プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
165273Oracle Linux 9 : webkit2gtk3 (ELSA-2022-6634)NessusOracle Linux Local Security Checks2022/9/212022/12/2
high
165276Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.5)NessusMisc.2022/9/212024/5/30
critical
164578Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.2)NessusMisc.2022/9/12024/3/12
high
164597Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0)NessusMisc.2022/9/12024/2/1
critical
164609Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1.5)NessusMisc.2022/9/12024/3/7
high
164810Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCENessusCGI abuses2022/9/72024/5/31
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.2022/9/62024/3/8
critical
164727Amazon Linux 2022 : (ALAS2022-2022-039)NessusAmazon Linux Local Security Checks2022/9/62023/1/13
high
164996KB5017305: Windows 10 Version 1607 and Windows Server 2016 Security Update (September 2022)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
164997KB5017315: Windows 10 version 1809 / Windows Server 2019 Security Update (September 2022)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165002KB5017373: Windows Server 2008 R2 Security Update (September 2022)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165108macOS 11.x < 11.7 (HT213443)NessusMacOS X Local Security Checks2022/9/152024/5/28
high
164144openSUSE 15 Security Update : opera (openSUSE-SU-2022:10088-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
164155Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusWindows2022/8/162023/10/25
high
164289Apple iOS < 15.6.1 Multiple Vulnerabilities (HT213412)NessusMobile Devices2022/8/192024/5/20
high
164555Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1045)NessusMisc.2022/9/12023/2/23
high
164559Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12023/2/23
high
165202CentOS 8 : php:7.4 (CESA-2022:6542)NessusCentOS Local Security Checks2022/9/152023/2/8
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks2022/4/182023/4/25
high
159931SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1)NessusSuSE Local Security Checks2022/4/202023/12/7
high
160009EulerOS 2.0 SP10 : polkit (EulerOS-SA-2022-1512)NessusHuawei Local Security Checks2022/4/202023/1/13
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks2022/4/212023/4/25
high
161177Apache CouchDB < 3.2.2 Remote Privilege EscalationNessusDatabases2022/5/132023/5/4
critical
160542QNAP QTS / QuTS hero Improper Authorization Vulnerability in HBS 3 (QSA-21-13)NessusMisc.2022/5/52023/4/25
critical
160544Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCENessusMisc.2022/5/52023/4/25
critical
160931KB5014001: Windows 8.1 and Windows Server 2012 R2 Security Update (May 2022)NessusWindows : Microsoft Bulletins2022/5/102024/6/17
critical
160208WSO2 Multiple Products File Upload Remote Command Execution (CVE-2022-29464)NessusCGI abuses2022/4/262024/7/17
critical
160698EulerOS Virtualization 3.0.2.0 : polkit (EulerOS-SA-2022-1698)NessusHuawei Local Security Checks2022/5/72023/1/13
high
160804NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028)NessusNewStart CGSL Local Security Checks2022/5/92023/1/13
high
163952KB5016679: Windows 7 and Windows Server 2008 R2 Security Update (August 2022)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/8/102023/10/16
critical
164029Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1)NessusUbuntu Local Security Checks2022/8/102024/6/26
high
162776Microsoft Edge (Chromium) < 103.0.1264.49 VulnerabilityNessusWindows2022/7/72023/10/19
high
164071Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 VulnerabilityNessusPalo Alto Local Security Checks2022/8/112024/4/11
high
155678Liferay Portal 6.2.x < 6.2.5 / 7.0.x < 7.0.6 / 7.1.x < 7.1.3 / 7.2.x < 7.2.1 RCENessusCGI abuses2021/11/232024/6/5
critical
155507EulerOS Virtualization 2.9.0 : polkit (EulerOS-SA-2021-2765)NessusHuawei Local Security Checks2021/11/172023/11/23
high
155510EulerOS Virtualization 2.9.1 : polkit (EulerOS-SA-2021-2738)NessusHuawei Local Security Checks2021/11/172023/11/23
high
156571Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9012)NessusOracle Linux Local Security Checks2022/1/102023/4/25
medium
156572Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9014)NessusOracle Linux Local Security Checks2022/1/102023/4/25
high
156617KB5009543: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (January 2022) NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
156623KB5009585: Windows 10 LTS 1507 Security Updates (January 2022)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
154822openSUSE 15 Security Update : opera (openSUSE-SU-2021:1433-1)NessusSuSE Local Security Checks2021/11/22023/4/25
high
154842RHEL 8 : webkit2gtk3 (RHSA-2021:4097)NessusRed Hat Local Security Checks2021/11/22024/4/28
high
156652Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks2022/1/122023/4/25
high
156717Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059)NessusScientific Linux Local Security Checks2022/1/132023/4/25
high
154419RHEL 7 : xstream (RHSA-2021:3956)NessusRed Hat Local Security Checks2021/10/262024/4/28
high
162410Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSSNessusCGI abuses2022/6/212023/4/25
medium
162412Zimbra Collaboration Server < 8.6.0 P10 / 8.7 < 8.7.11 P1 / 8.8.x < 8.8.7 XSSNessusCGI abuses2022/6/212022/6/21
medium
161325Checkbox Survey 6.12 <= 6.18 RCENessusMisc.2022/5/182023/4/25
critical
161341Rocky Linux 8 : webkit2gtk3 (RLSA-2022:1777)NessusRocky Linux Local Security Checks2022/5/182023/11/7
high