プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
158266RHEL 7: kernel(RHSA-2022:0620)NessusRed Hat Local Security Checks2022/2/232024/11/7
high
159644Oracle Linux 7/8:Unbreakable Enterprise kernel-container (ELSA-2022-9274)NessusOracle Linux Local Security Checks2022/4/112024/10/22
high
73887Ubuntu 12.04 LTS:Linux 脆弱性(USN-2198-1)NessusUbuntu Local Security Checks2014/5/62023/5/14
medium
73892Ubuntu 13.10:Linux の脆弱性(USN-2203-1)NessusUbuntu Local Security Checks2014/5/62023/5/14
medium
73893Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-2204-1)NessusUbuntu Local Security Checks2014/5/62024/8/27
high
78173F5 Networks BIG-IP:Linux カーネル TTY 脆弱性(SOL15319)NessusF5 Networks Local Security Checks2014/10/102023/5/14
medium
162412Zimbra Collaboration Server < 8.6.0 P10 / 8.7 < 8.7.11 P1 / 8.8.x < 8.8.7 XSSNessusCGI abuses2022/6/212022/6/21
medium
167800Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540)NessusRocky Linux Local Security Checks2022/11/172023/11/6
high
179899AlmaLinux 8.NET 7.0 ALSA-2023:4643NessusAlma Linux Local Security Checks2023/8/162025/3/14
high
182810AlmaLinux 9: libvpx (ALSA-2023:5539)NessusAlma Linux Local Security Checks2023/10/102023/10/10
high
184746Rocky Linux 8idm:DL1 および idm:clientRLSA-2021:1846NessusRocky Linux Local Security Checks2023/11/62025/1/24
medium
240852Trimble Urbanworks 15.x < 15.8.9 / 23.x < 23.10 逆シリアル化 RCENessusMisc.2025/6/272025/6/27
high
126388CentOS 6:thunderbird(CESA-2019:1624)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
130474CentOS 6:php(CESA-2019:3287)NessusCentOS Local Security Checks2019/11/42023/4/25
critical
218440Linux Distros のパッチ未適用の脆弱性: CVE-2014-7169NessusMisc.2025/3/42025/3/4
critical
142594Oracle WebLogic ServerのRCE(CVE-2020-14882)NessusWeb Servers2020/11/62025/7/14
critical
169788KB5022286: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
185896SysAid Server < 23.3.36 のパストラバーサルNessusWindows2023/11/162025/5/8
critical
244209Linux Distros のパッチ未適用の脆弱性: CVE-2021-0920NessusMisc.2025/8/62025/8/6
medium
119500Jenkins < 2.138.4 LTS/2.150.1 LTS/2.154の複数の脆弱性NessusCGI abuses2018/12/72024/6/5
critical
179973Debian DLA-3534-1: rar - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/182025/1/22
high
77857Telnet による GNU Bash のローカル環境変数処理のコマンドインジェクション(CVE-2014-7169)(Shellshock)NessusGain a shell remotely2014/9/252023/4/25
critical
77886GLSA-201409-10:Bash:コードインジェクション(GLSA 201409-09 の修正を更新しました)NessusGentoo Local Security Checks2014/9/262022/1/31
critical
77891Oracle Linux 6:bash(ELSA-2014-3075)NessusOracle Linux Local Security Checks2014/9/262024/10/22
critical
77892Oracle Linux 7:bash(ELSA-2014-3076)NessusOracle Linux Local Security Checks2014/9/262024/10/22
critical
77894Oracle Linux 4:bash(ELSA-2014-3078)NessusOracle Linux Local Security Checks2014/9/262023/4/25
critical
78238OracleVM 3.2:bash(OVMSA-2014-0022)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
82208Debian DLA-63-1:bash - セキュリティ更新NessusDebian Local Security Checks2015/3/262022/1/31
critical
174118KB5025288: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
175344KB5026426: Windows Server 2008 R2 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175349KB5026409: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
212028AlmaLinux 8webkit2gtk3ALSA-2024:10481NessusAlma Linux Local Security Checks2024/12/32024/12/3
medium
213206RockyLinux 8webkit2gtk3RLSA-2024:10481NessusRocky Linux Local Security Checks2024/12/192024/12/19
medium
216309RockyLinux 8gcc-toolset-13-gccRLSA-2025:1306NessusRocky Linux Local Security Checks2025/2/142025/2/15
medium
216379AlmaLinux 9gccALSA-2025:1346NessusAlma Linux Local Security Checks2025/2/172025/2/17
medium
208501CentOS 7:webkitgtk4(RHSA-2022:0059)NessusCentOS Local Security Checks2024/10/92024/10/9
high
208553CentOS 6:chromium-browser(RHSA-2020:5165)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
165202CentOS 8: php: 7.4 (CESA-2022: 6542)NessusCentOS Local Security Checks2022/9/152023/2/8
high
94011MS16-118:Internet Explorer 用累積セキュリティ更新(3192887)NessusWindows : Microsoft Bulletins2016/10/122025/5/7
high
157791Rocky Linux 8grafanaRLSA-2021:3771NessusRocky Linux Local Security Checks2022/2/92023/11/7
high
154050CentOS 8:httpd:2.4(CESA-2021:3816)NessusCentOS Local Security Checks2021/10/132023/4/25
critical
155098CentOS 8 : pcs (CESA-2021:4142)NessusCentOS Local Security Checks2021/11/112025/1/24
medium
173445AlmaLinux 9kpatch-patchALSA-2023:1471NessusAlma Linux Local Security Checks2023/3/272023/3/30
high
235848KB5058405: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/6/13
high
237497AlmaLinux 8mingw-freetypeALSA-2025:8292NessusAlma Linux Local Security Checks2025/5/292025/5/29
high
240286RHEL 8spice-client-winRHSA-2025:9380NessusRed Hat Local Security Checks2025/6/232025/6/23
high
8120740.0.2214.111 より前の Google Chrome の複数の脆弱性NessusWindows2015/2/62022/4/22
critical
81208Google Chrome < 40.0.2214.111 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/2/62022/4/22
critical
77879CentOS 5/6/7:bash(CESA-2014:1306)NessusCentOS Local Security Checks2014/9/262023/4/25
critical
145575CentOS 8:thunderbird(CESA-2019:1623)NessusCentOS Local Security Checks2021/1/292023/4/25
critical