュリティ更新プログラム:go1.14(openSUSE-2020-1405)NessusSuSE Local Security Checks2020/9/142020/12/4
medium
140573openSUSEセキュリティ更新プログラム:gimp(openSUSE-2020-1420)NessusSuSE Local Security Checks2020/9/142024/2/20
high
140600Ubuntu 16.04 LTS:Loofahの脆弱性(USN-4498-1)NessusUbuntu Local Security Checks2020/9/152024/8/27
medium
140601Ubuntu 16.04 LTS:bsdiffの脆弱性(USN-4500-1)NessusUbuntu Local Security Checks2020/9/152024/8/27
high
140627FreeBSD:Node.js -- 2020年6月のセキュリティリリース(4ca5894c-f7f1-11ea-8ff8-0022489ad614)NessusFreeBSD Local Security Checks2020/9/172022/5/12
high
140639Ubuntu 18.04 LTS:PHPMailerの脆弱性(USN-4505-1)NessusUbuntu Local Security Checks2020/9/172024/8/27
high
140645Ubuntu 16.04 LTS / 18.04 LTS:OpenSSLの脆弱性(USN-4504-1)NessusUbuntu Local Security Checks2020/9/172024/8/27
medium
140649Ubuntu 16.04 LTS:xawtvの脆弱性(USN-4518-1)NessusUbuntu Local Security Checks2020/9/172024/8/27
medium
140674Fedora 32:chromium(2020-9b9e8e5306)NessusFedora Local Security Checks2020/9/212024/2/20
critical
140688openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2020-1465)NessusSuSE Local Security Checks2020/9/212024/2/20
medium
140700Google Chrome < 85.0.4183.121の複数の脆弱性NessusWindows2020/9/212024/2/20
critical
140720Ubuntu 16.04 LTS:LibOFXの脆弱性(USN-4523-1)NessusUbuntu Local Security Checks2020/9/222024/8/27
high
140722Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4526-1)NessusUbuntu Local Security Checks2020/9/222024/8/27
high
140723Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-4525-1)NessusUbuntu Local Security Checks2020/9/222024/8/27
high
140725FreeBSD:py-matrix-synapse -- 無効な形式のイベントにより、ユーザーがフェデレーションルームに参加できない可能性があります(2327234d-fc4b-11ea-adef-641c67a117d8)NessusFreeBSD Local Security Checks2020/9/222020/9/22
high
140726openSUSEセキュリティ更新プログラム:curl(openSUSE-2020-1494)NessusSuSE Local Security Checks2020/9/222024/2/20
high
140729Ubuntu 18.04 LTS:FreeImageの脆弱性(USN-4529-1)NessusUbuntu Local Security Checks2020/9/222024/8/27
high
140739FreeBSD:libxml -- 複数の脆弱性(f5abafc0-fcf6-11ea-8758-e0d55e2a8bf9)NessusFreeBSD Local Security Checks2020/9/232024/2/20
medium
140744openSUSEセキュリティ更新プログラム:perl-DBI(openSUSE-2020-1502)NessusSuSE Local Security Checks2020/9/232024/2/20
high
140761Fedora 32:libproxy(2020-2407cb0512)NessusFedora Local Security Checks2020/9/242024/2/20
high
140762Fedora 32:mbedtls(2020-8b0d59bac6)NessusFedora Local Security Checks2020/9/242024/2/20
medium
140763Fedora 32:firefox(2020-bb7ff551ce)NessusFedora Local Security Checks2020/9/242020/9/24
high
140771VMware Fusion 11.x < 11.5.7の権限昇格(VMSA-2020-0020)NessusMacOS X Local Security Checks2020/9/242021/1/8
medium
140777Wireshark 2.6.x < 2.6.20 の複数の脆弱性NessusWindows2020/9/242024/2/20
high
140801Ubuntu 16.04 LTS:Gnuplotの脆弱性(USN-4541-1)NessusUbuntu Local Security Checks2020/9/262024/8/27
high
140806Debian DLA-2380-1: ruby-gonセキュリティ更新NessusDebian Local Security Checks2020/9/282024/2/20
medium
140817Fedora 31:perl-DBI(2020-f30298614a)NessusFedora Local Security Checks2020/9/282024/2/20
high
140921Ubuntu 18.04 LTS:Pam-pythonの脆弱性(USN-4552-1)NessusUbuntu Local Security Checks2020/9/282024/8/27
high
140933Debian DLA-2385-1: linux-4.19セキュリティ更新NessusDebian Local Security Checks2020/9/292024/2/19
high
141012RHEL 7: e2fsprogs (RHSA-2020: 4011)NessusRed Hat Local Security Checks2020/9/292025/6/2
high
141021RHEL 7: mod_auth_openidc (RHSA-2020: 3970)NessusRed Hat Local Security Checks2020/9/292024/11/7
medium