プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
215805Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-50033NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
215809Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-45011NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215823Azure Linux 3.0 セキュリティ更新unzipCVE-2022-0529NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215824Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49959NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215826Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-46746NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
215833Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-46732NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215837Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49854NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
215842Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49856NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215848Azure Linux 3.0 セキュリティ更新nvidia-container-toolkitCVE-2024-0133NessusAzure Linux Local Security Checks2025/2/102025/2/10
low
215852Azure Linux 3.0 セキュリティ更新corednsCVE-2024-0874NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215856Azure Linux 3.0 セキュリティ更新ata-containers / rpm-ostreeCVE-2023-26964NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
215865Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-26933NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
215875Azure Linux 3.0 セキュリティ更新golang/python-tensorboardCVE-2020-16845NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
215885Azure Linux 3.0 セキュリティ更新avahiCVE-2023-1981NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215894Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-49858NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215895Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-50046NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
215956Azure Linux 3.0 セキュリティ更新qemuCVE-2022-26353NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
215957Azure Linux 3.0 セキュリティ更新qemu / qemu-kvmCVE-2021-4206]NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
216092Azure Linux 3.0 セキュリティ更新avahiCVE-2023-38470NessusAzure Linux Local Security Checks2025/2/112025/2/11
medium
216094Azure Linux 3.0 セキュリティ更新avahiCVE-2023-38472NessusAzure Linux Local Security Checks2025/2/112025/2/11
medium
216234Ubuntu 20.04 LTS : Ruby のリグレッション (USN-7256-2)NessusUbuntu Local Security Checks2025/2/132025/2/13
info
216258Fedora 41: krb5 (2025-3e5228ee23)NessusFedora Local Security Checks2025/2/142025/2/14
medium
216279Azure Linux 3.0 セキュリティ更新nodejs / nodejs18CVE-2024-21892NessusAzure Linux Local Security Checks2025/2/142025/2/14
high
216446Fedora 41: bootc (2025-bdb0ce9d97)NessusFedora Local Security Checks2025/2/192025/2/19
critical
216703RHEL 9 : mysql (RHSA-2025:1767)NessusRed Hat Local Security Checks2025/2/242025/6/5
high
216746RHEL 9 : python3.11-urllib3 (RHSA-2025:1793)NessusRed Hat Local Security Checks2025/2/252025/6/5
medium
216805Amazon Linux 2023: harfbuzz、harfbuzz-devel、harfbuzz-icu (ALAS2023-2025-848)NessusAmazon Linux Local Security Checks2025/2/262025/2/26
critical
216813Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2025-050)NessusAmazon Linux Local Security Checks2025/2/262025/2/26
low
216815Amazon Linux 2023 : apache-commons-compress、apache-commons-compress-javadoc (ALAS2023-2025-841)NessusAmazon Linux Local Security Checks2025/2/262025/2/26
high
240960Oracle Linux 10gvisor-tap-vsockELSA-2025-9151NessusOracle Linux Local Security Checks2025/6/302025/6/30
critical
240981RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2025:9975)NessusRed Hat Local Security Checks2025/6/302025/6/30
critical
241021RHEL 9mod_auth_openidcRHSA-2025:10002NessusRed Hat Local Security Checks2025/7/12025/7/1
high
241107RHEL 8 : microcode_ctl (RHSA-2025:10109)NessusRed Hat Local Security Checks2025/7/12025/7/3
medium
241134SUSE SLED15/SLES15 セキュリティ更新: ImageMagick (SUSE-SU-2025:02188-1)NessusSuSE Local Security Checks2025/7/22025/7/2
low
241353Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : mongo-c-driver の脆弱性 (USN-7613-1)NessusUbuntu Local Security Checks2025/7/42025/7/4
high
241625Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTSOnionShare の脆弱性USN-7625-1NessusUbuntu Local Security Checks2025/7/92025/7/9
high
241667Fedora 43gh2025-921e4e1a22NessusFedora Local Security Checks2025/7/92025/7/9
high
241857Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-22056NessusAzure Linux Local Security Checks2025/7/112025/7/11
high
241902Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-37785NessusAzure Linux Local Security Checks2025/7/112025/7/11
high
241904Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-22054NessusAzure Linux Local Security Checks2025/7/112025/7/11
medium
241923Azure Linux 3.0 セキュリティ更新libsoupCVE-2025-32909NessusAzure Linux Local Security Checks2025/7/112025/7/11
medium
241939Azure Linux 3.0 セキュリティ更新カーネルCVE-2025-22063NessusAzure Linux Local Security Checks2025/7/112025/7/11
medium
242066RHEL 10カーネルRHSA-2025:10854NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242081RHEL 9 kpatch-patch-5_14_0-427_13_1、 kpatch-patch-5_14_0-427_31_1、 kpatch-patch-5_14_0-427_44_1、 kpatch-patch-5_14_0-427_55_1、 kpatch-patch-5_14_0-427_68_2RHSA-2025:10979]NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242085RHEL 9 kpatch-patch-5_14_0-570_17_1RHSA-2025:10981NessusRed Hat Local Security Checks2025/7/142025/7/14
high
242131Oracle Linux 8: socat (ELSA-2025-11042)NessusOracle Linux Local Security Checks2025/7/152025/7/15
critical
242251Fedora 43docker-buildx2025-bf271e904bNessusFedora Local Security Checks2025/7/172025/7/17
medium
242334RHEL 8 / 9 : OpenShift Container Platform 4.16.44 (RHSA-2025:10782)NessusRed Hat Local Security Checks2025/7/182025/7/18
critical
242348Azure Linux 3.0 セキュリティ更新python3CVE-2024-4030NessusAzure Linux Local Security Checks2025/7/192025/7/19
high
242352Azure Linux 3.0 セキュリティ更新python3CVE-2025-4516NessusAzure Linux Local Security Checks2025/7/192025/7/19
medium