プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
60939Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
62786IBM Rational ClearQuest 7.1.x < 7.1.2.8 / 8.0.0.x < 8.0.0.4 GSKit なりすまし(credentialed check)NessusWindows2012/11/12019/12/4
high
63353PostgreSQL 8.3 < 8.3.19 / 8.4 < 8.4.12 / 9.0 < 9.0.8 / 9.1 < 9.1.4 の複数の脆弱性NessusDatabases2012/12/282024/10/23
high
63716AIX 5.3 TL 12:socket(IV19178)NessusAIX Local Security Checks2013/1/242023/4/21
medium
65508AIX 7.1 TL 1:bos.rte.odm(U848045)NessusAIX Local Security Checks2013/3/132021/1/4
medium
65523AIX 6.1 TL 6:bos.rte.odm(U850143)NessusAIX Local Security Checks2013/3/132021/1/4
medium
68183Oracle Linux 5:カーネル(ELSA-2011-0163)NessusOracle Linux Local Security Checks2013/7/122024/11/1
medium
68567Oracle Linux 5:postgresql(ELSA-2012-1036)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
69698Amazon Linux AMI:postgresql9 (ALAS-2012-91)NessusAmazon Linux Local Security Checks2013/9/42018/4/18
medium
74620openSUSE セキュリティ更新:puppet (openSUSE-SU-2012:0608-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
75476openSUSE セキュリティ更新: encfs (openSUSE-SU-2010:1028-1)NessusSuSE Local Security Checks2014/6/132021/1/14
medium
192147Microsoft Azure Data Studio < 1.48.0 の権限昇格の脆弱性 (CVE-2024-26203)NessusWindows2024/3/152024/3/18
high
193160Microsoft SQL Server ODBC Driver のセキュリティ更新プログラム (2024 年 4 月)NessusWindows2024/4/102025/1/22
high
193238Fedora 39 : nodejs-undici (2024-ad51aa23c3)NessusFedora Local Security Checks2024/4/122024/12/20
medium
193302SUSE SLED15 / SLES15 セキュリティ更新 : xorg-x11-server (SUSE-SU-2024:1261-1)NessusSuSE Local Security Checks2024/4/132024/4/13
high
193735Fedora 38: mingw-python-idna (2024-831b7c8340)NessusFedora Local Security Checks2024/4/232024/11/14
high
194640Fedora 40 : mingw-python-idna (2024-1230cb2cd6)NessusFedora Local Security Checks2024/4/292024/11/14
high
194964Fedora 38 : python-idna (2024-73644489ec)NessusFedora Local Security Checks2024/5/42024/11/14
high
196957Rocky Linux 9buildah バグ修正更新重要度中RLSA-2024:2550NessusRocky Linux Local Security Checks2024/5/142024/11/8
high
197107Amazon Linux 2: kernel(ALAS-2024-2542)NessusAmazon Linux Local Security Checks2024/5/152025/3/20
high
197635RHEL 9 : Red Hat OpenStack Platform 17.1 (python-gunicorn) (RHSA-2024:2727)NessusRed Hat Local Security Checks2024/5/222024/11/7
high
198053SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : xdg-desktop-portal (SUSE-SU-2024:1803-1)NessusSuSE Local Security Checks2024/5/292024/5/29
high
112163CentOS 7:postgresql(CESA-2018:2557)NessusCentOS Local Security Checks2018/8/292025/3/26
high
117840Fedora 27:spamassassin(2018-6ed251c42b)NessusFedora Local Security Checks2018/10/12024/8/1
critical
118211Amazon Linux AMI:spamassassin(ALAS-2018-1091)NessusAmazon Linux Local Security Checks2018/10/192022/2/7
critical
120627Fedora 28:カーネル(2018-93af520878)NessusFedora Local Security Checks2019/1/32024/7/2
high
126200Photon OS 1.0:Python2 PHSA-2019-1.0-0237NessusPhotonOS Local Security Checks2019/6/252024/5/14
medium
126223Debian DLA-1835-2:python3.4リグレッションの更新NessusDebian Local Security Checks2019/6/252024/5/14
medium
127066Amazon Linux AMI:golang(ALAS-2019-1238)NessusAmazon Linux Local Security Checks2019/7/262024/5/8
medium
129078Fedora 30:openconnect(2019-1caffa01f2)NessusFedora Local Security Checks2019/9/202024/4/24
critical
130165SUSE SLED12セキュリティ更新プログラム:openconnect(SUSE-SU-2019:2744-1)NessusSuSE Local Security Checks2019/10/232024/4/17
critical
130407Debian DLA-1978-1 : python-ecdsaセキュリティ更新プログラムNessusDebian Local Security Checks2019/10/312024/4/16
critical
131380RHEL 7:389-ds-base(RHSA-2019:3981)NessusRed Hat Local Security Checks2019/11/272024/11/6
medium
131429Debian DLA-2004-1:389-ds-baseセキュリティ更新プログラムNessusDebian Local Security Checks2019/12/32024/4/9
medium
131572CentOS 7:389-ds-base(CESA-2019:3981)NessusCentOS Local Security Checks2019/12/42019/12/31
medium
131940Microsoft Word製品のセキュリティ更新プログラム(2019年12月)NessusWindows : Microsoft Bulletins2019/12/102022/6/10
medium
133049Microsoft ASP.NET Coreのセキュリティ更新プログラム(2020年1月)NessusWindows2020/1/172022/4/11
high
110673Fedora 27:1:epiphany(2018-de5457b0a2)NessusFedora Local Security Checks2018/6/252024/9/17
high
217727Linux Distros のパッチ未適用の脆弱性: CVE-2012-2934NessusMisc.2025/3/42025/3/4
medium
221049Linux Distros のパッチ未適用の脆弱性: CVE-2017-3309NessusMisc.2025/3/42025/8/20
high
223195Linux Distros のパッチ未適用の脆弱性: CVE-2019-9740NessusMisc.2025/3/42025/8/20
medium
223481Linux Distros のパッチ未適用の脆弱性: CVE-2020-28852NessusMisc.2025/3/42025/9/10
high
226349Linux Distros のパッチ未適用の脆弱性: CVE-2023-4678NessusMisc.2025/3/52025/9/2
medium
226351Linux Distros のパッチ未適用の脆弱性: CVE-2023-38575NessusMisc.2025/3/52025/9/14
medium
226635Linux Distros のパッチ未適用の脆弱性: CVE-2023-4681NessusMisc.2025/3/52025/9/2
medium
229787Linux Distros のパッチ未適用の脆弱性: CVE-2021-47133NessusMisc.2025/3/52025/9/5
medium
229802Linux Distros のパッチ未適用の脆弱性: CVE-2021-45259NessusMisc.2025/3/52025/8/31
medium
237616FreeBSDFirefox -- コンテンツインジェクション攻撃a3291f81-3d7c-11f0-9a55-b42e991fc52eNessusFreeBSD Local Security Checks2025/5/312025/8/12
medium
243829Linux Distros のパッチ未適用の脆弱性: CVE-2024-42144NessusMisc.2025/8/52025/9/6
medium
244234Linux Distros のパッチ未適用の脆弱性: CVE-2022-21451NessusMisc.2025/8/62025/8/6
medium