プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
234541SUSE SLES15 セキュリティ更新:Multi-Linux Manager 4.3:サーバー(SUSE-SU-2025:1321-1)NessusSuSE Local Security Checks2025/4/172025/4/17
medium
245922Linux Distros のパッチ未適用の脆弱性: CVE-2016-6801NessusMisc.2025/8/82025/8/8
high
246121Linux Distros のパッチ未適用の脆弱性: CVE-2023-32215NessusMisc.2025/8/82025/8/8
high
250662Linux Distros のパッチ未適用の脆弱性: CVE-2025-2137NessusMisc.2025/8/182025/8/18
high
109561Fedora 27:community-mysql(2018-7025a5c25d)NessusFedora Local Security Checks2018/5/42024/10/11
high
110401Fedora 27:sqlite(2018-8d8f0e1643)NessusFedora Local Security Checks2018/6/82024/9/24
high
110668Fedora 27:3:mariadb(2018-86026275ea)NessusFedora Local Security Checks2018/6/252024/9/17
high
147853openSUSEセキュリティ更新プログラム:python-markdown2(openSUSE-2021-429)NessusSuSE Local Security Checks2021/3/172024/1/9
high
148557CentOS 7:screen(RHSA-2021:0742)NessusCentOS Local Security Checks2021/4/142024/10/9
critical
150551SUSE SLES11 セキュリティ更新プログラム : netpbm(SUSE-SU-2019:14101-1)NessusSuSE Local Security Checks2021/6/102021/6/10
high
157348openSUSE 15 セキュリティ更新: lighttpd (openSUSE-SU-2022:0024-1)NessusSuSE Local Security Checks2022/2/32023/11/17
medium
157552AlmaLinux 8pacemakerALSA-2020:5487NessusAlma Linux Local Security Checks2022/2/92022/2/14
high
161195Oracle Linux 7: glibc (ELSA-2022-9358)NessusOracle Linux Local Security Checks2022/5/132024/11/1
critical
162066Microsoft Excel 製品 C2R のセキュリティ更新プログラム (2021 年 3 月)NessusWindows2022/6/102022/12/14
high
184919Rocky Linux 8libmspackRLSA-2020:1686NessusRocky Linux Local Security Checks2023/11/72023/11/7
medium
186142Fedora 38 : audiofile (2023-07669abb35)NessusFedora Local Security Checks2023/11/212024/11/14
medium
187181SUSE SLES12 セキュリティ更新プログラム: poppler (SUSE-SU-2023:4941-1)NessusSuSE Local Security Checks2023/12/212023/12/21
medium
210207RHEL 6 / 7 : ror40-rubygem-actionpack (RHSA-2016:1857)NessusRed Hat Local Security Checks2024/11/42024/11/4
medium
92927FreeBSD:FreeBSD -- ntp の複数の脆弱性(7cfcea05-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/122021/1/4
high
93153SUSE SLES11 セキュリティ更新:ntp(SUSE-SU-2016:1602-1)NessusSuSE Local Security Checks2016/8/292021/1/19
high
93209Fedora 23:1:rubygem-actionpack / 1:rubygem-activerecord(2016-f58d7ecc8a)NessusFedora Local Security Checks2016/8/302021/1/11
high
94081FreeBSD:Rails 4 -- Action Viewに潜在的なXSSの脆弱性(43f1c867-654a-11e6-8286-00248c0c745d)NessusFreeBSD Local Security Checks2016/10/172021/1/4
medium
96709FreeBSD:Intel(R)NVMUpdate -- Intel(R)イーサネットコントローラーX710/XL710NVMセキュリティの脆弱性(a4b7def1-e165-11e6-9d84-90e2ba9881c8)NessusFreeBSD Local Security Checks2017/1/242021/1/4
medium
97453Fedora 25:mupdf(2017-6fe982684d)NessusFedora Local Security Checks2017/3/12021/1/6
medium
97482Fedora 24:mupdf(2017-844445f2aa)NessusFedora Local Security Checks2017/3/22021/1/6
medium
99283Adobe Flash Player <= 25.0.0.127 Multiple Vulnerabilities (APSB17-10)NessusWindows2017/4/112022/4/11
critical
99610Fedora 24:backintime(2017-7c9a9b2b36)NessusFedora Local Security Checks2017/4/242021/1/6
high
63785AIX 5.3 TL 8:muxatmd(IZ48500)NessusAIX Local Security Checks2013/1/242023/4/21
high
63786AIX 5.3 TL 9:muxatmd(IZ48501)NessusAIX Local Security Checks2013/1/242023/4/21
high
63789AIX 6.1 TL 2:muxatmd(IZ48562)NessusAIX Local Security Checks2013/1/242023/4/21
high
63925RHEL 5:gfs-kmod(RHSA-2010:0291)NessusRed Hat Local Security Checks2013/1/242025/3/20
medium
63993RHEL 5 : libvirt (RHSA-2011:1019)NessusRed Hat Local Security Checks2013/1/242024/11/4
critical
64566Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の elinksNessusScientific Linux Local Security Checks2013/2/122021/1/14
medium
67877Oracle Linux 4/5:cyrus-imapd(ELSA-2009-1116)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
68024Oracle Linux 4:httpd(ELSA-2010-0175)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
68195Oracle Linux 5:krb5(ELSA-2011-0199)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
68246Oracle Linux 6:policycoreutils(ELSA-2011-0414)NessusOracle Linux Local Security Checks2013/7/122025/4/29
high
68729Oracle Linux 5/6:elinks(ELSA-2013-0250)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
72410GLSA-201402-10:PulseAudio:安全でないテンポラリファイルの使用NessusGentoo Local Security Checks2014/2/102021/1/6
medium
74573openSUSE セキュリティ更新:openssl(openSUSE-SU-2012:0414-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
75162openSUSE セキュリティ更新:coreutils(openSUSE-SU-2013:0233-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
93047Ubuntu 14.04 LTS / 16.04 LTS : PostgreSQL の脆弱性 (USN-3066-1)NessusUbuntu Local Security Checks2016/8/192024/8/27
high
93539Amazon Linux AMI:postgresql92 / postgresql93,postgresql94 (ALAS-2016-747)NessusAmazon Linux Local Security Checks2016/9/162018/4/18
high
93997openSUSEセキュリティ更新プログラム:postgresql94(openSUSE-2016-1161)NessusSuSE Local Security Checks2016/10/122021/1/19
high
94415FreeBSD: node.js -- 複数の脆弱性(27180c99-9b5c-11e6-b799-19bef72f4b7c)NessusFreeBSD Local Security Checks2016/10/312021/1/4
medium
254696Linux Distros のパッチ未適用の脆弱性: CVE-2017-12868NessusMisc.2025/8/252025/8/25
critical
255532Linux Distros のパッチ未適用の脆弱性: CVE-2018-19839NessusMisc.2025/8/262025/8/26
medium
256451Linux Distros のパッチ未適用の脆弱性: CVE-2018-12066NessusMisc.2025/8/272025/8/27
medium
257845Linux Distros のパッチ未適用の脆弱性: CVE-2020-2743NessusMisc.2025/8/272025/8/27
medium
258450Linux Distros のパッチ未適用の脆弱性: CVE-2018-17433NessusMisc.2025/8/302025/9/3
medium