プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
138040Cisco Firepower Management Centerの静的認証情報の脆弱性(cisco-sa-fmcua-statcred-weeCcZct)NessusCISCO2020/7/22020/7/6
critical
138237Fedora 31:1: xrdp(2020-9c26a458ae)NessusFedora Local Security Checks2020/7/92020/7/15
high
140771VMware Fusion 11.x < 11.5.7の権限昇格(VMSA-2020-0020)NessusMacOS X Local Security Checks2020/9/242021/1/8
medium
140921Ubuntu 18.04 LTS:Pam-pythonの脆弱性(USN-4552-1)NessusUbuntu Local Security Checks2020/9/282024/8/27
high
141962Amazon Linux 2: hunspell(ALAS-2020-1518)NessusAmazon Linux Local Security Checks2020/10/282024/12/11
medium
143031RHEL 8: mod_auth_mellon(RHSA-2020: 1660)NessusRed Hat Local Security Checks2020/11/182024/11/7
medium
143256Slackware 14.0/14.1/14.2/最新版:mutt(SSA:2020-329-01)NessusSlackware Local Security Checks2020/11/252020/12/16
medium
143289openSUSEセキュリティ更新プログラム:rclone(openSUSE-2020-2008)NessusSuSE Local Security Checks2020/11/302024/2/8
high
143316openSUSEセキュリティ更新プログラム:rclone(openSUSE-2020-2035)NessusSuSE Local Security Checks2020/11/302024/2/7
high
143392DebianDLA-2472-1:muttのセキュリティ更新NessusDebian Local Security Checks2020/12/12020/12/16
medium
143757SUSE SLES12セキュリティ更新プログラム:hunspell(SUSE-SU-2020:2967-1)NessusSuSE Local Security Checks2020/12/92024/2/5
medium
144477DebianDSA-4816-1:mediaWiki - セキュリティ更新NessusDebian Local Security Checks2020/12/212024/2/1
high
145028Slackware 14.0/14.1/14.2/最新版:wavpack(SSA:2021-014-01)NessusSlackware Local Security Checks2021/1/152024/1/30
medium
127718RHEL 7:procps-ng(RHSA-2019:2401)NessusRed Hat Local Security Checks2019/8/122024/11/6
high
130164SUSE SLED15 / SLES15セキュリティ更新プログラム:python(SUSE-SU-2019:2743-1)NessusSuSE Local Security Checks2019/10/232024/4/17
high
130193SUSE SLED12 / SLES12セキュリティ更新プログラム:python(SUSE-SU-2019:2748-1)NessusSuSE Local Security Checks2019/10/242024/4/17
high
135314CentOS 7:mod_auth_mellon(RHSA-2020:1003)NessusCentOS Local Security Checks2020/4/102024/10/9
medium
135987Fedora 30:ansible(2020-1b6ce91e37)NessusFedora Local Security Checks2020/4/272024/3/14
high
136724Fedora 31:moodle(2020-a1b4d24680)NessusFedora Local Security Checks2020/5/202020/5/27
high
208521CentOS 6:chromium-browser(RHSA-2020:3723)NessusCentOS Local Security Checks2024/10/92024/10/9
high
210795RHEL 9 : libgcrypt (RHSA-2024:9404)NessusRed Hat Local Security Checks2024/11/122025/3/28
medium
146349Ubuntu 18.04 LTS : Linux カーネルの脆弱性 (USN-4713-2)NessusUbuntu Local Security Checks2021/2/102024/8/28
high
150960VMware Fusion 11.0.x < 11.5.7の脆弱性(VMSA-2020-0029.1)NessusMacOS X Local Security Checks2021/6/232021/6/23
medium
158893NVIDIA Linux vGPU Display Driver (2022 年 2 月)NessusMisc.2022/3/142024/3/8
medium
159934Oracle Solaris 重要パッチ更新: apr2022_SRU11_4_43_113_3NessusSolaris Local Security Checks2022/4/202022/8/11
medium
162115Microsoft Office 製品 C2R のセキュリティ更新プログラム (2020 年 1 月)NessusWindows2022/6/102022/6/10
