プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
216214Oracle Linux 9 : gcc-toolset-14-gcc (ELSA-2025-1300)NessusOracle Linux Local Security Checks2025/2/122025/9/11
medium
216223Oracle Linux 8 : gcc (ELSA-2025-1301)NessusOracle Linux Local Security Checks2025/2/132025/9/11
medium
216264Oracle Linux 8 : gcc-toolset-14-gcc (ELSA-2025-1338)NessusOracle Linux Local Security Checks2025/2/142025/9/11
medium
216301RockyLinux 8 : gcc-toolset-14-gcc (RLSA-2025:1338)NessusRocky Linux Local Security Checks2025/2/142025/2/15
medium
216313RockyLinux 8 : doxygen (RLSA-2025:1314)NessusRocky Linux Local Security Checks2025/2/142025/2/15
medium
216326Oracle Linux 9 : gcc-toolset-13-gcc (ELSA-2025-1309)NessusOracle Linux Local Security Checks2025/2/142025/9/11
medium
216337AlmaLinux 8 : doxygen (ALSA-2025:1314)NessusAlma Linux Local Security Checks2025/2/142025/2/15
medium
216338Oracle Linux 9 : gcc (ELSA-2025-1346)NessusOracle Linux Local Security Checks2025/2/142025/9/11
medium
216435RHEL 7 : gcc (RHSA-2025:1601)NessusRed Hat Local Security Checks2025/2/182025/6/5
medium
236113Alibaba Cloud Linux 3 : 0137: varnish (ALINUX3-SA-2023:0137)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/15
critical
241624Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : jQuery vulnerabilities (USN-7622-1)NessusUbuntu Local Security Checks2025/7/92025/7/9
medium
235839KB5058411: Windows 11 Version 24H2 / Windows Server 2025 Security Update (May 2025)NessusWindows : Microsoft Bulletins2025/5/132025/9/17
high
236927Fedora 41 : chromium (2025-bd02634055)NessusFedora Local Security Checks2025/5/182025/5/18
medium
183963Tenable Identity Exposure < 3.42.17 Multiple Vulnerabilities (TNS-2023-33)NessusMisc.2023/10/272024/10/23
critical
217623Linux Distros Unpatched Vulnerability : CVE-2012-1823NessusMisc.2025/3/42025/3/4
critical
64036RHEL 5 : php53 (RHSA-2012:0569)NessusRed Hat Local Security Checks2013/1/242022/3/28
high
109344Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004)NessusCGI abuses2018/4/252023/4/25
critical
109710Fedora 27 : drupal7 (2018-b9ad458866) (Drupalgeddon 2)NessusFedora Local Security Checks2018/5/112024/10/9
critical
146949Google Chrome < 89.0.4389.72 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2021/3/22023/4/25
high
130349Debian DSA-4552-1 : php7.0 - security updateNessusDebian Local Security Checks2019/10/292022/12/6
critical
130350Debian DSA-4553-1 : php7.3 - security updateNessusDebian Local Security Checks2019/10/292022/12/6
critical
130411Fedora 31 : php (2019-4adc49a476)NessusFedora Local Security Checks2019/10/312022/12/6
critical
130446RHEL 6 : php (RHSA-2019:3287)NessusRed Hat Local Security Checks2019/11/12024/11/6
critical
130447Scientific Linux Security Update : php on SL7.x x86_64 (20191031)NessusScientific Linux Local Security Checks2019/11/12022/12/6
critical
130470Amazon Linux 2 : php (ALAS-2019-1344)NessusAmazon Linux Local Security Checks2019/11/42022/12/6
critical
130482Fedora 30 : php (2019-7bb07c3b02)NessusFedora Local Security Checks2019/11/42022/12/6
critical
130888openSUSE Security Update : php7 (openSUSE-2019-2457)NessusSuSE Local Security Checks2019/11/122024/4/12
critical
131361EulerOS 2.0 SP8 : php (EulerOS-SA-2019-2295)NessusHuawei Local Security Checks2019/11/272023/4/25
critical
261826AlmaLinux 8 : kernel (ALSA-2025:15471)NessusAlma Linux Local Security Checks2025/9/92025/9/9
high
264485RHEL 7 : kernel (RHSA-2025:15648)NessusRed Hat Local Security Checks2025/9/102025/9/10
high
264498RHEL 8 : kernel (RHSA-2025:15649)NessusRed Hat Local Security Checks2025/9/102025/9/10
medium
264894RHEL 9 : kpatch-patch-5_14_0-427_31_1, kpatch-patch-5_14_0-427_44_1, kpatch-patch-5_14_0-427_55_1, kpatch-patch-5_14_0-427_68_2, and kpatch-patch-5_14_0-427_84_1 (RHSA-2025:15932)NessusRed Hat Local Security Checks2025/9/162025/9/16
high
264895RHEL 9 : kpatch-patch-5_14_0-70_112_1, kpatch-patch-5_14_0-70_121_1, kpatch-patch-5_14_0-70_124_1, kpatch-patch-5_14_0-70_132_1, and kpatch-patch-5_14_0-70_144_1 (RHSA-2025:15933)NessusRed Hat Local Security Checks2025/9/162025/9/16
high
139225Pulse Connect Secure < 9.1R8 (SA44516)NessusMisc.2020/7/312023/4/25
high
75543openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
66943Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix)NessusMisc.2013/6/202024/6/20
critical
68889Debian DSA-2722-1 : openjdk-7 - several vulnerabilitiesNessusDebian Local Security Checks2013/7/162022/3/29
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.2022/5/92025/7/29
critical
161596QNAP QTS Multiple Vulnerabilities in File Station (QSA-20-01)NessusMisc.2022/5/262023/4/25
critical
168478PrimeTek PrimeFaces Remote Code Execution (CVE-2017-1000486)NessusCGI abuses2022/12/72025/7/14
critical
190367Ivanti Policy Secure 9.x / 22.x Multiple VulnerabilitiesNessusMisc.2024/2/92024/11/15
critical
191557Apple iOS < 16.7.6 Multiple Vulnerabilities (120880)NessusMobile Devices2024/3/52025/7/14
high
205466RHEL 7 : kernel (RHSA-2024:5261)NessusRed Hat Local Security Checks2024/8/132024/11/7
high
148810Ubuntu 16.04 LTS : OpenSLP vulnerability (USN-4919-1)NessusUbuntu Local Security Checks2021/4/202024/8/28
critical
150431Google Chrome < 91.0.4472.101 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2021/6/92021/11/30
high
154029KB5006699: Windows Server 2022 Security Update (October 2021)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154037KB5006667: Windows 10 version 1909 Security Update (October 2021)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154041KB5006675: WWindows 10 version 1507 LTS Security Update (October 2021)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154043KB5006715: Windows Server 2008 Security Update (October 2021)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
155294Debian DSA-5004-1 : libxstream-java - security updateNessusDebian Local Security Checks2021/11/122025/1/24
critical