プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
129744openSUSEセキュリティ更新プログラム:sqlite3 (openSUSE-2019-2298)NessusSuSE Local Security Checks2019/10/92024/4/18
medium
164268SUSE SLES15 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2022:2832-1)NessusSuSE Local Security Checks2022/8/182023/7/14
medium
164305SUSE SLES12 セキュリティ更新プログラム: ucode-intel (SUSE-SU-2022:2842-1)NessusSuSE Local Security Checks2022/8/202023/7/14
medium
164544SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ucode-intel (SUSE-SU-2022:2960-1)NessusSuSE Local Security Checks2022/9/12023/7/14
medium
164869RHEL 9: java-11-openjdk (RHSA-2022: 1728)NessusRed Hat Local Security Checks2022/9/82024/11/26
medium
165103Amazon Linux 2: microcode_ctl (ALAS-2022-1842)NessusAmazon Linux Local Security Checks2022/9/152024/12/11
medium
165183Adobe InDesign < 17.4 任意のファイル読み取りの脆弱性 (APSB22-50)NessusMisc.2022/9/152023/10/11
high
167686AlmaLinux 9 java-11-openjdk ALSA-2022:1728NessusAlma Linux Local Security Checks2022/11/162024/11/26
medium
167965AlmaLinux 9virt-v2vALSA-2022:7968NessusAlma Linux Local Security Checks2022/11/192022/11/19
medium
174891SUSE SLES12セキュリティ更新プログラム : dmidecode (SUSE-SU-2023:2044-1)NessusSuSE Local Security Checks2023/4/272023/9/29
high
175083Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/23.04:Django の脆弱性 (USN-6054-1)NessusUbuntu Local Security Checks2023/5/32024/8/28
critical
175384Fedora 38 : python-django3 (2023-0d20d09f2d)NessusFedora Local Security Checks2023/5/112024/11/14
critical
181633RHEL 8: dmidecode (RHSA-2023: 5252)NessusRed Hat Local Security Checks2023/9/192024/11/7
high
181793AlmaLinux 8dmidecodeALSA-2023:5252NessusAlma Linux Local Security Checks2023/9/222023/9/29
high
181887Rocky Linux 9dmidecodeRLSA-2023:5061NessusRocky Linux Local Security Checks2023/9/262023/9/29
high
181996Amazon Linux 2:ansible(ALASANSIBLE2-2023-008)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
high
103810Ubuntu 14.04 LTS: OpenStack Horizonの脆弱性(USN-3447-1)NessusUbuntu Local Security Checks2017/10/122024/8/27
medium
104431Ubuntu 14.04 LTS : Liblouis の脆弱性 (USN-3474-1)NessusUbuntu Local Security Checks2017/11/72024/8/27
high
106486Google Chrome < 64.0.3282.119の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2018/1/302019/11/8
high
108306Fedora 27:zsh(2018-019a32a468)NessusFedora Local Security Checks2018/3/142025/2/4
critical
108313Fedora 26:wavpack(2018-d94e205df8)NessusFedora Local Security Checks2018/3/142025/2/4
high
108327RHEL 6:mailman(RHSA-2018:0504)NessusRed Hat Local Security Checks2018/3/142025/1/31
medium
108496Fedora 27:ming(2018-38a0e1e6f5)NessusFedora Local Security Checks2018/3/212025/1/28
high
108602Amazon Linux AMI:python-crypto(ALAS-2018-977)NessusAmazon Linux Local Security Checks2018/3/272024/12/6
high
110429FreeBSD: chromium -- CSPヘッダーの不適切な処理(4cb49a23-6c89-11e8-8b33-e8e0b747a45a)NessusFreeBSD Local Security Checks2018/6/112024/9/24
medium
110615GLSA-201806-06:Chromium、Google Chrome:ユーザー支援による任意のコードの実行NessusGentoo Local Security Checks2018/6/202024/9/17
high
110961openSUSEセキュリティ更新プログラム:openvpn(openSUSE-2018-705)NessusSuSE Local Security Checks2018/7/92024/9/5
high
118108Scientific Linux セキュリティ更新: SL7.x x86_64のspamassassin(20181011)NessusScientific Linux Local Security Checks2018/10/152022/2/8
high
215905Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-42229NessusAzure Linux Local Security Checks2025/2/102025/9/15
medium
217133Linux Distros のパッチ未適用の脆弱性: CVE-2010-0407NessusMisc.2025/3/32025/9/3
critical
217794Linux Distros のパッチ未適用の脆弱性: CVE-2012-3368NessusMisc.2025/3/42025/3/4
high
217833Linux Distros のパッチ未適用の脆弱性: CVE-2013-0221NessusMisc.2025/3/42025/3/4
high
217870Linux Distros のパッチ未適用の脆弱性: CVE-2013-0426NessusMisc.2025/3/42025/3/4
high
218390Linux Distros のパッチ未適用の脆弱性: CVE-2014-7967NessusMisc.2025/3/42025/9/2
high
218486Linux Distros のパッチ未適用の脆弱性: CVE-2014-8713NessusMisc.2025/3/42025/3/4
high
218699Linux Distros のパッチ未適用の脆弱性: CVE-2014-8275NessusMisc.2025/3/42025/8/25
critical
222561Linux Distros のパッチ未適用の脆弱性: CVE-2019-13057NessusMisc.2025/3/42025/8/20
medium
222602Linux Distros のパッチ未適用の脆弱性: CVE-2018-8741NessusMisc.2025/3/42025/3/4
high
228958Linux Distros のパッチ未適用の脆弱性: CVE-2024-41811NessusMisc.2025/3/52025/8/27
low
237528SUSE SLES12 セキュリティ更新slurm_24_11SUSE-SU-2025:01757-1NessusSuSE Local Security Checks2025/5/302025/6/6
high
237538SUSE SLES15 / openSUSE 15 セキュリティ更新slurm_24_11SUSE-SU-2025:01761-1NessusSuSE Local Security Checks2025/5/302025/6/6
high
237543SUSE SLES15 / openSUSE 15 セキュリティ更新slurm_23_02SUSE-SU-2025:01758-1NessusSuSE Local Security Checks2025/5/302025/6/6
high
237550SUSE SLES15 / openSUSE 15 セキュリティ更新slurm_22_05SUSE-SU-2025:01756-1NessusSuSE Local Security Checks2025/5/302025/6/6
high
237553SUSE SLES15 / openSUSE 15 セキュリティ更新slumSUSE-SU-2025:01759-1NessusSuSE Local Security Checks2025/5/302025/6/6
high
101143SUSE SLED12 / SLES12セキュリティ更新プログラム:clamav(SUSE-SU-2017:1716-1)NessusSuSE Local Security Checks2017/6/302021/1/6
critical
101221SUSE SLES11セキュリティ更新プログラム:unrar(SUSE-SU-2017:1760-1)NessusSuSE Local Security Checks2017/7/52021/1/19
critical
101277openSUSEセキュリティ更新プログラム:clamav(openSUSE-2017-779)NessusSuSE Local Security Checks2017/7/72021/1/19
critical
101379Debian DSA-3906-1 : undertow - セキュリティ更新NessusDebian Local Security Checks2017/7/122021/1/4
high
102412RHEL 7:libsoup(RHSA-2017:2459)NessusRed Hat Local Security Checks2017/8/112024/11/5
critical
105787VMware Horizon View Client 4.x < 4.7.0の複数の脆弱性(VMSA-2018-0003)NessusWindows2018/1/132019/11/8
high