プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
177124Fortinet Fortigate の管理インターフェース API の初期化されていないポインターのアクセス (FG-IR-23-095)NessusFirewalls2023/6/122025/2/14
medium
177276SUSE SLES15 セキュリティ更新プログラム: tomcat (SUSE-SU-2023:2504-1)NessusSuSE Local Security Checks2023/6/142023/7/14
high
177317Windows RCE 用 Remote Desktop Client (2023 年 6 月)NessusWindows2023/6/142025/5/6
high
177612DebianDLA-3470-1 : owslib - LTS セキュリティ更新NessusDebian Local Security Checks2023/6/252025/1/22
high
178177Fedora 38 : cutter-re / rizin (2023-3dc1f9ba12)NessusFedora Local Security Checks2023/7/122024/11/14
high
192885Amazon Linux 2023 : curl、curl-minimal、libcurl (ALAS2023-2024-581)NessusAmazon Linux Local Security Checks2024/4/32024/12/11
medium
193466RHEL 9 : shim の更新 (重要) (RHSA-2024:1876)NessusRed Hat Local Security Checks2024/4/182024/11/7
high
196989Debian dla-3813 : shim-helpers-amd64-signed-template - セキュリティ更新NessusDebian Local Security Checks2024/5/142025/1/22
high
197716RHEL 8 : libxml2 (RHSA-2024:3299)NessusRed Hat Local Security Checks2024/5/232024/11/7
high
200121RHEL 9 : libxml2 (RHSA-2024:3625)NessusRed Hat Local Security Checks2024/6/52024/11/7
high
200468FreeBSD : Gitlab -- 脆弱性 (92cd1c03-2940-11ef-bc02-001b217b3468)NessusFreeBSD Local Security Checks2024/6/132024/7/12
medium
202909Oracle Business Intelligence Enterprise Edition (OAS 7.6) (2024 年 7 月 CPU)NessusMisc.2024/7/222024/12/6
medium
204740SUSE SLES15 セキュリティ更新: libgit2 (SUSE-SU-2024:2598-1)NessusSuSE Local Security Checks2024/7/252024/7/25
critical
204742SUSE SLES15 セキュリティ更新: git (SUSE-SU-2024:2599-1)NessusSuSE Local Security Checks2024/7/252024/7/25
critical
204842SUSE SLES15 セキュリティ更新: libgit2 (SUSE-SU-2024:2610-1)NessusSuSE Local Security Checks2024/7/302024/7/30
critical
204906SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : git (SUSE-SU-2024:2656-1)NessusSuSE Local Security Checks2024/7/312024/7/31
critical
178967CentOS 7: emacs (RHSA-2023: 3481)NessusCentOS Local Security Checks2023/7/282023/12/22
high
181005Ubuntu 22.04 LTS: Linux カーネル (GKE) の脆弱性 (USN-6351-1)NessusUbuntu Local Security Checks2023/9/72024/8/27
critical
184276RHEL 9 : c-ares (RHSA-2023: 6291)NessusRed Hat Local Security Checks2023/11/22024/11/7
high
185644CentOS 8: c-ares (CESA-2023: 7116)NessusCentOS Local Security Checks2023/11/142023/11/14
high
185698RHEL 8 : c-ares (RHSA-2023: 7116)NessusRed Hat Local Security Checks2023/11/142024/11/7
high
186098Oracle Linux 8:c-ares (ELSA-2023-7116)NessusOracle Linux Local Security Checks2023/11/212024/10/22
high
187855openSUSE 15 セキュリティ更新: opusfile (openSUSE-SU-2024:0013-1)NessusSuSE Local Security Checks2024/1/102024/1/10
high
188053CentOS 8: sqlite (CESA-2024: 0253)NessusCentOS Local Security Checks2024/1/152025/4/25
high
189545RHEL 9 : sqlite (RHSA-2024:0465)NessusRed Hat Local Security Checks2024/1/252025/4/25
high
189625AlmaLinux 9sqliteALSA-2024:0465NessusAlma Linux Local Security Checks2024/1/262025/4/25
high
190179CentOS 8: tar (CESA-2023: 0842)NessusCentOS Local Security Checks2024/2/82024/2/8
medium
191415CentOS 9 : libreswan-4.9-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
197685CentOS 8 : libtiff (CESA-2024:3059)NessusCentOS Local Security Checks2024/5/222024/5/22
medium
202376RHEL 8 : firefox (RHSA-2024:4517)NessusRed Hat Local Security Checks2024/7/152025/3/28
high
202560RHEL 8/9: OpenShift Container Platform 4.13.45 (RHSA-2024:4486)NessusRed Hat Local Security Checks2024/7/172024/11/7
high
202574RHEL 8: firefox (RHSA-2024:4586)NessusRed Hat Local Security Checks2024/7/172024/11/13
high
205181Fedora 40 : mingw-qt6-qtbase (2024-81c4b76a71)NessusFedora Local Security Checks2024/8/82024/8/8
medium
210063Amazon Linux 2: qt5-qtsensors (ALAS-2024-2666)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
210070Amazon Linux 2 : qt5-qtbase (ALAS-2024-2678)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
210089Amazon Linux 2: qt5-qt3d (ALAS-2024-2659)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
188048Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : w3m の脆弱性 (USN-6580-1)NessusUbuntu Local Security Checks2024/1/152024/8/27
medium
192183SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:0893-1)NessusSuSE Local Security Checks2024/3/162025/7/1
high
192699Curl 7.85.0 < 8.7.0 入力の解釈の誤り (CVE-2024-2004)NessusMisc.2024/3/292025/7/31
low
197781RHEL 8 : harfbuzz (RHSA-2024:2980)NessusRed Hat Local Security Checks2024/5/232024/11/7
high
65755Fedora 18:rubygem-actionpack-3.2.8-3.fc18(2013-4214)NessusFedora Local Security Checks2013/4/12021/1/11
medium
66162Fedora 19:mod_security-2.7.3-1.fc19(2013-4908)NessusFedora Local Security Checks2013/4/222021/1/11
high
66730Fedora 18:xorg-x11-drv-openchrome-0.3.3-1.fc18(2013-9114)NessusFedora Local Security Checks2013/6/22021/1/11
medium
66799FreeBSD:chromium -- 複数の脆弱性(4865d189-cd62-11e2-ae11-00262d5ed8ee)NessusFreeBSD Local Security Checks2013/6/52021/1/6
critical
67700Oracle Linux 3:XFree86(ELSA-2008-0502)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
69007Fedora 19:moodle-2.4.5-2.fc19(2013-12964)NessusFedora Local Security Checks2013/7/232021/1/11
medium
70231Amazon Linux AMI:nagios (ALAS-2013-227)NessusAmazon Linux Local Security Checks2013/10/12018/4/18
medium
74585openSUSE セキュリティ更新:phpMyAdmin(openSUSE-2012-18)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
76637RHEL 6:MRG(RHSA-2012:0099)NessusRed Hat Local Security Checks2014/7/222021/1/14
medium
81199openSUSE セキュリティ更新:vlc (openSUSE-SU-2015:0201-1)NessusSuSE Local Security Checks2015/2/62021/1/19
high