プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
83680SUSE SLED12 / SLES12 セキュリティ更新:strongswan(SUSE-SU-2015:0281-1)NessusSuSE Local Security Checks2015/5/202021/1/6
medium
85102Oracle Linux 6:hivex(ELSA-2015-1378)NessusOracle Linux Local Security Checks2015/7/302024/11/1
high
85195Scientific Linux セキュリティ更新:SL6.x x86_64 の hivexNessusScientific Linux Local Security Checks2015/8/42021/1/14
medium
86115HP-UX PHKL_44278:s700_800 11.31 vm 累積パッチNessusHP-UX Local Security Checks2015/9/242021/7/27
medium
97835Adobe Shockwave Player <= 12.2.7.197 DLL Hijacking (APSB17-08)NessusWindows2017/3/202019/11/13
high
99175Fedora 25:pcs(2017-71e69a691b)NessusFedora Local Security Checks2017/4/42021/1/6
medium
99451Oracle Linux 6:libreoffice(ELSA-2017-0979)NessusOracle Linux Local Security Checks2017/4/192024/11/1
medium
99505Scientific Linux セキュリティ更新: SL6.x i386/x86_64のlibreoffice(20170418)NessusScientific Linux Local Security Checks2017/4/202021/1/14
medium
99748Fedora 25:community-mysql(2017-fe6e14dcf9)NessusFedora Local Security Checks2017/5/12021/1/6
high
127795Ubuntu 16.04 LTS : SoXの脆弱性 (USN-4079-1)NessusUbuntu Local Security Checks2019/8/122024/8/27
medium
127796Ubuntu 18.04 LTS : SoX の脆弱性 (USN-4079-2)NessusUbuntu Local Security Checks2019/8/122024/10/29
medium
128456openSUSEセキュリティ更新プログラム:libmirage(openSUSE-2019-2040)NessusSuSE Local Security Checks2019/9/32024/4/30
high
128653Fedora 29:python38(2019-d58eb75449)NessusFedora Local Security Checks2019/9/112024/4/26
high
128778DebianDLA-1918-1: libonigのセキュリティ更新プログラムNessusDebian Local Security Checks2019/9/162024/4/26
high
128787Fedora 30:libextractor(2019-62b65ed7f6)NessusFedora Local Security Checks2019/9/162024/4/26
medium
128789Fedora 30:sphinx(2019-9231a18768)NessusFedora Local Security Checks2019/9/162024/4/26
high
129009Amazon Linux AMI:php71/php72、php73(ALAS-2019-1282)NessusAmazon Linux Local Security Checks2019/9/192024/4/24
high
129082Fedora 30:bird(2019-ace80f492e)NessusFedora Local Security Checks2019/9/202024/4/24
high
129083Fedora 29:bird(2019-b629e3b97f)NessusFedora Local Security Checks2019/9/202024/4/24
high
129376openSUSEセキュリティ更新プログラム:varnish(openSUSE-2019-2184)NessusSuSE Local Security Checks2019/9/262024/4/22
high
129606Fedora 31:sphinx(2019-1f604fd2f2)NessusFedora Local Security Checks2019/10/72024/4/19
high
129650Fedora 31:irssi(2019-d2257607b8)NessusFedora Local Security Checks2019/10/72024/4/19
critical
129660Fedora 31:バード(2019-ff0f9ce167)NessusFedora Local Security Checks2019/10/72024/4/19
high
130404Amazon Linux AMI:python27/python34、python35、python36(ALAS-2019-1314)NessusAmazon Linux Local Security Checks2019/10/312024/4/16
high
131113Oracle Linux 7:ghostscript(ELSA-2019-3888)NessusOracle Linux Local Security Checks2019/11/182024/11/1
high
131118SUSE SLED15 / SLES15セキュリティ更新プログラム:ghostscript(SUSE-SU-2019:2981-1)NessusSuSE Local Security Checks2019/11/182021/1/13
high
131172Fedora 30:oniguruma(2019-e4819c6510)NessusFedora Local Security Checks2019/11/212024/4/10
high
131180openSUSEセキュリティ更新プログラム:ghostscript(openSUSE-2019-2535)NessusSuSE Local Security Checks2019/11/212024/4/10
high
131440Fedora 30:milkytracker(2019-04babe66b5)NessusFedora Local Security Checks2019/12/32024/4/9
medium
132783Fedora 31:python36(2019-a268ba7b23)NessusFedora Local Security Checks2020/1/132024/4/1
high
133137SUSE SLES12セキュリティ更新プログラム:libssh (SUSE-SU-2020:0131-1)NessusSuSE Local Security Checks2020/1/212023/2/6
high
133251openSUSEセキュリティ更新プログラム:libssh (openSUSE-2020-102)NessusSuSE Local Security Checks2020/1/272024/3/28
high
133891Fedora 31:1: skopeo(2020-f317e13ecf)NessusFedora Local Security Checks2020/2/242024/3/26
high
134355Fedora 30:2:podman(2020-ccc3e64ea5)NessusFedora Local Security Checks2020/3/102024/3/25
high
135344CentOS 7:python3(RHSA-2020:1132)NessusCentOS Local Security Checks2020/4/102024/10/9
high
135991Fedora 30:gnuchess(2020-3eaf264c4b)NessusFedora Local Security Checks2020/4/272024/3/14
high
135998Fedora 31:gnuchess(2020-dbccd7e9be)NessusFedora Local Security Checks2020/4/272024/3/14
high
136320RHEL 7/8:OpenShift Container Platform 4.4.3 cri-o(RHSA-2020: 1937)NessusRed Hat Local Security Checks2020/5/52024/11/7
high
136537FreeBSD:FreeBSD -- cryptodevモジュールのメモリ解放後使用(Use After Free)(9f15c2da-947e-11ea-92ab-00163e433440)NessusFreeBSD Local Security Checks2020/5/132020/5/19
high
137406isco Firepower Threat Defense ソフトウェアパケットフラッドの DoS (cisco-sa-ftd-dos-N2vQZASR)NessusCISCO2020/6/172023/3/31
high
138333IBM DB2 9.7 < FP11 40162 / 10.1 <FP6 40161 / 10.5 < FP11 40160 / 11.1 <FP5 40159 / 11.5 <Mod 4 FP0の複数の脆弱性(Windows)NessusWindows2020/7/92020/12/4
high
262071Linux Distros のパッチ未適用の脆弱性: CVE-2024-0670NessusMisc.2025/9/102025/9/10
high
262106Linux Distros のパッチ未適用の脆弱性: CVE-2024-8207NessusMisc.2025/9/102025/9/10
medium
262867Linux Distros のパッチ未適用の脆弱性: CVE-2020-7994NessusMisc.2025/9/102025/9/10
medium
263887Linux Distros のパッチ未適用の脆弱性: CVE-2015-1075NessusMisc.2025/9/102025/9/10
high
43868RHEL 3 / 4 / 5:krb5 (RHSA-2010:0029)NessusRed Hat Local Security Checks2010/1/132021/1/14
critical
43874Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10:krb5 の脆弱性(USN-881-1)NessusUbuntu Local Security Checks2010/1/132019/9/19
critical
44333FreeBSD:irc-ratbox -- 複数の脆弱性(192609c8-0c51-11df-82a0-00248c9b4be7)NessusFreeBSD Local Security Checks2010/1/292021/1/6
medium
44372openSUSE セキュリティ更新:libthai(libthai-1808)NessusSuSE Local Security Checks2010/2/22021/1/14
critical
47188Fedora 11 : krb5-1.6.3-23.fc11 (2010-0515)NessusFedora Local Security Checks2010/7/12021/1/11
critical