プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
189354Oracle MySQL Cluster 8.0.x < 8.0.36 (2024 年 1 月 CPU)NessusDatabases2024/1/232024/4/23
high
193431RHEL 8 : OpenShift Container Platform 4.11.54 (RHSA-2023:7481)NessusRed Hat Local Security Checks2024/4/172024/11/7
critical
193753RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288)NessusRed Hat Local Security Checks2024/4/232024/11/8
critical
194255RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194388RHEL 8 : openshift-pipelines-client (RHSA-2023:6781)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194413RHEL 8 : OpenShift Container Platform 4.11.52 (RHSA-2023:5717)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194610Fedora 40 : varnish (2023-2cc6f607b9)NessusFedora Local Security Checks2024/4/292024/11/15
critical
207488SUSE SLES15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:3341-1)NessusSuSE Local Security Checks2024/9/202024/9/20
critical
207490SUSE SLES15 セキュリティ更新: kubernetes1.24 (SUSE-SU-2024:3343-1)NessusSuSE Local Security Checks2024/9/202024/9/20
critical
208957Ubuntu 18.04 LTS : HAProxy の脆弱性 (USN-7067-1)NessusUbuntu Local Security Checks2024/10/142024/10/15
critical
234909Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server の脆弱性USN-7469-1NessusUbuntu Local Security Checks2025/4/282025/4/29
critical
272039Fedora 44varnish2025-2ff6e32273NessusFedora Local Security Checks2025/10/302025/10/31
medium
51162MS10-090:Internet Explorer 用の累積的なセキュリティ更新(2416400)NessusWindows : Microsoft Bulletins2010/12/152025/10/6
high
59462Oracle Java SE Multiple Vulnerabilities (June 2012 CPU)NessusWindows2012/6/132022/4/11
critical
59490RHEL 5:java-1.6.0-openjdk(RHSA-2012:0730)NessusRed Hat Local Security Checks2012/6/142024/4/27
medium
61329Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12022/3/8
critical
61596SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8249)NessusSuSE Local Security Checks2012/8/202022/3/8
high
66412MS13-037:Internet Explorer 用の累積的なセキュリティ更新(2829530)NessusWindows : Microsoft Bulletins2013/5/152025/5/7
high
66980RHEL 5 / 6:thunderbird(RHSA-2013:0982)NessusRed Hat Local Security Checks2013/6/262024/11/4
high
66984Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
66990Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
66995Mozilla Thunderbird ESR 17.x < 17.0.7 複数の脆弱性NessusWindows2013/6/262022/3/29
critical
66996CentOS 5 / 6:firefox / xulrunner(CESA-2013:0981)NessusCentOS Local Security Checks2013/6/272022/3/29
critical
67201Debian DSA-2720-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2013/7/72022/3/29
critical
68566Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1009)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
70183GLSA-201309-23:Mozilla 製品:複数の脆弱性NessusGentoo Local Security Checks2013/9/282022/3/29
critical
707428.5.3 FP 5 より前の IBM Domino 8.5.x の複数の脆弱性NessusMisc.2013/11/42022/5/25
critical
75072openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:1143-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
153983FreeBSD:Apache httpd -- パストラバーサルとリモートコードの実行(d001c189-2793-11ec-8fb1-206a8a720317)NessusFreeBSD Local Security Checks2021/10/112023/4/25
critical
154188Amazon Linux AMI:httpd24 (ALAS-2021-1543)NessusAmazon Linux Local Security Checks2021/10/172024/12/11
critical
155600Apache HTTP Server 2.4.49 および 2.4.50 のパストラバーサル (CVE-2021-42013)NessusCGI abuses2021/11/182025/11/3
critical
160931KB5014001: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 5 月)NessusWindows : Microsoft Bulletins2022/5/102025/1/7
high
182406Slackware Linux 15.0 / 最新の libvpx の脆弱性 (SSA:2023-273-01)NessusSlackware Local Security Checks2023/9/302023/10/2
high
190056Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037)NessusAmazon Linux Local Security Checks2024/2/62025/10/31
high
242192Microsoft Edge (chromium) < 138.0.3351.95 の複数の脆弱性NessusWindows2025/7/162025/7/22
high
269804Zimbra Collaboration Server 9.x < 9.0.0 パッチ 39、 10.0.x < 10.0.13、 10.1.x < 10.1.5 XSSNessusCGI abuses2025/10/92025/10/10
medium
57705FreeBSD:acroread9 -- 複数の脆弱性(fa2f386f-4814-11e1-89b4-001ec9578670)NessusFreeBSD Local Security Checks2012/1/272022/6/8
critical
77879CentOS 5/6/7:bash(CESA-2014:1306)NessusCentOS Local Security Checks2014/9/262023/4/25
critical
82208Debian DLA-63-1:bash - セキュリティ更新NessusDebian Local Security Checks2015/3/262022/1/31
critical
183946SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4211-1)NessusSuSE Local Security Checks2023/10/272024/8/15
high
189301macOS 13.x < 13.6.4 の複数の脆弱性 (HT214058)NessusMacOS X Local Security Checks2024/1/222025/11/5
critical
189504Apple iOS < 16.7.5 複数の脆弱性 (HT214063)NessusMobile Devices2024/1/252025/11/3
high
127897Pulse Secure Pulse Connect Secure SSL VPNの認証されていないパストラバーサル(CVE-2019-11510)NessusCGI abuses2019/8/162025/11/3
critical
134371KB4540681: Windows 10バージョン1709 2020年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
134372KB4540689: Windows 10バージョン1803 2020年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
205212RHEL 8 : kernel-rt (RHSA-2024:5102)NessusRed Hat Local Security Checks2024/8/82025/9/24
high
205294AlmaLinux 8kernel-rtALSA-2024:5102NessusAlma Linux Local Security Checks2024/8/92025/9/23
high
206056RockyLinux 8カーネルRLSA-2024:5101NessusRocky Linux Local Security Checks2024/8/212025/9/24
high
182491SUSE SLED12/ SLES12セキュリティ更新プログラム:libvpx (SUSE-SU-2023:3940-1)NessusSuSE Local Security Checks2023/10/42023/10/4
high
183189RHEL 9 : dotnet6.0 (RHSA-2023: 5708)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical