プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
176376Oracle Linux 8: grub2 (ELSA-2022-9471)NessusOracle Linux Local Security Checks2023/5/252024/11/1
high
177209Okta Advanced Server Access Client < 1.57.0 コマンドインジェクションNessusMisc.2023/6/132023/6/14
high
168316Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : snapd の脆弱性 (USN-5753-1)NessusUbuntu Local Security Checks2022/12/12024/8/29
high
104361Tenable SecurityCenter 5.5.0 <= 5.5.2 SQLi(TNS-2017-13)NessusMisc.2017/11/22023/11/27
high
153440Microsoft Visual Studio Codeのセキュリティ更新プログラム(2021年9月)NessusMisc.2021/9/162023/12/29
medium
80554Lexmark MarkVision Enterprise の GfdFileUploadServerlet に対する RCE の脆弱性NessusCGI abuses2015/1/152021/1/19
critical
146024CentOS 8:libreswan(CESA-2020:2070)NessusCentOS Local Security Checks2021/2/12021/3/23
high
150567SUSE SLES11セキュリティ更新プログラム: djvulibre (SUSE-SU-2021:14738-1)NessusSuSE Local Security Checks2021/6/102022/1/21
high
266098Linux Distros のパッチ未適用の脆弱性: CVE-2025-10924NessusMisc.2025/9/292025/9/29
critical
216608Exim < 4.98.1 SQL インジェクションNessusSMTP problems2025/2/212025/9/29
critical
266110Linux Distros のパッチ未適用の脆弱性: CVE-2025-11000NessusMisc.2025/9/292025/9/29
critical
183659openSUSE 15 セキュリティ更新: bluetuith (openSUSE-SU-2023:0307-1)NessusSuSE Local Security Checks2023/10/212023/10/21
medium
70919OpenVAS Administrator/Manager の認証バイパスNessusMisc.2013/11/152022/4/11
high
146432RHEL 7:Red Hat JBoss Web Server 3.1 Service Pack 11(RHSA-2021:0489)NessusRed Hat Local Security Checks2021/2/112024/11/7
medium
146434RHEL 7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP6(RHSA-2021:0486)NessusRed Hat Local Security Checks2021/2/112024/11/7
medium
57977Oracle WebCenter Content の検出NessusCGI abuses2012/2/162025/9/29
info
164039OracleVM 3.4: kernel-uek (OVMSA-2022-0022)NessusOracleVM Local Security Checks2022/8/102024/1/15
high
73159Quantum vmPRO のデフォルト認証情報チェックNessusCGI abuses2014/3/242021/1/19
critical
140755Ubuntu 20.04LTS:LTSP Display Managerの脆弱性 (USN-4533-1)NessusUbuntu Local Security Checks2020/9/232024/8/27
info
101812Linksys Smart Wi-Fiルーターのデフォルトの資格情報NessusCGI abuses2017/7/192017/7/19
critical
152954Ubuntu 18.04 LTS / 20.04 LTS : NTFS-3Gの脆弱性 (USN-5060-1)NessusUbuntu Local Security Checks2021/9/12024/8/27
info
17228リモートオーバーフローを処理するNNTPサーバーメッセージヘッダーNessusGain a shell remotely2005/2/282020/8/5
high
169727Ubuntu 18.04LTS / 20.04LTS: Firefox のリグレッション (USN-5782-3)NessusUbuntu Local Security Checks2023/1/102024/8/29
info
170266openSUSE 15 セキュリティ更新: tor(openSUSE-SU-2023:0027-1)NessusSuSE Local Security Checks2023/1/232023/1/23
medium
181911openSUSE 15 セキュリティ更新: wire (SUSE-SU-2023:3790-1)NessusSuSE Local Security Checks2023/9/272023/9/27
high
181923openSUSE 15 セキュリティ更新: Cadence (openSUSE-SU-2023:0270-1)NessusSuSE Local Security Checks2023/9/272023/9/27
medium
158699DebianDSA-5093-1:spip - セキュリティ更新NessusDebian Local Security Checks2022/3/82025/1/24
high
163657Atlassian Jira < 8.13.20 / 8.20.x < 8.20.8 / 8.22.x < 8.22.2 / 9.0.x < 9.0.0 (JRASERVER-73739)NessusCGI abuses2022/8/12024/6/5
high
163715SUSE SLES12セキュリティ更新プログラム : crash (SUSE-SU-2022:2578-1)NessusSuSE Local Security Checks2022/8/22023/7/12
high
162263Ubuntu 18.04 LTS/20.04 LTS:BlueZ の脆弱性 (USN-5481-1)NessusUbuntu Local Security Checks2022/6/152024/8/28
info
184136Puppet Enterprise < 2019.8.8 / 2021.x < 2021.3 PostgreSQL の脆弱性NessusCGI abuses2023/11/12023/11/2
medium
155296Ubuntu 16.04ESM/18.04 LTS : OpenEXR の脆弱性 (USN-5144-1)NessusUbuntu Local Security Checks2021/11/122024/8/28
medium
145571Juniper Junosのサービス拒否(JSA11098)NessusJunos Local Security Checks2021/1/292021/2/19
high
148666Juniper Junos OSの脆弱性(JSA11152)NessusJunos Local Security Checks2021/4/152023/7/24
high
148667Juniper Junos OSの脆弱性(JSA11153)NessusJunos Local Security Checks2021/4/152023/7/20
medium
148672Juniper Junos OSの脆弱性(JSA11143)NessusJunos Local Security Checks2021/4/152021/4/15
high
169911Oracle Linux 8:istio (ELSA-2023-12011)NessusOracle Linux Local Security Checks2023/1/112024/10/22
high
148648Juniper Junos OSの脆弱性(JSA11140)NessusJunos Local Security Checks2021/4/152023/7/20
medium
148663Juniper Junos OSの脆弱性(JSA11158)NessusJunos Local Security Checks2021/4/152023/7/20
medium
172581SAP BusinessObjects Business Intelligence Platform のコードインジェクション (3245526)NessusWindows2023/3/152023/3/17
high
145945CentOS 8:libexif(CESA-2020: 5393)NessusCentOS Local Security Checks2021/2/12021/3/23
critical
150961VMware Workstation 15.0.x < 15.5.7の脆弱性(VMSA-2020-0029.1)NessusGeneral2021/6/232021/6/23
medium
141013RHEL 7: subversion (RHSA-2020: 3972)NessusRed Hat Local Security Checks2020/9/292024/11/7
medium
136584RHEL 8: .NET Core(RHSA-2020:2143)NessusRed Hat Local Security Checks2020/5/142024/11/7
high
144297Scientific Linuxセキュリティ更新: SL7.x i686/x86_64 の pacemaker (2020:5453)NessusScientific Linux Local Security Checks2020/12/152020/12/16
high
140651Ubuntu 16.04 LTS:PulseAudioの脆弱性(USN-4519-1)NessusUbuntu Local Security Checks2020/9/182024/8/27
medium
149742Ubuntu 18.04 LTS / 20.04 LTS:runCの脆弱性(USN-4960-1)NessusUbuntu Local Security Checks2021/5/192024/8/28
high
109524Oracle Linux 6:Unbreakable Enterpriseカーネル(ELSA-2018-4088)NessusOracle Linux Local Security Checks2018/5/22024/11/1
high
143382Juniper Junos OS EX4300-MP/EX4600/QFX5KシリーズのDoS(JSA11086)NessusJunos Local Security Checks2020/12/12023/7/20
medium
149519Ubuntu 21.04 LTS:Pleaseの脆弱性(USN-4955-1)NessusUbuntu Local Security Checks2021/5/172024/8/28
high