プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
58928Fedora 16:bugzilla-4.0.6-1.fc16(2012-6368)NessusFedora Local Security Checks2012/5/12021/1/11
medium
58978Debian DSA-2464-2 : icedove - 複数の脆弱性NessusDebian Local Security Checks2012/5/42021/1/11
critical
59189HP SNMP Agents < 9.0.0 複数の脆弱性(HPSBMU02771 SSRT100558)(Red Hat)NessusRed Hat Local Security Checks2012/5/182018/7/27
medium
123671SUSE SLED12 / SLES12セキュリティ更新プログラム:bash(SUSE-SU-2019:0838-1)NessusSuSE Local Security Checks2019/4/32024/6/6
high
124473Fedora 30:poppler(2019-14040bfa27)NessusFedora Local Security Checks2019/5/22024/5/30
critical
124499Fedora 30:cronie(2019-676e120269)NessusFedora Local Security Checks2019/5/22024/5/30
medium
126496SUSE SLED15 / SLES15セキュリティ更新プログラム:cronie(SUSE-SU-2019:1389-2)NessusSuSE Local Security Checks2019/7/52024/5/10
medium
126524SUSE SLES12セキュリティ更新プログラム:bash(SUSE-SU-2019:0838-2)NessusSuSE Local Security Checks2019/7/82024/5/10
high
126748Ubuntu 16.04 LTS : PHPの脆弱性 (USN-4058-1)NessusUbuntu Local Security Checks2019/7/162024/8/27
high
134693Scientific Linux セキュリティ更新: SL7.x x86_64のicu(20200318)NessusScientific Linux Local Security Checks2020/3/192024/3/21
high
134768Debian DLA-2151-1 : icu - セキュリティ更新NessusDebian Local Security Checks2020/3/232024/3/21
high
134908CentOS 6:icu(RHSA-2020:0896)NessusCentOS Local Security Checks2020/3/262024/10/9
high
135103Debian DSA-4648-1 : libpam-krb5 - セキュリティ更新プログラムNessusDebian Local Security Checks2020/4/22024/3/20
critical
135259RHEL 8 : nodejs: 10(RHSA-2020: 1317)NessusRed Hat Local Security Checks2020/4/72024/11/7
high
135663Oracle Linux 8:nodejs:10 (ELSA-2020-1317)NessusOracle Linux Local Security Checks2020/8/132024/11/1
high
136067Debian DLA-2190-1: ruby-jsonセキュリティ更新NessusDebian Local Security Checks2020/4/292024/3/14
high
136202Debian DLA-2192-1: ruby2.1セキュリティ更新プログラムNessusDebian Local Security Checks2020/5/12024/3/14
high
142732Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexifの脆弱性 (USN-4624-1)NessusUbuntu Local Security Checks2020/11/112024/8/27
critical
144115RHEL 8:libexif(RHSA-2020: 5396)NessusRed Hat Local Security Checks2020/12/142024/11/7
critical
144201RHEL 7:libexif(RHSA-2020: 5402)NessusRed Hat Local Security Checks2020/12/142024/11/7
critical
145942CentOS 8:icu(CESA-2020: 0902)NessusCentOS Local Security Checks2021/2/12021/3/23
high
202007RHEL 9 : kernel-rt (RHSA-2024:4412)NessusRed Hat Local Security Checks2024/7/92024/11/7
high
202243Oracle Linux 9 : firefox (ELSA-2024-4500)NessusOracle Linux Local Security Checks2024/7/122025/9/9
high
202377RHEL 9 : firefox (RHSA-2024:4500)NessusRed Hat Local Security Checks2024/7/152024/11/13
high
202387Rocky Linux 9firefoxRLSA-2024:4500NessusRocky Linux Local Security Checks2024/7/152024/11/13
high
202603RHEL 8: firefox (RHSA-2024:4610)NessusRed Hat Local Security Checks2024/7/182024/11/13
high
202709AlmaLinux 9thunderbirdALSA-2024:4624NessusAlma Linux Local Security Checks2024/7/192024/11/13
high
205351Fedora 39 : python-setuptools (2024-9ed182a5d3)NessusFedora Local Security Checks2024/8/112024/8/11
high
206055Rocky Linux 8 : python3.11-setuptools (RLSA-2024:5532)NessusRocky Linux Local Security Checks2024/8/212024/8/21
high
206057Rocky Linux 8 : python-setuptools (RLSA-2024:5530)NessusRocky Linux Local Security Checks2024/8/212024/8/21
high
206604RHEL 9 : python3.11-setuptools (RHSA-2024:6312)NessusRed Hat Local Security Checks2024/9/42024/11/7
high
134955Debian DLA-2160-1 : php5セキュリティ更新プログラムNessusDebian Local Security Checks2020/3/272024/3/20
medium
135999Fedora 31:rubygem-rake(2020-dc1ae17bb5)NessusFedora Local Security Checks2020/4/272024/3/14
medium
136121Google Chrome < 81.0.4044.129の複数の脆弱性NessusMacOS X Local Security Checks2020/4/302020/5/27
critical
13612281.0.4044.129 より前の Google Chrome の複数の脆弱性NessusWindows2020/4/302022/4/11
critical
136677Fedora 30:chromium(2020-06c54925d3)NessusFedora Local Security Checks2020/5/182024/3/12
critical
138744openSUSEセキュリティ更新プログラム:openldap2(openSUSE-2020-976)NessusSuSE Local Security Checks2020/7/202024/2/29
high
139060Microsoft Edge (chromium) < 81.0.416.68 複数の脆弱性NessusWindows2020/7/292024/2/28
critical
141290Fedora 33:f2fs-tools(2020-a0b24e9377)NessusFedora Local Security Checks2020/10/82024/2/16
high
142162openSUSEセキュリティ更新プログラム:virt-bootstrap(openSUSE-2020-1787)NessusSuSE Local Security Checks2020/11/22024/2/13
high
142631openSUSEセキュリティ更新プログラム:virt-bootstrap(openSUSE-2020-1856)NessusSuSE Local Security Checks2020/11/92024/2/9
high
162516SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:2166-1)NessusSuSE Local Security Checks2022/6/242023/7/13
high
162948SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2022:2291-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
165594Debian DSA-5244-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/9/302023/10/10
high
165603FreeBSD: chromium -- 複数の脆弱性 (d459c914-4100-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/302023/10/10
high
166700RHEL 7 / 8 / 9 : Red Hat OpenStack Platform (puppet-mysql) (RHSA-2022: 7238)NessusRed Hat Local Security Checks2022/10/282024/11/7
high
167168CentOS 8: python27: 2.7 (CESA-2022: 7593)NessusCentOS Local Security Checks2022/11/92023/10/5
high
167193RHEL 8: python38: 3.8およびpython38-devel: 3.8 (RHSA-2022: 7581)NessusRed Hat Local Security Checks2022/11/92025/3/20
high
167460AlmaLinux 8python39:3.9 および python39-devel:3.9ALSA-2022:7592NessusAlma Linux Local Security Checks2022/11/152025/1/13
high
167594Oracle Linux 8: イメージ / ビルダー (ELSA-2022-7548)NessusOracle Linux Local Security Checks2022/11/162024/11/1
high