プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
137295Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel マイクロコードの脆弱性 (USN-4385-1)NessusUbuntu Local Security Checks2020/6/102024/8/29
medium
137338CentOS 6:microcode_ctl(RHSA-2020:2433)NessusCentOS Local Security Checks2020/6/112024/10/9
medium
137351openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-791)NessusSuSE Local Security Checks2020/6/112024/3/7
medium
137385Oracle Linux 8:microcode_ctl (ELSA-2020-2431 )NessusOracle Linux Local Security Checks2020/6/122024/10/22
medium
137895RHEL 7: microcode_ctl(RHSA-2020: 2680)NessusRed Hat Local Security Checks2020/6/302024/11/7
medium
137930FreeBSD:xrdp -- ローカルユーザーが、xrdp-sesmanサービスに対してバッファオーバーフロー攻撃を仕掛けてから、それを偽装する可能性があります(2675f0db-baa5-11ea-aa12-80ee73419af3)NessusFreeBSD Local Security Checks2020/7/12020/7/15
high
141825Ubuntu 16.04LTS:Pam-pythonの脆弱性 (USN-4552-2)NessusUbuntu Local Security Checks2020/10/222024/8/27
high
143079RHEL 7 : hunspell (RHSA-2020:3971)NessusRed Hat Local Security Checks2020/11/192024/11/8
medium
143117VMware Fusion 11.0.x < 11.5.6の複数の脆弱性(VMSA-2020-0023)NessusMacOS X Local Security Checks2020/11/192020/11/24
high
143217Cisco SD-WANソフトウェアの権限昇格(cisco-sa-vepeshlg-tJghOQcA)NessusCISCO2020/11/242020/12/1
high
143388DebianDLA-2474-1:muslのセキュリティ更新NessusDebian Local Security Checks2020/12/12024/2/7
medium
162021Microsoft Word 製品 C2R のセキュリティ更新プログラム (2018 年 10 月)NessusWindows2022/6/102022/6/10
high
162110Microsoft Office 製品 C2R のセキュリティ更新プログラム (2022 年 2 月)NessusWindows2022/6/102023/10/25
high
163273103.0.5060.134 より前の Google Chrome の複数の脆弱性NessusWindows2022/7/192023/3/21
high
163281FreeBSD: chromium -- 複数の脆弱性 (27cc4258-0805-11ed-8ac1-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/7/202023/3/23
high
164833RHEL 8: openvswitch2.13 (RHSA-2022: 6384)NessusRed Hat Local Security Checks2022/9/72024/11/7
high
170989FreeBSD: kafka -- サービス拒否の脆弱性 (01823528-a4c1-11ed-b6af-b42e991fc52e)NessusFreeBSD Local Security Checks2023/2/42023/9/5
high
172487Debian DLA-3359-1 : libapache2-mod-auth-mellon - LTS のセキュリティ更新NessusDebian Local Security Checks2023/3/122025/1/22
medium
174336F5 Networks BIG-IP:Windows用BIG-IP Edge Clientの脆弱性(K07143733)NessusF5 Networks Local Security Checks2023/4/142024/5/10
medium
174929Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : ZenLib の脆弱性 (USN-6048-1)NessusUbuntu Local Security Checks2023/4/282024/8/29
high
177280Oracle Linux 9 : c-ares (ELSA-2023-3559)NessusOracle Linux Local Security Checks2023/6/142025/9/9
high
177299RHEL 8: c-ares (RHSA-2023: 3584)NessusRed Hat Local Security Checks2023/6/142024/11/7
high
177313RHEL 9 : c-ares (RHSA-2023: 3583)NessusRed Hat Local Security Checks2023/6/142024/11/7
high
177432RHEL 8 : c-ares (RHSA-2023: 3665)NessusRed Hat Local Security Checks2023/6/192024/11/7
high
178555Amazon Linux 2 : c-ares (ALAS-2023-2127)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
high
215159Fedora 41 : python3-docs / python3.13 (2025-e911f71d99)NessusFedora Local Security Checks2025/2/92025/2/9
medium
215170openSUSE 15 セキュリティ更新 : python39 (SUSE-SU-2025:0386-1)NessusSuSE Local Security Checks2025/2/102025/2/10
medium
139286RHEL 7:bind(RHSA-2020:3272)NessusRed Hat Local Security Checks2020/8/32024/11/7
high
141412Scientific Linux セキュリティ更新: SL6.x i386/x86_64のbind(20201012)NessusScientific Linux Local Security Checks2020/10/132024/2/15
medium
141624CentOS 7:evince および poppler(RHSA-2020:3977)NessusCentOS Local Security Checks2020/10/202024/10/9
high
142427RHEL 8: poppler(RHSA-2020: 4643)NessusRed Hat Local Security Checks2020/11/42024/11/7
high
143585Ubuntu 20.04 LTS : GDK-PixBuf の脆弱性 (USN-4663-1)NessusUbuntu Local Security Checks2020/12/92024/8/29
medium
144485AIX 7.2 TL 5:bind(IJ29232)NessusAIX Local Security Checks2020/12/212024/2/1
medium
144491SUSE SLES12セキュリティ更新プログラム:ovmf(SUSE-SU-2020:3883-1)NessusSuSE Local Security Checks2020/12/212022/1/26
high
144496AIX 7.2 TL 3:bind(IJ29229)NessusAIX Local Security Checks2020/12/212024/2/1
medium
145677CentOS 8:ghostscript(CESA-2019: 3890)NessusCentOS Local Security Checks2021/1/292021/3/23
high
145943CentOS 8:libssh(CESA-2020:4545)NessusCentOS Local Security Checks2021/2/12023/2/2
high
146119Debian DLA-2545-1 : open-build-serviceのセキュリティ更新NessusDebian Local Security Checks2021/2/42024/1/24
medium
146746Fedora 33:gdk-pixbuf2 / gdk-pixbuf2-xlib (2021-2e59756cbe)NessusFedora Local Security Checks2021/2/222022/1/21
high
147180Fedora 33:openscad(2021-8349f28cb9)NessusFedora Local Security Checks2021/3/82024/1/12
high
147183Fedora 32:openscad(2021-793da7882b)NessusFedora Local Security Checks2021/3/82024/1/12
high
150521SUSE SLES11セキュリティ更新プログラム: python (SUSE-SU-2021:14198-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
150769CentOS 7:qemu-kvm(RHSA-2021:2322)NessusCentOS Local Security Checks2021/6/142024/10/9
low
150991RHEL 7:qemu-kvm-rhev(RHSA-2021:2529)NessusRed Hat Local Security Checks2021/6/242024/11/7
low
152255openSUSE 15 セキュリティ更新: mysql-connector-java (openSUSE-SU-2021:2622-1)NessusSuSE Local Security Checks2021/8/62021/8/6
medium
152919SUSE SLES12 セキュリティ更新プログラム: bind (SUSE-SU-2021:2876-1)NessusSuSE Local Security Checks2021/8/312023/7/13
medium
80238FreeBSD:mutt -- 細工されたメールメッセージを介するサービス拒否(c3d43001-8064-11e4-801f-0022156e8794)NessusFreeBSD Local Security Checks2014/12/262021/1/6
medium
81425Komodia SSL Digestor のインストール済み root CA 証明書(Superfish)NessusWindows2015/2/202019/11/25
medium
81721Oracle Linux 7:hivex(ELSA-2015-0301)NessusOracle Linux Local Security Checks2015/3/102024/11/1
high
82425openSUSE セキュリティ更新:tcpdump(openSUSE-2015-267)NessusSuSE Local Security Checks2015/3/302021/1/19
high