プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
62606Fedora 17:hostapd-0.7.3-10.fc17(2012-15759)NessusFedora Local Security Checks2012/10/182021/1/11
medium
62659Mandriva Linux セキュリティアドバイザリ:hostapd(MDVSA-2012:168)NessusMandriva Local Security Checks2012/10/232021/1/6
medium
63900RHEL 5:samba3x(RHSA-2009:1585)NessusRed Hat Local Security Checks2013/1/242021/1/14
medium
67477Oracle Linux 4:util-linux(ELSA-2007-0235)NessusOracle Linux Local Security Checks2013/7/122021/1/14
medium
67941Oracle Linux 4:gpdf(ELSA-2009-1503)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
68424Oracle Linux 5/6:Unbreakable Enterprise Kernel(ELSA-2011-2033)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
74784openSUSE セキュリティ更新:hostapd(openSUSE-SU-2012:1371-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
77557Sun Java System Application Server 8.1 / 8.2 の DoSNessusWindows2014/9/52018/11/15
medium
78158F5 Networks BIG-IP:MySQL サーバーの脆弱性(SOL14907)NessusF5 Networks Local Security Checks2014/10/102021/3/10
high
83564SUSE SLED10 / SLES10 セキュリティ更新:xen(SUSE-SU-2012:1487-1)NessusSuSE Local Security Checks2015/5/202021/1/19
medium
87823IBM TSM for Virtual Environments 6.3.x < 6.3.2.5 / 6.4.x < 6.4.3.1 / 7.1.x < 7.1.4.0のRCENessusMisc.2016/1/82018/8/1
critical
158173SUSE SLES12セキュリティ更新プログラム: tcpdump (SUSE-SU-2022:0505-1)NessusSuSE Local Security Checks2022/2/192023/7/13
high
158188SUSE SLES11セキュリティ更新プログラム:tcpdump (SUSE-SU-2022:14890-1 )NessusSuSE Local Security Checks2022/2/192023/7/13
high
158773openSUSE 15 セキュリティ更新: tcpdump (openSUSE-SU-2022:0774-1)NessusSuSE Local Security Checks2022/3/102022/3/10
high
160664SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: tar(SUSE-SU-2022:1548-1)NessusSuSE Local Security Checks2022/5/62023/7/14
high
164327Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Libxsltの脆弱性(USN-5575-1)NessusUbuntu Local Security Checks2022/8/222025/9/3
high
167063SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3892-1)NessusSuSE Local Security Checks2022/11/82023/7/14
medium
172014SUSE SLES12セキュリティ更新プログラム:libxslt (SUSE-SU-2023:0556-1)NessusSuSE Local Security Checks2023/3/12023/7/14
high
172018SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libxslt (SUSE-SU-2023:0557-1)NessusSuSE Local Security Checks2023/3/12023/7/14
high
172402SUSE SLES15 / openSUSE 15 セキュリティ更新: libxslt (SUSE-SU-2023:0680-1)NessusSuSE Local Security Checks2023/3/102023/7/14
high
174293FreeBSD : py-nicotine-plus -- サービス拒否の脆弱性 (e87a9326-dd35-49fc-b20b-f57cbebaae87)NessusFreeBSD Local Security Checks2023/4/142023/4/19
high
176172AlmaLinux 8: libtiff (ALSA-2023:2883)NessusAlma Linux Local Security Checks2023/5/202023/5/20
high
176371Wireshark 2.2.x < 2.2.17の複数の脆弱性 (MacOS)NessusMacOS X Local Security Checks2023/5/252023/5/25
high
176372Wireshark 2.2.x < 2.2.17 の複数の脆弱性NessusWindows2023/5/252023/5/25
high
178139ARM Mali GPU カーネルドライバー < r30p0 / < r31p0 の不適切なメモリアクセス (CVE-2021-28664)NessusMisc.2023/7/112023/7/12
high
183609Ubuntu 16.04ESM / 18.04ESM : Mosquittoの脆弱性 (USN-4823-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
high
122098DebianDLA-1671-1: coturのセキュリティ更新プログラムNessusDebian Local Security Checks2019/2/122024/6/20
critical
123195openSUSEセキュリティ更新プログラム:enigmail(openSUSE-2019-477)NessusSuSE Local Security Checks2019/3/272024/6/12
high
123196openSUSEセキュリティ更新プログラム:python-python-gnupg(openSUSE-2019-478)NessusSuSE Local Security Checks2019/3/272024/6/11
high
129944Cisco Firepower Management Centerのコマンドインジェクション(cisco-sa-20191002-fmc-com-inj)NessusCISCO2019/10/152020/2/19
high
136124Debian DSA-4667-1: linux - セキュリティ更新NessusDebian Local Security Checks2020/4/302024/3/27
high
136958Oracle Linux 7:git(ELSA-2020-2337)NessusOracle Linux Local Security Checks2020/5/292024/11/1
high
137247Debian DLA-2238-1: libupnp セキュリティ更新NessusDebian Local Security Checks2020/6/92021/1/11
high
137311RHEL 7: Red Hat Enterprise Linux 7上の.NET Core(RHSA-2020: 2475)NessusRed Hat Local Security Checks2020/6/102024/11/7
high
137867Fedora 31:1: libreoffice(2020-8922773bc4)NessusFedora Local Security Checks2020/6/292020/7/1
medium
138651Debian DSA-4731-1: redis - セキュリティ更新NessusDebian Local Security Checks2020/7/202024/2/29
high
139378RHEL 7: git(RHSA-2020: 2337)NessusRed Hat Local Security Checks2020/8/72024/11/7
high
140460RHEL 8 : librepo (RHSA-2020:3658)NessusRed Hat Local Security Checks2020/9/92024/11/7
high
140513SUSE SLES12セキュリティ更新プログラム:slurm_18_08(SUSE-SU-2020:2600-1)NessusSuSE Local Security Checks2020/9/112022/5/12
high
140597RHEL 8: librepo(RHSA-2020: 3756)NessusRed Hat Local Security Checks2020/9/152024/11/7
high
249626Linux Distros のパッチ未適用の脆弱性: CVE-2020-27825NessusMisc.2025/8/152025/8/15
medium
249845Linux Distros のパッチ未適用の脆弱性: CVE-2021-28952NessusMisc.2025/8/152025/8/15
high
250183Linux Distros のパッチ未適用の脆弱性: CVE-2017-6922NessusMisc.2025/8/152025/8/15
medium
250460Linux Distros のパッチ未適用の脆弱性: CVE-2020-13312NessusMisc.2025/8/182025/8/18
critical
250624Linux Distros のパッチ未適用の脆弱性: CVE-2020-13296NessusMisc.2025/8/182025/8/18
high
253260Linux Distros のパッチ未適用の脆弱性: CVE-2018-16084NessusMisc.2025/8/212025/8/21
medium
253316Linux Distros のパッチ未適用の脆弱性: CVE-2017-15427NessusMisc.2025/8/212025/8/21
medium
253708Linux Distros のパッチ未適用の脆弱性: CVE-2017-15569NessusMisc.2025/8/242025/8/24
medium
253978Linux Distros のパッチ未適用の脆弱性: CVE-2019-12589NessusMisc.2025/8/242025/8/24
high
254533Linux Distros のパッチ未適用の脆弱性: CVE-2018-4118NessusMisc.2025/8/252025/8/25
high