プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
83363MS15-054:Microsoft 管理コンソールのファイル形式のサービス拒否可能な脆弱性(3051768)NessusWindows : Microsoft Bulletins2015/5/122019/11/22
low
83690SUSE SLED12/SLES12 セキュリティ更新:xorg-x11-server(SUSE-SU-2015:0398-1)NessusSuSE Local Security Checks2015/5/202021/1/6
medium
84957Ubuntu 14.04 LTS : LXC の脆弱性 (USN-2675-1)NessusUbuntu Local Security Checks2015/7/232024/8/27
medium
85704RHEL 7:qpid-cpp(RHSA-2015:0660)NessusRed Hat Local Security Checks2015/8/312019/10/24
high
87577Scientific Linux セキュリティ更新:SL7.x x86_64 での unboundNessusScientific Linux Local Security Checks2015/12/222021/1/14
medium
88115openSUSE セキュリティ更新:pitivi(openSUSE-2016-14)NessusSuSE Local Security Checks2016/1/252021/1/19
critical
89008FreeBSD:pitivi -- コードの実行(6540c8f0-dca3-11e5-8fa8-14dae9d210b8)NessusFreeBSD Local Security Checks2016/2/292021/1/4
critical
89713GLSA-201603-02:OSC:シェルコマンドインジェクションNessusGentoo Local Security Checks2016/3/72021/1/11
high
91583FreeBSD:botan -- 暗号の脆弱性(f771880c-31cf-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks2016/6/142021/1/4
high
97381SUSE SLED12 / SLES12セキュリティ更新プログラム:util-linux(SUSE-SU-2017:0554-1)NessusSuSE Local Security Checks2017/2/242021/1/6
medium
97382SUSE SLED12 / SLES12セキュリティ更新プログラム:util-linux(SUSE-SU-2017:0555-1)NessusSuSE Local Security Checks2017/2/242021/1/6
medium
97540Fedora 24:libICE(2017-d068b54614)NessusFedora Local Security Checks2017/3/62021/1/6
medium
97564openSUSEセキュリティ更新プログラム:util-linux(openSUSE-2017-305)NessusSuSE Local Security Checks2017/3/72021/1/19
medium
97788FreeBSD:Flash Player -- 複数の脆弱性(4ffb633c-0a3b-11e7-a9f2-0011d823eebd)NessusFreeBSD Local Security Checks2017/3/172021/1/4
critical
99672Debian DLA-915-1: botan1.10 セキュリティ更新NessusDebian Local Security Checks2017/4/262021/1/11
critical
208468CentOS 6:chromium-browser(RHSA-2020:1981)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
218552Linux Distros のパッチ未適用の脆弱性: CVE-2014-8737NessusMisc.2025/3/42025/9/3
high
218980Linux Distros のパッチ未適用の脆弱性: CVE-2015-2059NessusMisc.2025/3/42025/9/4
critical
222405Linux Distros のパッチ未適用の脆弱性: CVE-2019-13752NessusMisc.2025/3/42025/9/15
medium
223186Linux Distros のパッチ未適用の脆弱性: CVE-2019-9208NessusMisc.2025/3/42025/9/3
high
223191Linux Distros のパッチ未適用の脆弱性: CVE-2019-8679NessusMisc.2025/3/42025/9/15
high
233734Azure Linux 3.0 セキュリティ更新libreswanCVE-2024-3652NessusAzure Linux Local Security Checks2025/4/12025/9/15
medium
119395RHEL 7:OpenShift Container Platform 3.6(RHSA-2018: 1233)NessusRed Hat Local Security Checks2018/12/42024/11/5
high
126919Wireshark 3.0.x < 3.0.3のDoSの脆弱性NessusWindows2019/7/222024/5/9
high
127787SUSE SLED15 / SLES15セキュリティ更新プログラム:wireshark(SUSE-SU-2019:2103-1)NessusSuSE Local Security Checks2019/8/122024/5/6
high
131381openSUSE セキュリティ更新 : cups (openSUSE-2019-2573)NessusSuSE Local Security Checks2019/11/272024/4/9
high
133881Fedora 30:glib2(2020-092ef6572a)NessusFedora Local Security Checks2020/2/242024/3/26
medium
200872RHEL 9 : libreswan (RHSA-2024:4050)NessusRed Hat Local Security Checks2024/6/242024/11/7
medium
201175Fedora 39: libreswan (2024-07c9cfd337)NessusFedora Local Security Checks2024/7/12024/7/1
medium
201177Fedora 40: libreswan (2024-05a6ab143e)NessusFedora Local Security Checks2024/7/12024/7/1
medium
201955RHEL 9 : libreswan (RHSA-2024:4377)NessusRed Hat Local Security Checks2024/7/82024/11/7
medium
202005RHEL 8 : libreswan (RHSA-2024:4417)NessusRed Hat Local Security Checks2024/7/92024/11/7
medium
183481Amazon Linux 2: bluez (ALAS-2023-2309)NessusAmazon Linux Local Security Checks2023/10/202024/12/11
high
183630Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G 脆弱性 (USN-3914-1)NessusUbuntu Local Security Checks2023/10/212024/8/27
high
184639Rocky Linux 8ruby:2.5RLSA-2019:1972NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
184875Rocky Linux 8nodejs:16RLSA-2022:4796NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
193260Oracle Linux 7 : X.Org / サーバー (ELSA-2024-1785)NessusOracle Linux Local Security Checks2024/4/122025/9/9
high
194033RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.18 (RHSA-2017:3216)NessusRed Hat Local Security Checks2024/4/272025/4/29
medium
194138RHEL 6 / 7 : rh-ruby23-ruby (RHSA-2019:1151)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
194733Oracle Linux 7 : tigervnc (ELSA-2024-2080)NessusOracle Linux Local Security Checks2024/4/292025/9/9
high
195009Rocky Linux 8tigervncRLSA-2024:2037NessusRocky Linux Local Security Checks2024/5/62024/5/6
high
195124Oracle Linux 9 : tigervnc (ELSA-2024-2616)NessusOracle Linux Local Security Checks2024/5/72025/9/9
high
195148SUSE SLES12 セキュリティ更新 : flatpak (SUSE-SU-2024:1548-1)NessusSuSE Local Security Checks2024/5/82024/5/8
high
206946Fedora 40 : wireshark (2024-105eb3026f)NessusFedora Local Security Checks2024/9/112024/10/11
medium
207253Fedora 39: apr (2024-318343049c)NessusFedora Local Security Checks2024/9/142024/9/14
medium
207557Fedora 39:less(2024-c94f884440)NessusFedora Local Security Checks2024/9/222024/9/22
high
208462CentOS 6:chromium-browser(RHSA-2020:1504)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
208515CentOS 7:tigervnc(RHSA-2024:2080)NessusCentOS Local Security Checks2024/10/92024/10/9
high
216138Microsoft Office Online Server のセキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/9/17
high
217398Linux Distros のパッチ未適用の脆弱性: CVE-2010-4205NessusMisc.2025/3/32025/9/3
critical