プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
133332Oracle Linux 8:openjpeg2(ELSA-2020-0274)NessusOracle Linux Local Security Checks2020/1/302024/11/1
high
133334RHEL 7:openjpeg2(RHSA-2020:0262)NessusRed Hat Local Security Checks2020/1/302024/11/7
high
133388Scientific Linux セキュリティ更新: SL7.x x86_64のopenjpeg2(20200128)NessusScientific Linux Local Security Checks2020/1/312024/3/28
high
133562Debian DLA-2098-1 : ipmitoolセキュリティ更新プログラムNessusDebian Local Security Checks2020/2/102024/3/27
high
134152openSUSEセキュリティ更新プログラム:ipmitool(openSUSE-2020-247)NessusSuSE Local Security Checks2020/2/282024/3/25
high
134347openSUSEセキュリティ更新プログラム:python-bleach(openSUSE-2020-308)NessusSuSE Local Security Checks2020/3/92024/3/25
medium
134401SUSE SLED12 / SLES12セキュリティ更新プログラム:ipmitool(SUSE-SU-2020:0630-1)NessusSuSE Local Security Checks2020/3/112024/3/22
high
134773Debian DSA-4643-1 : python-bleach - セキュリティ更新プログラムNessusDebian Local Security Checks2020/3/232024/3/21
medium
134941RHEL 8:ipmitool(RHSA-2020: 0981)NessusRed Hat Local Security Checks2020/3/262024/11/7
high
135689RHEL 7: ipmitool(RHSA-2020: 1486)NessusRed Hat Local Security Checks2020/4/162024/11/7
high
136363Amazon Linux 2:ipmitool(ALAS-2020-1420)NessusAmazon Linux Local Security Checks2020/5/72024/12/11
high
137229openSUSEセキュリティ更新プログラム:libcroco(openSUSE-2020-780)NessusSuSE Local Security Checks2020/6/82024/3/7
medium
140469Debian DLA-2369-1: libxml2セキュリティ更新NessusDebian Local Security Checks2020/9/102024/2/21
critical
141277Fedora 33:python2.7(2020-221823ebdd)NessusFedora Local Security Checks2020/10/82024/2/16
high
141459Ubuntu 16.04LTS / 18.04LTS:Python 脆弱性 (USN-4581-1)NessusUbuntu Local Security Checks2020/10/142024/8/27
high
100186Fedora 24:2: qemu(2017-374389c196)NessusFedora Local Security Checks2017/5/162021/1/11
medium
100607Fedora 25:dropbear(2017-8e9bd58cbb)NessusFedora Local Security Checks2017/6/52021/1/6
high
100645Debian DLA-980-1: ming セキュリティ更新NessusDebian Local Security Checks2017/6/72021/1/11
medium
101694Fedora 26:dropbear(2017-a50319c820)NessusFedora Local Security Checks2017/7/172021/1/6
high
103269Fedora 26:1:gdm(2017-e7ae1ed967)NessusFedora Local Security Checks2017/9/182021/1/6
medium
118856Citrix XenServerがネストされたVT-x命令のGuest-to-HostのDoS (CTX239100)NessusMisc.2018/11/92019/11/1
high
119136openSUSEセキュリティ更新プログラム:chromium(openSUSE-2018-1446)NessusSuSE Local Security Checks2018/11/262024/7/19
high
119153Debian DLA-1596-1: squid3のセキュリティ更新NessusDebian Local Security Checks2018/11/272025/3/24
medium
207974FreeBSD : Slixmpp -- XMLStream における SSL 証明書のホスト名検証の欠如 (f9cfdb00-7f43-11ef-9b27-592d55dd336d)NessusFreeBSD Local Security Checks2024/10/12024/10/1
high
210324RHEL 6 / 7 : rh-postgresql94-postgresql (RHSA-2017:3403)NessusRed Hat Local Security Checks2024/11/52024/11/5
medium
215316Azure Linux 3.0 セキュリティ更新rust (CVE-2024-32884)NessusAzure Linux Local Security Checks2025/2/102025/9/15
medium
219958Linux Distros のパッチ未適用の脆弱性: CVE-2016-8690NessusMisc.2025/3/42025/3/4
medium
219972Linux Distros のパッチ未適用の脆弱性: CVE-2016-7094NessusMisc.2025/3/42025/3/4
medium
220017Linux Distros のパッチ未適用の脆弱性: CVE-2016-7946NessusMisc.2025/3/42025/9/14
high
220464Linux Distros のパッチ未適用の脆弱性: CVE-2017-11540NessusMisc.2025/3/42025/9/14
medium
220474Linux Distros のパッチ未適用の脆弱性: CVE-2017-11526NessusMisc.2025/3/42025/9/5
medium
220486Linux Distros のパッチ未適用の脆弱性: CVE-2017-10922NessusMisc.2025/3/42025/3/4
high
220669Linux Distros のパッチ未適用の脆弱性: CVE-2017-14860NessusMisc.2025/3/42025/9/5
medium
221350Linux Distros のパッチ未適用の脆弱性: CVE-2017-9408NessusMisc.2025/3/42025/9/4
medium
180910Oracle Linux 8: samba (ELSA-2020-1878)NessusOracle Linux Local Security Checks2023/9/72024/11/1
critical
184916Rocky Linux 8 : libksba (RLSA-2022:7089)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
191427CentOS 9 : libksba-1.5.1-5.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
194051RHEL 7 : Red Hat CloudForms (RHSA-2018:0374)NessusRed Hat Local Security Checks2024/4/272025/3/20
high
194157RHEL 7 : python-novajoin (RHSA-2019:1728)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
205488Oracle Linux 9 : firefox (ELSA-2024-5322)NessusOracle Linux Local Security Checks2024/8/142025/9/9
critical
205500RHEL 7 : firefox (RHSA-2024:5324)NessusRed Hat Local Security Checks2024/8/142024/11/7
critical
205503RHEL 8 : firefox (RHSA-2024:5323)NessusRed Hat Local Security Checks2024/8/142024/11/7
critical
205507RHEL 8 : firefox (RHSA-2024:5329)NessusRed Hat Local Security Checks2024/8/142024/11/7
critical
205546Oracle Linux 8: firefox(ELSA-2024-5391)NessusOracle Linux Local Security Checks2024/8/142025/9/11
critical
205555RHEL 8 : firefox (RHSA-2024:5391)NessusRed Hat Local Security Checks2024/8/152025/3/10
critical
205583RHEL 9 : thunderbird (RHSA-2024:5396)NessusRed Hat Local Security Checks2024/8/152024/11/7
critical
205638Fedora 39 : thunderbird (2024-7fe5206574)NessusFedora Local Security Checks2024/8/152024/9/6
critical
176178AlmaLinux 8ctagsALSA-2023:2863NessusAlma Linux Local Security Checks2023/5/212023/5/21
high
183143Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : Rackの脆弱性(USN-5253-1)NessusUbuntu Local Security Checks2023/10/162025/9/3
critical
185785Amazon Linux 2:ctags (ALAS-2023-2343)NessusAmazon Linux Local Security Checks2023/11/152024/12/11
high