プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
210866KB5046616: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
212223KB5048654: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/10/6
high
212232KB5048671: Windows 10 バージョン 1607/Windows Server 2016 のセキュリティ更新 (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/10/6
high
212468Amazon Linux 2022 : log4j、log4j-jcl、log4j-slf4j (ALAS2022-2021-003)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
critical
238081KB5060998: Windows 10 LTS 1507 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/10/21
high
238085KB5061036: Windows Server 2008 R2 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/10/21
high
238090KB5060842: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/10/21
high
238092KB5061010: Windows 10 バージョン1607 / Windows Server 2016 のセキュリティ更新プログラム (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/10/21
high
265965Cisco Secure Firewall Adaptive Security ApplianceソフトウェアのVPN Webサーバーの認証されないアクセスcisco-sa-asaftd-webvpn-YROOTUWNessusCISCO2025/9/262025/9/28
medium
63928RHEL 4:JBoss EAP(RHSA-2010:0376)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
137678Fedora 31:roundcubemail(2020-2a1a6a8432)NessusFedora Local Security Checks2020/6/222024/6/27
critical
137918F5 Networks BIG-IP : TMUI RCE の脆弱性 (K52145254)NessusF5 Networks Local Security Checks2020/7/12024/2/28
critical
148476Microsoft Exchange Serverのセキュリティ更新プログラム(2021年4月)NessusWindows : Microsoft Bulletins2021/4/132025/10/22
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks2021/12/162024/12/11
critical
174130RHEL 9 : kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
174730RHEL 9 : kernel (RHSA-2023: 1970)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
174794Rocky Linux 8kernel-rtRLSA-2023:1584NessusRocky Linux Local Security Checks2023/4/262025/7/4
high
175664Debian DSA-5402-1 : linux - セキュリティ更新NessusDebian Local Security Checks2023/5/142025/7/4
high
176928SUSE SLES15セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 6) (SUSE-SU-2023:2368-1)NessusSuSE Local Security Checks2023/6/82025/7/4
high
176966SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 5) (SUSE-SU-2023:2443-1)NessusSuSE Local Security Checks2023/6/82025/7/4
high
176979SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 11) (SUSE-SU-2023: 2428)NessusSuSE Local Security Checks2023/6/82025/7/4
high
179416AlmaLinux 8kernel-rtALSA-2023:1584NessusAlma Linux Local Security Checks2023/8/72025/7/4
high
182888Debian DSA-5522-1 : tomcat9 - セキュリティ更新NessusDebian Local Security Checks2023/10/112024/2/9
medium
182889Debian DSA-5521-1 : tomcat10 - セキュリティ更新NessusDebian Local Security Checks2023/10/112024/2/9
medium
183111Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM: Roundcube Webmail の脆弱性 (USN-5182-1)NessusUbuntu Local Security Checks2023/10/162025/9/3
critical
183184RHEL 8: dotnet6.0 (RHSA-2023: 5707)NessusRed Hat Local Security Checks2023/10/162024/11/7
critical
183185RHEL 9 : nginx (RHSA-2023: 5714)NessusRed Hat Local Security Checks2023/10/162024/11/7
critical
183194RHEL 8: dotnet7.0 (RHSA-2023: 5709)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical
183216AlmaLinux 9nginxALSA-2023:5711NessusAlma Linux Local Security Checks2023/10/172024/5/10
high
183220RHEL 8: nghttp2 (RHSA-2023: 5767)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
183222RHEL 9 : nodejs (RHSA-2023: 5764)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
183225RHEL 8: nghttp2 (RHSA-2023: 5769)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
183226RHEL 9 : nghttp2 (RHSA-2023: 5770)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
183237AlmaLinux 8dotnet7.0ALSA-2023:5709NessusAlma Linux Local Security Checks2023/10/172024/2/23
high
183268Amazon Linux 2 : tomcat(ALASTOMCAT9-2023-010)NessusAmazon Linux Local Security Checks2023/10/182024/12/11
critical
183290Oracle Linux 8:dotnet6.0 (ELSA-2023-5710)NessusOracle Linux Local Security Checks2023/10/182025/9/9
medium
183302RHEL 8 : nghttp2 (RHSA-2023:5837)NessusRed Hat Local Security Checks2023/10/182025/3/6
critical
183303RHEL 9 : nghttp2 (RHSA-2023: 5838)NessusRed Hat Local Security Checks2023/10/182025/3/6
critical
183304RHEL 7: httpd24-nghttp2 (RHSA-2023: 5841)NessusRed Hat Local Security Checks2023/10/182024/11/7
critical
183323Oracle Linux 8: go-toolset: ol8 (ELSA-2023-5721)NessusOracle Linux Local Security Checks2023/10/182025/9/9
medium
183348Amazon Linux 2023 : aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2023-389)NessusAmazon Linux Local Security Checks2023/10/192024/12/11
critical
183422AlmaLinux 9nodejs:18ALSA-2023:5849NessusAlma Linux Local Security Checks2023/10/192025/1/13
critical
183423AlmaLinux 8nodejs:16ALSA-2023:5850NessusAlma Linux Local Security Checks2023/10/192025/1/13
critical
183428Ubuntu 23.10 : .NET の脆弱性 (USN-6427-2)NessusUbuntu Local Security Checks2023/10/192024/10/29
critical
183431Oracle Linux 8:nghttp2 (ELSA-2023-5837)NessusOracle Linux Local Security Checks2023/10/192025/9/9
medium
183742Oracle Linux 9 : 18 (ELSA-2023-5849)NessusOracle Linux Local Security Checks2023/10/232025/9/9
medium
183743Oracle Linux 8 : nodejs: 16 (ELSA-2023-5850)NessusOracle Linux Local Security Checks2023/10/232025/9/9
medium
183792Rocky Linux 8varnishRLSA-2023:5989NessusRocky Linux Local Security Checks2023/10/242024/2/9
high
183942SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : jetty-minimal(SUSE-SU-2023:4210-1)NessusSuSE Local Security Checks2023/10/272024/2/9
medium
183972RHEL 8 : varnish:6 (RHSA-2023:6022)NessusRed Hat Local Security Checks2023/10/272024/11/7
critical