プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
134035SUSE SLED15 / SLES15セキュリティ更新プログラム:dpdk (SUSE-SU-2020:0439-1)NessusSuSE Local Security Checks2020/2/252024/3/26
high
134576Debian DLA-2142-1 : slirp のセキュリティ更新NessusDebian Local Security Checks2020/3/162024/3/22
medium
135050RHEL 7: qemu-kvm-ma(RHSA-2020: 1209)NessusRed Hat Local Security Checks2020/4/12024/11/7
medium
135079RHEL 7:advancecomp(CESA-2020:1037)NessusRed Hat Local Security Checks2020/4/12024/11/7
high
135379Oracle Linux 6: qemu-kvm (ELSA-2020-1403)NessusOracle Linux Local Security Checks2020/4/102024/10/22
medium
136015CentOS 6:qemu-kvm(RHSA-2020:1403)NessusCentOS Local Security Checks2020/4/282024/10/9
medium
136129F5 Networks BIG-IP:BIG-IP VEインターフェイスの脆弱性(K03386032)NessusF5 Networks Local Security Checks2020/4/302023/11/2
high
137376Debian DSA-4703-1: mysql-connector-java - セキュリティ更新NessusDebian Local Security Checks2020/6/122024/3/7
medium
137690FreeBSD:BIND -- リモートのサービス拒否の脆弱性(75d72e03-b137-11ea-8659-901b0ef719ab)NessusFreeBSD Local Security Checks2020/6/222020/8/28
medium
138013RHEL 8:virt: rhel(RHSA-2020: 2773)NessusRed Hat Local Security Checks2020/7/12024/11/7
medium
138026RHEL 7/8: OpenShift Container Platform 4.2.36 openshift(RHSA-2020: 2594)NessusRed Hat Local Security Checks2020/7/12024/11/7
medium
139402SUSE SLES12セキュリティ更新プログラム:xen (SUSE-SU-2020:2141-1)NessusSuSE Local Security Checks2020/8/72020/11/30
medium
139732McAfee MacOSX DLPe Agent 11.3.x < 11.3.31/11.4.x < 11.4.200/11.5.x < 11.5.2の複数の脆弱性(SB10326)NessusMisc.2020/8/212023/9/21
medium
141152openSUSEセキュリティ更新プログラム:rubygem-actionpack-5_1(openSUSE-2020-1533)NessusSuSE Local Security Checks2020/10/52024/2/16
high
141945Amazon Linux 2:libguestfs-winsupport(ALAS-2020-1522)NessusAmazon Linux Local Security Checks2020/10/272024/12/11
high
143097RHEL 8:libexif(RHSA-2020: 4766)NessusRed Hat Local Security Checks2020/11/192024/11/7
high
145808CentOS 8:dpdk(CESA-2020:1735)NessusCentOS Local Security Checks2021/2/12021/3/23
high
149761CentOS 8:idm:DL1(CESA-2021:1983)NessusCentOS Local Security Checks2021/5/192021/5/19
high
150975Amazon Linux 2:slapi-nis(ALAS-2021-1646)NessusAmazon Linux Local Security Checks2021/6/232024/12/11
high
156661Adobe Bridge 11.x< 11.1.3/ 12.x< 12.0.1の複数の脆弱性 (APSB22-03)NessusWindows2022/1/122024/10/21
high
156662Adobe Bridge 11.x< 11.1.3/ 12.x< 12.0.1の複数の脆弱性 (APSB22-03)NessusMacOS X Local Security Checks2022/1/122024/10/21
high
161904AlmaLinux 8nodejs:16ALSA-2022:4796NessusAlma Linux Local Security Checks2022/6/62025/1/13
critical
210194RHEL 7 : python-oslo-middleware (RHSA-2017:0300)NessusRed Hat Local Security Checks2024/11/42024/11/4
medium
215828Azure Linux 3.0 セキュリティ更新mariadbCVE-2024-1544NessusAzure Linux Local Security Checks2025/2/102025/9/15
medium
216667Azure Linux 3.0 セキュリティ更新cert-manager / keda / kube-vip-cloud-provider / prometheus-adapterCVE-2022-3162NessusAzure Linux Local Security Checks2025/2/222025/9/15
medium
216811Amazon Linux 2 : python-jwcrypto (ALAS-2025-2763)NessusAmazon Linux Local Security Checks2025/2/262025/2/26
medium
217236Linux Distros のパッチ未適用の脆弱性: CVE-2010-3433NessusMisc.2025/3/32025/3/3
critical
217287Linux Distros のパッチ未適用の脆弱性: CVE-2010-3453NessusMisc.2025/3/32025/3/3
high
218420Linux Distros のパッチ未適用の脆弱性: CVE-2014-8712NessusMisc.2025/3/42025/3/4
high
218456Linux Distros のパッチ未適用の脆弱性: CVE-2014-8710NessusMisc.2025/3/42025/3/4
high
218522Linux Distros のパッチ未適用の脆弱性: CVE-2015-1802NessusMisc.2025/3/42025/3/4
critical
218810Linux Distros のパッチ未適用の脆弱性: CVE-2015-20107NessusMisc.2025/3/42025/8/18
high
223069Linux Distros のパッチ未適用の脆弱性: CVE-2019-8735NessusMisc.2025/3/42025/9/15
high
223179Linux Distros のパッチ未適用の脆弱性: CVE-2019-8763NessusMisc.2025/3/42025/9/15
high
227922Linux Distros のパッチ未適用の脆弱性: CVE-2024-30261NessusMisc.2025/3/52025/8/30
low
234384RHEL 7:redhat-access-plugin-openstack(RHSA-2015:0645)NessusRed Hat Local Security Checks2025/4/152025/4/15
high
244005Linux Distros のパッチ未適用の脆弱性: CVE-2024-26762NessusMisc.2025/8/62025/9/5
medium
245997Linux Distros のパッチ未適用の脆弱性: CVE-2024-26716NessusMisc.2025/8/82025/9/5
medium
246045Linux Distros のパッチ未適用の脆弱性: CVE-2023-4583NessusMisc.2025/8/82025/8/8
high
246835Linux Distros のパッチ未適用の脆弱性: CVE-2018-6555NessusMisc.2025/8/92025/8/9
high
250775Linux Distros のパッチ未適用の脆弱性: CVE-2024-31210NessusMisc.2025/8/182025/8/18
high
253960Linux Distros のパッチ未適用の脆弱性: CVE-2017-2899NessusMisc.2025/8/242025/8/24
high
256587Linux Distros のパッチ未適用の脆弱性: CVE-2020-7041NessusMisc.2025/8/272025/8/27
medium
256680Linux Distros のパッチ未適用の脆弱性: CVE-2019-9036NessusMisc.2025/8/272025/8/27
high
259317Linux Distros のパッチ未適用の脆弱性: CVE-2022-3222NessusMisc.2025/8/302025/8/30
medium
260350Linux Distros のパッチ未適用の脆弱性: CVE-2015-2317NessusMisc.2025/9/22025/9/2
medium
262925Linux Distros のパッチ未適用の脆弱性: CVE-2020-7664NessusMisc.2025/9/102025/9/10
high
263860Linux Distros のパッチ未適用の脆弱性: CVE-2015-1072NessusMisc.2025/9/102025/9/10
high
50029Fedora 12:postgresql-8.4.5-1.fc12(2010-15954)NessusFedora Local Security Checks2010/10/202021/1/11
medium
50355Fedora 13:sssd-9.0.1-20101007.fc13(2010-16004)NessusFedora Local Security Checks2010/10/282021/1/11
high