プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
233227RHEL 9 : webkit2gtk3 (RHSA-2025:3001)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
134243Debian DLA-2133-1 : tomcat7 セキュリティ更新NessusDebian Local Security Checks2020/3/62024/3/25
critical
134575Amazon Linux AMI:tomcat8(ALAS-2020-1353)NessusAmazon Linux Local Security Checks2020/3/162024/12/11
critical
135773RHEL 6 / 8 : Red Hat JBoss Web サーバー5.3リリース(重要)(RHSA-2020: 1520)NessusRed Hat Local Security Checks2020/4/212024/11/7
critical
136078SUSE SLED15 / SLES15セキュリティ更新プログラム:apache2(SUSE-SU-2020:1126-1)NessusSuSE Local Security Checks2020/4/292023/1/11
critical
136662SUSE SLES12セキュリティ更新プログラム:apache2(SUSE-SU-2020:1272-1)NessusSuSE Local Security Checks2020/5/152023/1/11
critical
136951Debian DLA-2209-1: tomcat8セキュリティ更新NessusDebian Local Security Checks2020/5/292024/3/8
critical
182025Amazon Linux 2: tomcat (ALASTOMCAT8.5-2023-012)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
197827Apache Tomcat 8.5.0< 8.5.51の複数の脆弱性NessusWeb Servers2024/5/232024/5/24
critical
197843Apache Tomcat 7.0.0< 7.0.100の複数の脆弱性NessusWeb Servers2024/5/232025/3/13
critical
212407Oracle Siebel Server (2020 年 7 月 CPU)NessusMisc.2024/12/112024/12/12
critical
193914Cisco Firepower Threat Defense ソフトウェアウェブサービスの DoS の脆弱性 (cisco-sa-asaftd-websrvs-dos-X8gNucD2)NessusCISCO2024/4/262024/5/31
high
181607RHEL 9 : thunderbird (RHSA-2023:5223)NessusRed Hat Local Security Checks2023/9/192025/9/26
high
191396CentOS 9 : glibc-2.34-83.el9.7NessusCentOS Local Security Checks2024/2/292024/4/26
high
198056Fedora 40 : chromium (2024-b5dd623284)NessusFedora Local Security Checks2024/5/292024/11/28
critical
171445KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
177741Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 認証バイパスNessusCGI abuses2023/6/292023/9/11
high
188158Google Chrome < 120.0.6099.224の複数の脆弱性NessusWindows2024/1/162024/5/6
high
189220Fedora 39 : chromium (2024-44b1f656a3)NessusFedora Local Security Checks2024/1/192024/11/14
high
167109KB5020010: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
178152KB5028169: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
178158KB5028233: Windows Server 2012 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
178163KB5028226: Windows Server 2008 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
241987Zimbra Collaboration Server < 8.7.11 パッチ 11、 8.8 < 8.8.9 パッチ 10、 8.8.10 < パッチ 8、 8.8.11 < パッチ 4NessusCGI abuses2025/7/112025/7/12
high
242242CyberPanel < 2.3.8 RCE (CVE-2024-51378)NessusMisc.2025/7/172025/7/17
critical
207235Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7008-1)NessusUbuntu Local Security Checks2024/9/132025/9/24
high
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks2023/7/42024/11/14
high
179691Ubuntu 22.04 LTS : .NET の脆弱性 (USN-6278-2)NessusUbuntu Local Security Checks2023/8/112025/3/14
high
165195RHEL 8 : webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks2022/9/152024/11/7
high
168181Google Chrome < 107.0.5304.121の脆弱性NessusWindows2022/11/242023/9/20
critical
168241openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks2022/11/292023/9/20
critical
257664Linux Distros のパッチ未適用の脆弱性: CVE-2022-32893NessusMisc.2025/8/272025/8/27
high
184565Rocky Linux 8firefoxRLSA-2022:0818NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
156620KB5009555: Windows Server 2022 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/11/28
critical
162469SUSE SLES12 セキュリティ更新プログラム: SUSE Manager Client Tools (SUSE-SU-2022:2134-1)NessusSuSE Local Security Checks2022/6/222023/7/13
critical
74166Fedora 20:rubygem-actionpack-4.0.0-4.fc20(2014-6098)NessusFedora Local Security Checks2014/5/252024/6/18
medium
75374openSUSE セキュリティ更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0720-1)NessusSuSE Local Security Checks2014/6/132024/6/18
medium
75375openSUSE セキュリティ更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0718-1)NessusSuSE Local Security Checks2014/6/132022/3/28
medium
91128Google Chrome < 50.0.2661.102の複数の脆弱性NessusWindows2016/5/132023/4/25
critical
91163Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15)NessusWindows2016/5/162023/4/25
critical
91165Adobe Flash Player for Mac <= 21.0.0.226 に、複数の脆弱性(APSB16-15)NessusMacOS X Local Security Checks2016/5/162023/4/25
critical
91697FreeBSD:flash -- 複数の脆弱性(0c6b008d-35c4-11e6-8e82-002590263bf5)NessusFreeBSD Local Security Checks2016/6/202022/3/8
critical
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks2023/9/182025/9/25
high
187908Ivanti Connect Secure 9.x / 22.x の複数の脆弱性NessusMisc.2024/1/102024/11/15
critical
196889Fedora 39: chromium (2024-1bc17d6ec7)NessusFedora Local Security Checks2024/5/122024/11/14
critical
196896FreeBSD : chromium -- 複数のセキュリティ修正 (3cf8ea44-1029-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/122024/6/18
critical
197096FreeBSD : qt6-webengine -- 複数の脆弱性 (c6f03ea6-12de-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks2024/5/152024/5/17
critical
240117Erlang/OTP 17.0 < 25.3.2.20/26.2 < 26.2.5.11/27.0 < 27.3.3 の RCE (CVE-2025-32433)NessusMisc.2025/6/172025/6/18
critical
249218SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:02766-1)NessusSuSE Local Security Checks2025/8/132025/8/13
high
249338AlmaLinux 9: webkit2gtk3 (ALSA-2025:13782)NessusAlma Linux Local Security Checks2025/8/142025/8/14
high