プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
153487IBMCognos Analytics Webインターフェイスの検出NessusService detection2021/9/202025/10/16
info
168862AIX (IJ42800)NessusAIX Local Security Checks2022/12/162024/10/23
medium
168863AIX (IJ44552)NessusAIX Local Security Checks2022/12/162024/10/23
medium
174445AIX (IJ44562)NessusAIX Local Security Checks2023/4/182024/10/23
medium
156555AIX (IJ35620)NessusAIX Local Security Checks2022/1/72024/10/23
high
156556AIX (IJ36125)NessusAIX Local Security Checks2022/1/72024/10/23
high
156600AIX (IJ36810)NessusAIX Local Security Checks2022/1/112024/10/23
high
158662AIX (IJ37504)NessusAIX Local Security Checks2022/3/72024/10/23
medium
158664AIX (IJ37507)NessusAIX Local Security Checks2022/3/72024/10/23
medium
158670AIX (IJ37488)NessusAIX Local Security Checks2022/3/72024/10/23
medium
240743IBM InfoSphere 11.7.0.x < 11.7.1.6 DoS (7235496)NessusWindows2025/6/272025/7/8
high
151352IBM DB2 11.5 < 11.5.6 FP0複数の脆弱性(UNIX)NessusDatabases2021/7/22024/10/23
high
140263SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:2482-1)NessusSuSE Local Security Checks2020/9/42024/11/29
medium
150576SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2020:14263-1)NessusSuSE Local Security Checks2021/6/102021/6/10
medium
110638SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2018:1764-1)NessusSuSE Local Security Checks2018/6/212024/9/17
high
157083SUSE SLED12/ SLES12 セキュリティ更新プログラム: java-1_7_1-ibm (SUSE-SU-2022:0166-1)NessusSuSE Local Security Checks2022/1/262023/7/14
critical
150540SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2019:14160-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
119281SUSE SLES11セキュリティ更新プログラム:java-1_7_0-ibm(SUSE-SU-2018:3920-1)NessusSuSE Local Security Checks2018/11/292024/7/18
high
108482SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2018:0743-1)NessusSuSE Local Security Checks2018/3/202025/1/28
high
100376SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2017:1385-1)NessusSuSE Local Security Checks2017/5/242021/1/6
critical
91308SUSE SLES11 セキュリティ更新:java-1_7_0-ibm(SUSE-SU-2016:1378-1)NessusSuSE Local Security Checks2016/5/242024/6/18
critical
138278SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:1683-1)NessusSuSE Local Security Checks2020/7/92022/5/12
high
97826SUSE SLES11セキュリティ更新プログラム:java-1_7_0-ibm(SUSE-SU-2017:0716-1)NessusSuSE Local Security Checks2017/3/202021/1/19
high
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 の複数の脆弱性 (6206875)NessusCGI abuses2023/9/142023/9/14
critical
235819IBM DB2 の複数の脆弱性7232529、7232528WindowsNessusDatabases2025/5/132025/6/5
medium
174003IBM WebSphere Application Server 9.x < 9.0.5.15 の XSS (6964822)NessusWeb Servers2023/4/62024/10/23
medium
133270IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45/8.0.0.x <= 8.0.0.15/8.5.x < 8.5.5.15/9.0.0.x < 9.0.0.10のリモートコード実行(CVE-2018-1567)NessusWeb Servers2020/1/282024/10/23
critical
86318IBM Tivoli Federated Identity Manager のインストール検出NessusWindows2015/10/82025/10/7
info
76766IBM General Parallel File System OpenSSH のメモリ破損NessusWindows2014/7/242018/7/12
high
62559パッチ管理:Tivoli Endpoint Manager のコンピューター情報の初期化NessusMisc.2012/10/162025/10/16
info
150605SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2020:14287-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
95710SUSE SLES11セキュリティ更新プログラム:java-1_7_0-ibm(SUSE-SU-2016:3068-1)NessusSuSE Local Security Checks2016/12/122021/1/19
critical
144732SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2021:0019-1)NessusSuSE Local Security Checks2021/1/52022/12/7
medium
88710SUSE SLES11 セキュリティ更新:java-1_7_0-ibm(SUSE-SU-2016:0433-1)(SLOTH)NessusSuSE Local Security Checks2016/2/122021/1/19
critical
150631SUSE SLES11セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2021:14634-1)NessusSuSE Local Security Checks2021/6/102022/12/5
critical
172433SUSE SLES11 セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2022:14876-1)NessusSuSE Local Security Checks2023/3/102023/8/31
critical
125461SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2019:1345-1)NessusSuSE Local Security Checks2019/5/282024/5/20
high
159190SUSE SLES11 セキュリティ更新プログラム:java-1_7_1-ibm (SUSE-SU-2022:14927-1)NessusSuSE Local Security Checks2022/3/242024/4/10
medium
84337SUSE SLES11 セキュリティ更新:IBM Java(SUSE-SU-2015:1086-2)(Bar Mitzvah)(FREAK)NessusSuSE Local Security Checks2015/6/232021/1/19
critical
143265IBM WebSphere Application Serverがインストールされています(Linux)NessusWeb Servers2020/11/252025/10/16
info
138332IBM DB2 9.7 < FP11 40162 / 10.1 <FP6 40161 / 10.5 < FP11 40160 / 11.1 <FP5 40159 / 11.5 <Mod 4 FP0 の複数の脆弱性 (UNIX)NessusDatabases2020/7/92024/10/23
high
242286IBM WebSphere Application Server 9.x < 9.0.5.25 / Liberty 17.0.0.3 < 25.0.0.8 (7239955)NessusWeb Servers2025/7/172025/8/22
high
223299Linux Distros のパッチ未適用の脆弱性: CVE-2020-14593NessusMisc.2025/3/42025/9/1
high
66473IBM SPSS SamplePower 3.0 < 3.0 FP 1 における複数の ActiveX コントロールの任意のコード実行NessusWindows2013/5/162020/6/12
high
181927IBM Data Risk Manager の安全でないデフォルトのパスワード (CVE-2020-4429)NessusCGI abuses2023/9/272025/10/16
critical
86018IBM HTTP Server 6.1 <= 6.1.0.47(FP47)/ 7.0 < 7.0.0.39(FP39)/ 8.0 < 8.0.0.12(FP12)/ 8.5 < 8.5.5.7(FP7)複数の脆弱性NessusWeb Servers2015/9/182023/10/20
high
235821IBM DB2 DoS7232336WindowsNessusDatabases2025/5/132025/6/5
medium
146533RHEL 8:java-1.8.0-ibm(RHSA-2021:0530)NessusRed Hat Local Security Checks2021/2/162024/11/7
low
159327openSUSE 15 セキュリティ更新:java-1_8_0-ibm (openSUSE-SU-2022:1027-1)NessusSuSE Local Security Checks2022/3/302024/4/10
medium
190718RHEL 8: java-1.8.0-ibm (RHSA-2024: 0866)NessusRed Hat Local Security Checks2024/2/192025/6/13
medium