high
102389Fedora 24:qt5-qtwebengine(2017-5b199bf121)NessusFedora Local Security Checks2017/8/112021/1/6
high
105514VMware vCenter Server Appliance 6.5 < 6.5 U1dの、ローカル権権限昇格(VMSA-2017-0021)NessusMisc.2018/1/32019/11/8
high
108574FreeBSD:SQLite -- 破損したDBによりNULLポインターデリファレンスが引き起こされる可能性があります(6d52bda1-2e54-11e8-a68f-485b3931c969)NessusFreeBSD Local Security Checks2018/3/232024/12/10
high
108671Fedora 26:sqlite(2018-aace372c3f)NessusFedora Local Security Checks2018/3/282024/12/3
high
190184CentOS 8: c-ares (CESA-2023: 3584)NessusCentOS Local Security Checks2024/2/82024/2/8
high
192722Fedora 39 : prometheus-podman-exporter (2024-a8a4ce2864)NessusFedora Local Security Checks2024/3/302024/11/14
medium
192726Fedora 38 : prometheus-podman-exporter (2024-45f0a1df95)NessusFedora Local Security Checks2024/3/302024/11/14
medium
194831RHEL 9 : skopeo (RHSA-2024:2549)NessusRed Hat Local Security Checks2024/4/302025/3/6
high
194907Oracle Session Border コントローラー (2022 年 1 月 CPU)NessusMisc.2024/5/22024/11/26
high
197102RHEL 8 / 9 : OpenShift Container Platform 4.15.13 (RHSA-2024:2776)NessusRed Hat Local Security Checks2024/5/152024/11/7
medium
92174Fedora 22:2:qemu(2016-d3a56228f5)NessusFedora Local Security Checks2016/7/142021/1/11
medium
92197Fedora 24:2:qemu(2016-f13ea849c5)NessusFedora Local Security Checks2016/7/142021/1/11
medium
161487Oracle Linux 7 : Unbreakable Enterprise Kernel (ELSA-2022-9423)NessusOracle Linux Local Security Checks2022/5/242024/11/1
medium
161488Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9422)NessusOracle Linux Local Security Checks2022/5/242024/10/24
medium
162423Oracle Linux 8:カーネル(ELSA-2022-9496)NessusOracle Linux Local Security Checks2022/6/212024/10/23
medium
168578Amazon Linux 2022 : python3.10 (ALAS2022-2022-212)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
170293RHEL 8: openstack-octavia (RHSA-2020: 0721)NessusRed Hat Local Security Checks2023/1/232024/11/7
critical
174957FreeBSD : h2o - 無効な形式の HTTP/1.1 により、メモリ不足によるサービス拒否が発生 (4da51989-5a8b-4eb9-b442-46d94ec0802d)NessusFreeBSD Local Security Checks2023/4/302023/5/14
high
175838Google Chrome < 113.0.5672.126の複数の脆弱性NessusMacOS X Local Security Checks2023/5/162023/7/7
high
178947Ubuntu 22.04 LTS/23.04 : LLVM Toolchain 脆弱性 (USN-6258-1)NessusUbuntu Local Security Checks2023/7/272024/8/27
medium
179063Ubuntu 16.04 ESM : RabbitMQ の脆弱性 (USN-6265-1)NessusUbuntu Local Security Checks2023/7/312024/8/27
high
180365FreeBSD: electron22 -- 複数の脆弱性 (579c7489-c23d-454a-b0fc-ed9d80ea46e0)NessusFreeBSD Local Security Checks2023/8/312023/10/6
high
211552Oracle Linux 9 : libgcrypt (ELSA-2024-9404)NessusOracle Linux Local Security Checks2024/11/192025/9/11
medium
215250Azure Linux 3.0 セキュリティ更新bindCVE-2024-4076NessusAzure Linux Local Security Checks2025/2/102025/9/15
high