プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
233449Azure Linux 3.0 セキュリティ更新python-twistedCVE-2023-46137NessusAzure Linux Local Security Checks2025/3/282025/3/28
medium
128985RHEL 6/7/8:qpid-proton(RHSA-2019:2780)NessusRed Hat Local Security Checks2019/9/182024/11/6
high
237352RHEL 9Satellite 6.17.0.1 Async Update重要度高RHSA-2025:7604NessusRed Hat Local Security Checks2025/5/272025/6/5
high
245209RHEL 9Satellite 6.17.3 Async Update (重要度中)RHSA-2025:13269NessusRed Hat Local Security Checks2025/8/72025/8/7
high
225019Linux Distros のパッチ未適用の脆弱性: CVE-2022-39348NessusMisc.2025/3/52025/9/1
medium
84348CentOS 7:libreswan(CESA-2015:1154)NessusCentOS Local Security Checks2015/6/242021/1/4
medium
136672Debian DLA-2211-1: log4netセキュリティ更新NessusDebian Local Security Checks2020/5/182021/1/11
high
56086RHEL 6:ca-certificates(RHSA-2011: 1248)NessusRed Hat Local Security Checks2011/9/62021/1/14
high
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async のセキュリティ更新 (重要度高) (RHSA-2024:2011)NessusRed Hat Local Security Checks2024/4/242024/11/11
critical
100060KB4019473:Windows 10バージョン1511 2017年5月の累積的な更新プログラムNessusWindows : Microsoft Bulletins2017/5/92025/2/18
critical
60448Scientific Linux セキュリティ更新:SL4.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
205562RHEL 8 : bind9.16 (RHSA-2024:5390)NessusRed Hat Local Security Checks2024/8/152025/3/28
high
205632RHEL 9 : bind および bind-dyndb-ldap (RHSA-2024:5231)NessusRed Hat Local Security Checks2024/8/152025/3/28
high
102290Oracle Linux 7:samba(ELSA-2017-1950)NessusOracle Linux Local Security Checks2017/8/92024/11/1
medium
108277RHEL 7:bind(RHSA-2018:0488)NessusRed Hat Local Security Checks2018/3/132025/2/4
high
112134RHEL 6:bind(RHSA-2018:2571)NessusRed Hat Local Security Checks2018/8/282025/4/15
high
63187CentOS 6:bind(CESA-2012:1549)NessusCentOS Local Security Checks2012/12/92021/1/4
high
79880CentOS 5 / 6 / 7:bind(CESA-2014:1984)NessusCentOS Local Security Checks2014/12/152021/1/4
high
67090CentOS 5:bind97(CESA-2012:1122)NessusCentOS Local Security Checks2013/6/292021/1/4
high
56880CentOS 5:bind97(CESA-2011: 1459)NessusCentOS Local Security Checks2011/11/222021/1/4
medium
88421CentOS 5:bind97(CESA-2016:0074)NessusCentOS Local Security Checks2016/1/282021/1/4
medium
94471CentOS 5/6:bind(CESA-2016:2141)NessusCentOS Local Security Checks2016/11/32021/1/4
high
94727Oracle Linux 7:bind(ELSA-2016-2615)NessusOracle Linux Local Security Checks2016/11/112024/11/1
high
62091RHEL 5 : bind97 (RHSA-2012:1266)NessusRed Hat Local Security Checks2012/9/142024/11/4
critical
81759CentOS 6 / 7:bind(CESA-2015:0672)NessusCentOS Local Security Checks2015/3/122021/1/4
medium
109227Fedora 26:roundcubemail(2018-f6dc921a19)NessusFedora Local Security Checks2018/4/232024/10/29
high
120762Fedora 28:roundcubemail(2018-c279b3696f)NessusFedora Local Security Checks2019/1/32024/7/1
high
111686KB4343892: Windows 10の2018年8月のセキュリティ更新プログラム(Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
74888openSUSE セキュリティ更新:Opera(openSUSE-SU-2013:0289-2)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
168547Amazon Linux 2022 : python-twisted (ALAS2022-2022-231)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
188055Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Libspf2 の脆弱性 (USN-6584-1)NessusUbuntu Local Security Checks2024/1/152025/9/3
critical
201297RHEL 8 : xmlrpc-c (RHSA-2024:4259)NessusRed Hat Local Security Checks2024/7/22025/4/2
high
237349RHEL 8 / 9 : Satellite 6.16.5.1 Async の更新 (重要度高) (RHSA-2025:7605)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
261423RHEL 8 / 9 Satellite 6 Client バグ修正更新重要度中RHSA-2025:15371NessusRed Hat Local Security Checks2025/9/52025/9/5
high
242072Erlang/OTP SSH Server の認証されないリモートコマンドの実行 (CVE-2025-32433) (Direct Check)NessusMisc.2025/7/142025/8/25
critical
62905MS12-073:Microsoft Internet Information Services(IIS)の情報漏洩可能な脆弱性(2733829)NessusWindows : Microsoft Bulletins2012/11/142018/11/15
medium
125062KB4499154: Windows 10の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142025/3/6
critical
109611KB4103731: Windows 10バージョン1703 2018年5月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/5/82024/8/6
high
58673RHEL 5 : samba3x (RHSA-2012:0466)NessusRed Hat Local Security Checks2012/4/112025/3/16
critical
84954RHEL 6:bind(RHSA-2015:1471)NessusRed Hat Local Security Checks2015/7/232021/2/5
high
97884RHEL 6:samba4(RHSA-2017:0744)NessusRed Hat Local Security Checks2017/3/222019/10/24
medium
97957CentOS 6:Samba(CESA-2017:0662)NessusCentOS Local Security Checks2017/3/272021/1/4
medium
58664CentOS 5:samba3x(CESA-2012:0466)NessusCentOS Local Security Checks2012/4/112021/1/4
critical
90301RHEL 6:bind(RHSA-2016:0562)NessusRed Hat Local Security Checks2016/4/12019/10/24
high
252904Linux Distros のパッチ未適用の脆弱性: CVE-2025-43857NessusMisc.2025/8/202025/9/10
high
63842RHEL 5:conga(RHSA-2007:0640)NessusRed Hat Local Security Checks2013/1/242025/3/20
high
43838RHEL 3 / 4:Satellite サーバーの Solaris クライアント(RHSA-2008:0525)NessusRed Hat Local Security Checks2010/1/102021/1/14
critical
43822SuSE 10 セキュリティ更新:IBM Java 1.5.0(ZYPP パッチ番号 6740)NessusSuSE Local Security Checks2010/1/82021/1/14
high
44914Cisco ASA 5500 シリーズの適応型セキュリティアプライアンスにおける複数の脆弱性(cisco-sa-20100217-asa)NessusFirewalls2010/2/252025/7/14
high
110702Oracle Linux 6:samba(ELSA-2018-1860)NessusOracle Linux Local Security Checks2018/6/272024/10/22
medium