プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
211860GitLab 16.11 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11668)NessusCGI abuses2024/11/262024/12/19
medium
174221Microsoft Publisher 製品 C2R セキュリティ更新プログラム (2023 年 4 月)NessusWindows2023/4/132024/2/16
high
211669PHP 8.1.x< 8.1.31の複数の脆弱性NessusCGI abuses2024/11/212025/5/26
critical
190491Azure Connected Machine Agent のセキュリティ更新 (2024 年 2 月)NessusWindows2024/2/132024/4/19
high
173886Fedora 37 : rubygem-actioncable / rubygem-actionmailbox / rubygem-actionmailer / etc (2023-7002afbbb8)NessusFedora Local Security Checks2023/4/52025/1/10
medium
211682LightGBM < 4.6.0 RCENessusArtificial Intelligence2024/11/212024/11/22
high
145807CentOS 8:openjpeg2(CESA-2020:0570)NessusCentOS Local Security Checks2021/2/12024/1/25
high
145812CentOS 8:patch(CESA-2020:1852)NessusCentOS Local Security Checks2021/2/12025/2/20
medium
191063VMware Fusion 13.0.x < 13.5.1 の脆弱性 (VMSA-2024-0005)NessusMacOS X Local Security Checks2024/2/272025/6/12
medium
250581Linux Distros のパッチ未適用の脆弱性: CVE-2023-31722NessusMisc.2025/8/182025/9/14
high
224757Linux Distros のパッチ未適用の脆弱性: CVE-2022-32201NessusMisc.2025/3/52025/9/2
medium
224782Linux Distros のパッチ未適用の脆弱性: CVE-2022-3153NessusMisc.2025/3/52025/9/6
medium
222201Linux Distros のパッチ未適用の脆弱性: CVE-2018-11781NessusMisc.2025/3/42025/3/4
high
193057SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:1164-1)NessusSuSE Local Security Checks2024/4/92024/4/9
high
150960VMware Fusion 11.0.x < 11.5.7の脆弱性(VMSA-2020-0029.1)NessusMacOS X Local Security Checks2021/6/232021/6/23
medium
191762SUSE SLES15 / openSUSE 15 セキュリティ更新 : python310 (SUSE-SU-2024:0820-1)NessusSuSE Local Security Checks2024/3/92024/3/20
high
237104GitLab < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0993)NessusCGI abuses2025/5/222025/6/12
high
135079RHEL 7:advancecomp(CESA-2020:1037)NessusRed Hat Local Security Checks2020/4/12024/11/7
high
142998Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : LibVNCServer、Vinoの脆弱性 (USN-4636-1)NessusUbuntu Local Security Checks2020/11/182024/8/27
high
128508Palo Alto Networks PAN-OS 8.1.x < 8.1.9-h4/9.0.x < 9.0.3-h3の脆弱性NessusPalo Alto Local Security Checks2019/9/42021/6/3
high
136039RHEL 8: libtiff(RHSA-2020: 1688)NessusRed Hat Local Security Checks2020/4/282024/11/7
medium
131078Foxit Reader < 9.5の複数の脆弱性NessusWindows2019/11/152023/10/9
high
135045RHEL 7:zziplib(RHSA-2020: 1178)NessusRed Hat Local Security Checks2020/3/312024/11/7
medium
142464Ubuntu 18.04 LTS / 20.04 LTS : SPICE vdagentの脆弱性 (USN-4617-1)NessusUbuntu Local Security Checks2020/11/52024/8/29
medium
135046RHEL 7 : gettext(RHSA-2020: 1138)NessusRed Hat Local Security Checks2020/3/312024/11/7
critical
139694Google Chrome < 84.0.4147.135の脆弱性NessusMacOS X Local Security Checks2020/8/192020/9/28
high
124030Juniper JSA10935NessusJunos Local Security Checks2019/4/152021/2/8
high
134394RHEL 6: chromium-browser(RHSA-2020: 0779)NessusRed Hat Local Security Checks2020/3/112024/11/7
high
167175CentOS 8 : wavpack (CESA-2022: 7558)NessusCentOS Local Security Checks2022/11/92023/10/5
medium
185984Fedora 39 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-1661e0af22)NessusFedora Local Security Checks2023/11/182024/11/14
high
259909Linux Distros のパッチ未適用の脆弱性: CVE-2025-43904NessusMisc.2025/8/302025/8/30
critical
225907Linux Distros のパッチ未適用の脆弱性: CVE-2023-4758NessusMisc.2025/3/52025/9/3
medium
186084Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: GnuTLS の脆弱性 (USN-6499-1)NessusUbuntu Local Security Checks2023/11/212024/9/18
critical
142729Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Pacemakerの脆弱性 (USN-4623-1)NessusUbuntu Local Security Checks2020/11/112024/8/27
high
143008RHEL 8: libmspack (RHSA-2020: 1686)NessusRed Hat Local Security Checks2020/11/182024/11/7
medium
229623Linux Distros のパッチ未適用の脆弱性: CVE-2022-2264NessusMisc.2025/3/52025/8/30
high
142735Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenLDAP の脆弱性 (USN-4622-1)NessusUbuntu Local Security Checks2020/11/112024/8/27
high
146351Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : snapd の脆弱性 (USN-4728-1)NessusUbuntu Local Security Checks2021/2/102025/8/27
high
151849RHEL 8:389-ds: 1.4(RHSA-2021:2796)NessusRed Hat Local Security Checks2021/7/212024/11/8
medium
137277RHEL 8: Red Hat Enterprise Linux 8上の.NET Core 3.1(RHSA-2020: 2450)NessusRed Hat Local Security Checks2020/6/92024/11/7
high
145655CentOS 8:nss(CESA-2019:4114)NessusCentOS Local Security Checks2021/1/292021/3/23
high
227395Linux Distros のパッチ未適用の脆弱性: CVE-2023-5595NessusMisc.2025/3/52025/9/3
medium
254854Linux Distros のパッチ未適用の脆弱性: CVE-2018-13794NessusMisc.2025/8/252025/8/25
critical
149665RHEL 8:python-lxml(RHSA-2021:1898)NessusRed Hat Local Security Checks2021/5/192024/11/7
critical
143426Mozilla Thunderbird < 78.5.1NessusWindows2020/12/22021/1/27
high
161924RHEL 7: python-twisted-web (RHSA-2022: 4930)NessusRed Hat Local Security Checks2022/6/72024/11/7
high
170385RHEL 8: Red Hat OpenStack Platform 16.2.4 (puppet) (RHSA-2022: 8846)NessusRed Hat Local Security Checks2023/1/232024/11/8
medium
136900RHEL 7:ipmitool(RHSA-2020: 2286)NessusRed Hat Local Security Checks2020/5/272024/11/7
high
147714Scientific Linux セキュリティ更新: SL7.x x86_64 の wpa_supplicant (2021:0808)NessusScientific Linux Local Security Checks2021/3/112021/3/12
high
140130RHEL 7/8: Ansibleセキュリティーとバグ修正更新プログラム(2.9.13)(重要)(RHSA-2020: 3602)NessusRed Hat Local Security Checks2020/9/12024/11/7
high