プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178182RHEL 9 : grafana (RHSA-2023: 4030)NessusRed Hat Local Security Checks2023/7/122024/11/7
critical
191351CentOS 9 : grafana-9.2.10-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
210778131.0.6778.69より前の Google Chrome の複数の脆弱性NessusWindows2024/11/122025/1/6
high
210779131.0.6778.69 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/11/122025/1/6
high
212500openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0374-1)NessusSuSE Local Security Checks2024/12/112025/1/15
high
178694SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: SUSE Manager Client Tools (SUSE-SU-2023:2917-1)NessusSuSE Local Security Checks2023/7/212023/11/2
critical
214530Oracle Coherence (2025 年 1 月 CPU)NessusMisc.2025/1/232025/1/29
critical
215908Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-29159)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
216481Oracle WebCenter Portal (2025 年 1 月 CPU)NessusMisc.2025/2/192025/2/20
critical
234263RHEL 9 : RHEL AI 1.5 hdf5 (RHSA-2025:3801)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical
173808GitLab 1.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1708)NessusCGI abuses2023/4/42024/5/17
critical
195341Fedora 40: chromium (2024-92780a83f9)NessusFedora Local Security Checks2024/5/112024/12/23
critical
172289Scientific Linux セキュリティ更新 : SL7.x i686/x86_64 の zlib (2023:1095)NessusScientific Linux Local Security Checks2023/3/82023/8/31
critical
175347KB5026362: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
178847AIX 7.3 TL 1 : zlib (IJ44986)NessusAIX Local Security Checks2023/7/262023/7/31
critical
181612Foxit PDF Editor for Mac < 11.1.5 の複数の脆弱性NessusMacOS X Local Security Checks2023/9/192023/10/5
high
184939Rocky Linux 9 : rsync (RLSA-2022:8291)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
205529Debian dsa-5748: ffmpeg - セキュリティ更新NessusDebian Local Security Checks2024/8/142025/2/13
high
241988Zimbra Collaboration Server < 8.7.11 パッチ 9、8.8 < 8.8.9 パッチ 10、8.8.10 < パッチ 7、8.8.11 < パッチ 3NessusCGI abuses2025/7/112025/7/11
critical
155377RHEL 7:Satellite 6.10 リリース(重要度中)(RHSA-2021:4702)NessusRed Hat Local Security Checks2021/11/172024/11/7
critical
173292Fedora 37 : liferea (2023-1ba7a77530)NessusFedora Local Security Checks2023/3/232024/11/15
critical
174915openSUSE 15 セキュリティ更新: liferea (openSUSE-SU-2023:0096-1)NessusSuSE Local Security Checks2023/4/282023/4/28
critical
175637AlmaLinux 9: libtiff (ALSA-2023:2340)NessusAlma Linux Local Security Checks2023/5/142023/5/14
high
215685Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32621)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
215860Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-29157)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
166464RHEL 8: zlib (RHSA-2022: 7106)NessusRed Hat Local Security Checks2022/10/252024/11/7
critical
166508AlmaLinux 8: zlib (ALSA-2022:7106)NessusAlma Linux Local Security Checks2022/10/252023/10/9
critical
167968AlmaLinux 9: rsync (ALSA-2022:8291)NessusAlma Linux Local Security Checks2022/11/192023/10/3
critical
185727SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xterm (SUSE-SU-2023:4438-1)NessusSuSE Local Security Checks2023/11/152023/12/15
critical
194921Splunk Universal Forwarder 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0304)NessusCGI abuses2024/5/22024/5/30
critical
182875Curl 7.69 < 8.4.0 ヒープバッファオーバーフローNessusMisc.2023/10/112024/10/7
critical
182908Debian DSA-5523-1: curl - セキュリティ更新NessusDebian Local Security Checks2023/10/112023/12/8
critical
182940Amazon Linux 2023 : curl、curl-minimal、libcurl (ALAS2023-2023-377)NessusAmazon Linux Local Security Checks2023/10/112024/12/17
critical
183082RHEL 9 : curl (RHSA-2023:5700)NessusRed Hat Local Security Checks2023/10/142024/11/8
critical
183437Oracle MySQL Cluster 8.x < 8.2.0 (2023 年 10 月 CPU)NessusDatabases2023/10/192024/1/23
critical
177889Fedora 38 : chromium (2023-b7efbdc392)NessusFedora Local Security Checks2023/7/32024/11/14
high
163496Mozilla Firefox < 103.0NessusMacOS X Local Security Checks2022/7/272023/1/6
critical
240477RHEL 9: perl-File-Find-Rule (RHSA-2025:9517)NessusRed Hat Local Security Checks2025/6/252025/6/25
high
240639RHEL 7: perl-File-Find-Rule-Perl (RHSA-2025:9740)NessusRed Hat Local Security Checks2025/6/262025/6/26
high
248660Linux Distros のパッチ未適用の脆弱性: CVE-2018-5151NessusMisc.2025/8/122025/8/12
critical
185507Fedora 38 : radare2 (2023-ffaebb1e10)NessusFedora Local Security Checks2023/11/132024/11/14
critical
191625SUSE SLES15 / openSUSE 15 セキュリティ更新 : postgresql-jdbc (SUSE-SU-2024:0773-1)NessusSuSE Local Security Checks2024/3/62024/3/26
critical
192302RHEL 9 : postgresql-jdbc (RHSA-2024:1436)NessusRed Hat Local Security Checks2024/3/202025/3/6
critical
192612Rocky Linux 8 : postgresql-jdbc (RLSA-2024:1435)NessusRocky Linux Local Security Checks2024/3/272024/3/27
critical
197731RHEL 8 : postgresql-jdbc (RHSA-2024:3313)NessusRed Hat Local Security Checks2024/5/232024/11/7
critical
237303Oracle Linux 9 : gstreamer1-plugins-bad-free (ELSA-2025-8183)NessusOracle Linux Local Security Checks2025/5/272025/6/27
high
95788openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2016-1453)NessusSuSE Local Security Checks2016/12/142021/1/19
critical
167695AlmaLinux 9: firefox (ALSA-2022:5767)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
237441SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2025:01718-1)NessusSuSE Local Security Checks2025/5/292025/5/29
high
237445SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2025:01717-1)NessusSuSE Local Security Checks2025/5/292025/5/29
high