プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
137311RHEL 7: Red Hat Enterprise Linux 7上の.NET Core(RHSA-2020: 2475)NessusRed Hat Local Security Checks2020/6/102024/11/7
high
137867Fedora 31:1: libreoffice(2020-8922773bc4)NessusFedora Local Security Checks2020/6/292020/7/1
medium
138651Debian DSA-4731-1: redis - セキュリティ更新NessusDebian Local Security Checks2020/7/202024/2/29
high
139378RHEL 7: git(RHSA-2020: 2337)NessusRed Hat Local Security Checks2020/8/72024/11/7
high
140460RHEL 8 : librepo (RHSA-2020:3658)NessusRed Hat Local Security Checks2020/9/92024/11/7
high
140513SUSE SLES12セキュリティ更新プログラム:slurm_18_08(SUSE-SU-2020:2600-1)NessusSuSE Local Security Checks2020/9/112022/5/12
high
140597RHEL 8: librepo(RHSA-2020: 3756)NessusRed Hat Local Security Checks2020/9/152024/11/7
high
141147FreeBSD:upnp -- サービス拒否(クラッシュ)(a23871f6-059b-11eb-8758-e0d55e2a8bf9)NessusFreeBSD Local Security Checks2020/10/52024/2/16
high
141222Oracle Linux 7: libexif (ELSA-2020-4040 )NessusOracle Linux Local Security Checks2020/10/72024/11/1
high
141518Fedora 32:1: livecd-tools / createrepo_c / dnf / dnf-plugins-core /など(2020-5d9f0ce2b3)NessusFedora Local Security Checks2020/10/192024/2/15
high
141702Scientific Linux セキュリティ更新: SL7.x x86_64のlibexif(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
high
141959Amazon Linux 2:libexif(ALAS-2020-1523)NessusAmazon Linux Local Security Checks2020/10/282024/12/11
high
143047CentOS 7:librepo(RHSA-2020:5012)NessusCentOS Local Security Checks2020/11/182024/10/9
high
144319Fedora 33:mingw-openjpeg2/openjpeg2(2020-4cd57a6876)NessusFedora Local Security Checks2020/12/162021/6/4
high
167063SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3892-1)NessusSuSE Local Security Checks2022/11/82023/7/14
medium
172014SUSE SLES12セキュリティ更新プログラム:libxslt (SUSE-SU-2023:0556-1)NessusSuSE Local Security Checks2023/3/12023/7/14
high
172018SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libxslt (SUSE-SU-2023:0557-1)NessusSuSE Local Security Checks2023/3/12023/7/14
high
172402SUSE SLES15 / openSUSE 15 セキュリティ更新: libxslt (SUSE-SU-2023:0680-1)NessusSuSE Local Security Checks2023/3/102023/7/14
high
174293FreeBSD : py-nicotine-plus -- サービス拒否の脆弱性 (e87a9326-dd35-49fc-b20b-f57cbebaae87)NessusFreeBSD Local Security Checks2023/4/142023/4/19
high
176172AlmaLinux 8: libtiff (ALSA-2023:2883)NessusAlma Linux Local Security Checks2023/5/202023/5/20
high
176371Wireshark 2.2.x < 2.2.17の複数の脆弱性 (MacOS)NessusMacOS X Local Security Checks2023/5/252023/5/25
high
176372Wireshark 2.2.x < 2.2.17 の複数の脆弱性NessusWindows2023/5/252023/5/25
high
178139ARM Mali GPU カーネルドライバー < r30p0 / < r31p0 の不適切なメモリアクセス (CVE-2021-28664)NessusMisc.2023/7/112023/7/12
high
183609Ubuntu 16.04ESM / 18.04ESM : Mosquittoの脆弱性 (USN-4823-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
high
215938Azure Linux 3.0 セキュリティ更新grub2CVE-2022-3775NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
217324Linux Distros のパッチ未適用の脆弱性: CVE-2011-1773NessusMisc.2025/3/32025/3/3
high
217717Linux Distros のパッチ未適用の脆弱性: CVE-2012-4681NessusMisc.2025/3/42025/8/19
critical
217759Linux Distros のパッチ未適用の脆弱性: CVE-2012-4544NessusMisc.2025/3/42025/3/4
medium
218727Linux Distros のパッチ未適用の脆弱性: CVE-2015-8710NessusMisc.2025/3/42025/3/4
critical
218982Linux Distros のパッチ未適用の脆弱性: CVE-2015-8345NessusMisc.2025/3/42025/9/3
medium
100163Debian DSA-3849-1: kde4libs - セキュリティ更新NessusDebian Local Security Checks2017/5/152021/1/11
high
100191Fedora 24:kf5-kauth(2017-6bdbf57f29)NessusFedora Local Security Checks2017/5/162021/1/6
high
100343Oracle Linux 7:kdelibs(ELSA-2017-1264)NessusOracle Linux Local Security Checks2017/5/232024/11/1
high
100482Debian DLA-963-1: exiv2セキュリティ更新プログラムNessusDebian Local Security Checks2017/5/302021/1/11
medium
101162IBM DB2 9.7 < FP11 Special Build 36621/10.1 < FP6 Special Build 36610/10.5 < FP8 Special Build 36605/11.1.2 < FP2の複数の脆弱性(Windows)NessusWindows2017/6/302019/11/12
high
101163IBM DB2 Connect 9.7 < FP11 Special Build 36621/10.1 < FP6 Special Build 36610/10.5 < FP8 Special Build 36605/11.1.2 < FP2の複数の脆弱性(Windows)NessusWindows2017/6/302019/11/12
high
101735Fedora 26:6: kdelibs(2017-dd51077c87)NessusFedora Local Security Checks2017/7/172021/1/6
high
102176IBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF22の詳細不明なXSS(PI80564)NessusCGI abuses : XSS2017/8/32019/11/12
medium
219858Linux Distros のパッチ未適用の脆弱性: CVE-2016-7423NessusMisc.2025/3/42025/9/3
medium
219934Linux Distros のパッチ未適用の脆弱性: CVE-2016-7953NessusMisc.2025/3/42025/9/10
critical
220045Linux Distros のパッチ未適用の脆弱性: CVE-2016-9532NessusMisc.2025/3/42025/9/4
medium
220451Linux Distros のパッチ未適用の脆弱性: CVE-2017-11639NessusMisc.2025/3/42025/9/15
medium
220557Linux Distros のパッチ未適用の脆弱性: CVE-2017-13672NessusMisc.2025/3/42025/8/20
medium
220631Linux Distros のパッチ未適用の脆弱性: CVE-2017-14461NessusMisc.2025/3/42025/9/14
high
220679Linux Distros のパッチ未適用の脆弱性: CVE-2017-12995NessusMisc.2025/3/42025/3/4
high
220763Linux Distros のパッチ未適用の脆弱性: CVE-2017-13062NessusMisc.2025/3/42025/9/5
medium
221816Linux Distros のパッチ未適用の脆弱性: CVE-2018-3123NessusMisc.2025/3/42025/8/20
medium
221994Linux Distros のパッチ未適用の脆弱性: CVE-2018-12020NessusMisc.2025/3/42025/8/27
high
222057Linux Distros のパッチ未適用の脆弱性: CVE-2018-14358NessusMisc.2025/3/42025/9/2
critical
222125Linux Distros のパッチ未適用の脆弱性: CVE-2018-16301NessusMisc.2025/3/42025/9/2
high