プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
200093Oracle Linux 9 : libvirt (ELSA-2024-12406)NessusOracle Linux Local Security Checks2024/6/42025/5/16
medium
200492Oracle Linux 9 : python-idna (ELSA-2024-3846)NessusOracle Linux Local Security Checks2024/6/132024/11/2
high
200601Rocky Linux 9python-idnaRLSA-2024:3846NessusRocky Linux Local Security Checks2024/6/142024/7/12
high
200658RHEL 8 : flatpak (RHSA-2024:3961)NessusRed Hat Local Security Checks2024/6/172024/11/7
high
200660RHEL 8 : flatpak (RHSA-2024:3963)NessusRed Hat Local Security Checks2024/6/172024/11/7
high
201015Ubuntu 24.04 LTS : Google Guest Agent および Google OS Config Agent の脆弱性 (USN-6746-2)NessusUbuntu Local Security Checks2024/6/262024/11/8
high
201335Oracle Linux 8 : python-idna (ELSA-2024-4260)NessusOracle Linux Local Security Checks2024/7/32024/11/2
high
201858Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-6864-1)NessusUbuntu Local Security Checks2024/7/32024/8/27
high
202244Ubuntu 24.04 LTS : Linux カーネル (GKE) の脆弱性 (USN-6864-3)NessusUbuntu Local Security Checks2024/7/122024/8/27
high
202492126.0.6478.182 より前の Google Chrome の複数の脆弱性NessusWindows2024/7/162024/12/31
critical
202985Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-013)NessusAmazon Linux Local Security Checks2024/7/232025/6/18
medium
204879SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : java-17-openjdk (SUSE-SU-2024:2628-1)NessusSuSE Local Security Checks2024/7/312025/6/18
medium
204986Fedora 39 : ffmpeg (2024-4d2c8e6f85)NessusFedora Local Security Checks2024/8/52025/6/4
high
206150Spring Framework < 5.3.39 Spring Expression の DoS (CVE-2024-38808)NessusMisc.2024/8/232024/10/7
medium
206476AlmaLinux 9nodejs:18ALSA-2024:6147NessusAlma Linux Local Security Checks2024/9/32025/1/13
medium
207306Rocky Linux 9nodejs:18RLSA-2024:6147NessusRocky Linux Local Security Checks2024/9/162024/9/16
medium
207501SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 1) (SUSE-SU-2024:3322-1)NessusSuSE Local Security Checks2024/9/202024/9/20
high
207671SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 2) (SUSE-SU-2024:3398-1)NessusSuSE Local Security Checks2024/9/242024/9/24
high
208531CentOS 7:buildah(RHSA-2020:1231)NessusCentOS Local Security Checks2024/10/92024/10/9
high
241867Azure Linux 3.0 セキュリティ更新libvirtCVE-2024-1441NessusAzure Linux Local Security Checks2025/7/112025/9/15
medium
244317Linux Distros のパッチ未適用の脆弱性: CVE-2023-52611NessusMisc.2025/8/62025/9/6
medium
244695Linux Distros のパッチ未適用の脆弱性: CVE-2019-15223NessusMisc.2025/8/72025/8/7
medium
244918Linux Distros のパッチ未適用の脆弱性: CVE-2010-3192NessusMisc.2025/8/72025/8/7
high
245307Linux Distros のパッチ未適用の脆弱性: CVE-2024-26634NessusMisc.2025/8/72025/9/5
medium
247983Linux Distros のパッチ未適用の脆弱性: CVE-2021-47132NessusMisc.2025/8/112025/8/11
high
249884Linux Distros のパッチ未適用の脆弱性: CVE-2019-14898NessusMisc.2025/8/152025/8/15
high
251284Linux Distros のパッチ未適用の脆弱性: CVE-2019-14851NessusMisc.2025/8/182025/8/18
medium
81915Mac OS X:Apple Safari < 6.2.4 / 7.1.4 / 8.0.4 複数の脆弱性NessusMacOS X Local Security Checks2015/3/182018/7/14
medium
82057Fedora 21:libXfont-1.5.1-1.fc21(2015-4230)NessusFedora Local Security Checks2015/3/252021/1/11
high
82286FreeBSD:django -- 複数の脆弱性(62287f51-d43d-11e4-879c-00e0814cab4e)NessusFreeBSD Local Security Checks2015/3/272021/1/6
medium
82424openSUSE セキュリティ更新:libXfont(openSUSE-2015-266)NessusSuSE Local Security Checks2015/3/302021/1/19
high
82470SuSE 11.3 セキュリティ更新:postgresql91(SAT パッチ番号 10389)NessusSuSE Local Security Checks2015/3/312021/1/6
high
82631FreeBSD:ntp -- 複数の脆弱性(ebd84c96-dd7e-11e4-854e-3c970e169bc2)NessusFreeBSD Local Security Checks2015/4/82021/1/6
medium
82870Fedora 20:tcpdump-4.5.1-4.fc20(2015-4953)NessusFedora Local Security Checks2015/4/202021/1/11
high
82991Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2573-1)NessusUbuntu Local Security Checks2015/4/222021/1/19
critical
83049SuSE 11.3 セキュリティ更新:mutt(SAT パッチ番号 10435)NessusSuSE Local Security Checks2015/4/242021/1/6
medium
83165Debian DLA-213-1:openjdk-6 セキュリティ更新NessusDebian Local Security Checks2015/5/12021/1/11
critical
84278Fedora 20: python-django14-1.4.20-1.fc20(2015-9604)NessusFedora Local Security Checks2015/6/192021/1/11
medium
84866openSUSE セキュリティ更新:libidn(openSUSE-2015-497)NessusSuSE Local Security Checks2015/7/202021/1/19
high
84935GLSA-201507-21:libXfont:複数の脆弱性NessusGentoo Local Security Checks2015/7/232021/1/11
high
84970FreeBSD : libidn -- 無効な UTF-8 入力による領域外の読み込み問題(4caf01e2-30e6-11e5-a4a5-002590263bf5)NessusFreeBSD Local Security Checks2015/7/242021/1/6
high
85268Mac OS X:Cisco AnyConnect Secure Mobility Client < 3.1.8009.0 / 4.0.x < 4.0.2052.0 / 4.1.x < 4.1.28.0 複数の脆弱性NessusMacOS X Local Security Checks2015/8/72018/7/14
medium
85605AIX 7.1 TL 2:ntp(IV74262)NessusAIX Local Security Checks2015/8/252023/4/21
medium
86145Ubuntu 14.04 LTS : Apport の脆弱性 (USN-2744-1)NessusUbuntu Local Security Checks2015/9/252024/8/27
medium
86629Ubuntu 14.04 LTS : Apport の脆弱性 (USN-2782-1)NessusUbuntu Local Security Checks2015/10/282024/8/28
high
87568Scientific Linux セキュリティ更新:SL7.x x86_64 上の pacemakerNessusScientific Linux Local Security Checks2015/12/222021/1/14
high
88064F5 Networks BIG-IP:file の脆弱性(SOL16875)NessusF5 Networks Local Security Checks2016/1/222021/3/10
medium
89340Fedora 23:lxc-1.1.4-2.fc23(2015-9f8f4b182a)NessusFedora Local Security Checks2016/3/42021/1/11
high
96235GLSA-201701-04:Mutt:ヒープベースのバッファオーバーフローNessusGentoo Local Security Checks2017/1/32021/1/11
medium
99332Oracle Linux 7:389-ds-base(ELSA-2017-0920)NessusOracle Linux Local Security Checks2017/4/132024/10/22
medium