プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
104370Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3636)NessusOracle Linux Local Security Checks2017/11/32024/10/22
high
105281SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3309-1)NessusSuSE Local Security Checks2017/12/152021/1/6
high
105287SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3320-1)NessusSuSE Local Security Checks2017/12/152021/1/6
high
105288SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3321-1)NessusSuSE Local Security Checks2017/12/152021/1/6
high
105349SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3336-1)NessusSuSE Local Security Checks2017/12/182021/1/6
high
105352SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:3340-1)NessusSuSE Local Security Checks2017/12/182021/1/6
high
108775Fedora 26:1:openssl(2018-40dc8b8b16)NessusFedora Local Security Checks2018/4/22025/4/4
medium
111158MySQL 5.7.x < 5.7.23 の複数の脆弱性(RPM確認)(2018年7月のCPU)NessusDatabases2018/7/202020/7/29
high
118990CentOS 7:カーネル(CESA-2018:3083)NessusCentOS Local Security Checks2018/11/162022/5/27
high
123242openSUSEセキュリティ更新プログラム:ovmf(openSUSE-2019-563)NessusSuSE Local Security Checks2019/3/272024/6/11
medium
126656DebianDSA-4481-1: ruby-mini-magick - セキュリティ更新プログラムNessusDebian Local Security Checks2019/7/152024/5/10
high
131281openSUSEセキュリティ更新プログラム:haproxy(openSUSE-2019-2556)NessusSuSE Local Security Checks2019/11/252024/4/10
high
140424KB4577071: Windows 8.1とWindows Server 2012 R2の2020年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/9/82024/11/29
high
148473KB5001342: Windows 10バージョン1809 / Windows Server 2019のセキュリティ更新プログラム(2021年4月)NessusWindows : Microsoft Bulletins2021/4/132024/11/29
critical
151462F5 Networks BIG-IP:Linux カーネルの脆弱性 (K04337834)NessusF5 Networks Local Security Checks2021/7/82024/1/4
high
153424Amazon Linux 2:php-pear(ALAS-2021-1708)NessusAmazon Linux Local Security Checks2021/9/162024/12/12
high
213630Mozilla Thunderbird ESR < 128.6NessusMacOS X Local Security Checks2025/1/92025/1/31
high
213640RHEL 9 : firefox (RHSA-2025:0135)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213659RHEL 9 : thunderbird (RHSA-2025:0166)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213986Debian dla-4011 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2025/1/112025/1/31
high
214059RHEL 8: thunderbird (RHSA-2025:0275)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
237679Amazon Linux 2023 : bpftool、kernel6.12、kernel6.12-modules-extra (ALAS2023-2025-984)NessusAmazon Linux Local Security Checks2025/6/22025/6/2
medium
186742Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6549-1)NessusUbuntu Local Security Checks2023/12/112024/8/27
high
186823Ubuntu 20.04 LTS/22.04 LTS: Linux カーネル (低遅延) 脆弱性 (USN-6549-3)NessusUbuntu Local Security Checks2023/12/132024/8/27
high
193249SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 38) (SUSE-SU-2024:1229-1)NessusSuSE Local Security Checks2024/4/122024/4/12
high
193799SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:1409-1)NessusSuSE Local Security Checks2024/4/242024/12/13
high
201277RHEL 8 : Red Hat OpenStack Platform 16.2.6 (RHSA-2024:4273)NessusRed Hat Local Security Checks2024/7/22024/11/7
medium
202074RHEL 8 : Red Hat OpenStack Platform 16.1.9 (RHSA-2024:4425)NessusRed Hat Local Security Checks2024/7/102024/11/7
medium
206642Debian dla-3871 : cinder-api - セキュリティ更新NessusDebian Local Security Checks2024/9/52024/9/5
medium
209008RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.4.19 セキュリティの更新 (重要) (RHSA-2024:8076)NessusRed Hat Local Security Checks2024/10/142024/10/14
high
209012RHEL 9 : Red Hat JBoss Enterprise Application Platform 7.4.19 セキュリティの更新 (重要) (RHSA-2024:8077)NessusRed Hat Local Security Checks2024/10/142024/10/14
high
215245Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-39474NessusAzure Linux Local Security Checks2025/2/102025/2/10
medium
226376Linux Distros のパッチ未適用の脆弱性: CVE-2023-3523NessusMisc.2025/3/52025/3/5
high
226485Linux Distros のパッチ未適用の脆弱性: CVE-2023-36830NessusMisc.2025/3/52025/3/5
high
231084Linux Distros のパッチ未適用の脆弱性: CVE-2024-55626NessusMisc.2025/3/62025/3/6
low
231467Linux Distros のパッチ未適用の脆弱性: CVE-2024-56765NessusMisc.2025/3/62025/3/6
high
231639Linux Distros のパッチ未適用の脆弱性: CVE-2025-21614NessusMisc.2025/3/62025/3/6
high
133968Debian DSA-4633-1 : curl - セキュリティ更新NessusDebian Local Security Checks2020/2/252024/3/26
critical
134561SUSE SLES12セキュリティ更新プログラム:squid(SUSE-SU-2020:0661-1)NessusSuSE Local Security Checks2020/3/132022/5/18
critical
135220openSUSEセキュリティ更新プログラム:haproxy(openSUSE-2020-444)NessusSuSE Local Security Checks2020/4/62024/3/19
high
135416Debian DSA-4649-1 : haproxy - セキュリティ更新プログラムNessusDebian Local Security Checks2020/4/142024/3/19
high
135983Debian DSA-4663-1: python-reportlab - セキュリティ更新NessusDebian Local Security Checks2020/4/272024/3/14
critical
136057RHEL 8 : php:7.2(RHSA-2020: 1624)NessusRed Hat Local Security Checks2020/4/282025/3/15
critical
137394RHEL 7: curl(RHSA-2020: 2505)NessusRed Hat Local Security Checks2020/6/122024/11/7
high
137587SUSE SLES12セキュリティ更新プログラム:php7(SUSE-SU-2020:1545-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
137771Oracle Linux 8:grafana (ELSA-2020-2641 )NessusOracle Linux Local Security Checks2020/6/242024/10/22
high
138106Debian DSA-4717-1: php7.0 - セキュリティ更新NessusDebian Local Security Checks2020/7/62024/3/4
high
138225Debian DSA-4719-1: php7.3 - セキュリティ更新NessusDebian Local Security Checks2020/7/92024/3/1
high
139022openSUSEセキュリティ更新プログラム:SUSE Manager Client Tools(openSUSE-2020-1105)NessusSuSE Local Security Checks2020/7/282024/2/28
high
139320RHEL 6 / 8 : Red Hat JBoss Web Server 5.3.2(RHSA-2020: 3306)NessusRed Hat Local Security Checks2020/8/42024/11/7
high