プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
131321Cisco IOS Software Internet Key Exchangeバージョン1のDoS(cisco-sa-20180328-ike-dos)NessusCISCO2019/11/272023/4/25
high
173481Ubuntu 22.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5979-1)NessusUbuntu Local Security Checks2023/3/282024/8/27
high
156264Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554)NessusAmazon Linux Local Security Checks2021/12/232024/12/11
high
226877Linux Distros のパッチ未適用の脆弱性: CVE-2023-37450NessusMisc.2025/3/52025/9/4
high
131323Cisco IOS XEソフトウェアのSmart InstallのDoS(cisco-sa-20180328-smi)NessusCISCO2019/11/272024/5/3
high
142541Fedora 33:salt(2020-5f08623da1)NessusFedora Local Security Checks2020/11/62022/12/6
critical
142552Fedora 31:salt(2020-9e040bd6dd)NessusFedora Local Security Checks2020/11/62022/12/6
critical
178962Zimbra Collaboration Server 8.x < 8.8.15パッチ 41 の複数の脆弱性NessusCGI abuses2023/7/282023/9/21
high
132680Cisco IOSソフトウェアのBidirectional Forwarding DetectionのDoS(cisco-sa-20180328-bfd)NessusCISCO2020/1/72023/4/25
high
148400SAP NetWeaver AS Javaのモニタリングディレクトリトラバーサル(2234971)NessusWeb Servers2021/4/92023/4/25
high
164952openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10118-1)NessusSuSE Local Security Checks2022/9/132023/10/12
critical
168372Google Chrome < 108.0.5359.94の脆弱性NessusWindows2022/12/22023/9/20
high
168406Microsoft Edge(chromium)< 108.0.1462.41 の複数の脆弱性NessusWindows2022/12/52023/9/20
high
190198CentOS 8 : webkit2gtk3 (CESA-2023: 3433)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190199CentOS 8: webkit2gtk3 (CESA-2023: 1919)NessusCentOS Local Security Checks2024/2/82024/2/8
high
171556Microsoft Publisher 製品 C2R のセキュリティ更新プログラム (2023 年 2 月)NessusWindows2023/2/162023/4/18
high
181273Adobe Reader < 20.005.30524 / 23.006.20320 の脆弱性 (APSB23-34) (macOS)NessusMacOS X Local Security Checks2023/9/122024/10/21
high
181274Adobe Acrobat < 20.005.30524 / 23.006.20320 の脆弱性 (APSB23-34)NessusWindows2023/9/122024/10/21
high
173926RHEL 8: kpatch-patch (RHSA-2023: 1666)NessusRed Hat Local Security Checks2023/4/52025/9/17
high
175137Fedora 36 : webkit2gtk3 (2023-8900b35c6f)NessusFedora Local Security Checks2023/5/52024/11/14
high
186363Google Chrome < 119.0.6045.199の複数の脆弱性NessusMacOS X Local Security Checks2023/11/282024/5/3
critical
186447Microsoft Edge (chromium) < 118.0.2088.122 / 119.0.2151.97 の複数の脆弱性NessusWindows2023/11/292024/5/3
critical
186499FreeBSD: electron25 -- 複数の脆弱性 (302fc846-860f-482e-a8f6-ee9f254dfacf)NessusFreeBSD Local Security Checks2023/12/12023/12/4
critical
186748openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0397-1)NessusSuSE Local Security Checks2023/12/122023/12/12
critical
213465BeyondTrust Privileged Remote Access (PRA) <= 24.3.1 の複数の脆弱性NessusCGI abuses2025/1/22025/2/18
critical
174524Microsoft Edge (Chromium) < 112.0.1722.48NessusWindows2023/4/202023/7/20
high
168181Google Chrome < 107.0.5304.121の脆弱性NessusWindows2022/11/242023/9/20
critical
168241openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks2022/11/292023/9/20
critical
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks2023/7/42024/11/14
high
173427RHEL 9 : kpatch-patch (RHSA-2023:1471)NessusRed Hat Local Security Checks2023/3/272025/9/17
high
173436AlmaLinux 9カーネルALSA-2023:1470NessusAlma Linux Local Security Checks2023/3/272025/9/17
high
173438AlmaLinux 9kernel-rtALSA-2023:1469NessusAlma Linux Local Security Checks2023/3/272025/9/17
high
131187Cisco IOSのAutonomic Networking InfrastructureのDoS(cisco-sa-20170726-anidos)NessusCISCO2019/11/222024/9/27
medium
160016openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:0114-1)NessusSuSE Local Security Checks2022/4/202023/11/1
high
172545Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (IBM) の脆弱性 (USN-5951-1)NessusUbuntu Local Security Checks2023/3/142024/8/28
high
186702Fedora 39 : webkitgtk (2023-f844a8fa64)NessusFedora Local Security Checks2023/12/82024/2/28
high
186965Oracle Linux 9 : webkit2gtk3 (ELSA-2023-7715)NessusOracle Linux Local Security Checks2023/12/152024/2/28
high
187015SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4824-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
209722Fortinet Fortigate の「restore src-vis」コマンドの削除 (FG-IR-21-201)NessusFirewalls2024/10/262024/10/29
high
176728RHEL 8: webkit2gtk3 (RHSA-2023: 3433)NessusRed Hat Local Security Checks2023/6/62024/11/7
high
173844RHEL 8: kernel (RHSA-2023: 1559)NessusRed Hat Local Security Checks2023/4/42025/9/17
high
48977Cisco Telnet サービス拒否の脆弱性 - Cisco SystemsNessusCISCO2010/9/12023/5/20
medium
103672Cisco IOSソフトウェアのVPLSのサービス拒否(cisco-sa-20170927-vpls)NessusCISCO2017/10/52023/4/25
medium
226097Linux Distros のパッチ未適用の脆弱性: CVE-2023-42916NessusMisc.2025/3/52025/8/27
medium
186725RHEL 8 : webkit2gtk3 (RHSA-2023:7716)NessusRed Hat Local Security Checks2023/12/112025/9/10
high
186750AlmaLinux 9: webkit2gtk3 (ALSA-2023:7715)NessusAlma Linux Local Security Checks2023/12/122024/2/28
high
186941AlmaLinux 8: webkit2gtk3 (ALSA-2023:7716)NessusAlma Linux Local Security Checks2023/12/152024/2/28
high
223917Linux Distros のパッチ未適用の脆弱性: CVE-2021-30666NessusMisc.2025/3/52025/9/14
high
170824Apache Struts 1.x < 1.2.9のサービス拒否 (CVE-2006-1547)NessusMisc.2023/1/302023/1/31
high
257730Linux Distros のパッチ未適用の脆弱性: CVE-2021-1789NessusMisc.2025/8/272025/8/27
high