プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
233993SUSE SLES15 / openSUSE 15 セキュリティ更新 : govulncheck-vulndb (SUSE-SU-2025:1155-1)NessusSuSE Local Security Checks2025/4/82025/4/8
medium
234462Fedora 41:dotnet9.0(2025-2edd9dc83b)NessusFedora Local Security Checks2025/4/162025/4/16
high
234464Fedora 41:lemonldap-ng(2025-273b88cf62)NessusFedora Local Security Checks2025/4/162025/4/16
high
234468Fedora 40:dotnet9.0(2025-78dcffbaa1)NessusFedora Local Security Checks2025/4/162025/4/16
high
234469Fedora 41:php-tcpdf(2025-85549e07c8)NessusFedora Local Security Checks2025/4/162025/4/16
high
234645Fedora 40:python-pydantic-core /rust-adblock / rust-cookie_store / etc(2025-e923d51676)NessusFedora Local Security Checks2025/4/212025/6/14
high
234721Google Chrome < 135.0.7049.114 の脆弱性NessusWindows2025/4/222025/4/22
high
237227Fedora 41dotnet8.02025-d62bbb5261NessusFedora Local Security Checks2025/5/252025/5/25
high
237780SUSE SLES15 / openSUSE 15 セキュリティ更新 : govulncheck-vulndb (SUSE-SU-2025:01809-1)NessusSuSE Local Security Checks2025/6/52025/6/5
medium
237878Fedora 41seamonkey2025-447d7cb067NessusFedora Local Security Checks2025/6/62025/6/6
high
23974Microsoft Windows SMB 共有ホスティングオフィスファイルNessusWindows2007/1/42011/3/21
info
240146Amazon Linux 2023 : lemon、sqlite、sqlite-analyzer (ALAS2023-2023-264)NessusAmazon Linux Local Security Checks2025/6/172025/6/17
high
32504Adobe AIR の検出NessusWindows2008/6/32022/10/10
info
34098BIOS バージョン(SSH)NessusGeneral2008/9/82024/2/12
info
34470mIRC の検出NessusWindows2008/10/222023/2/6
info
35351システム情報の列挙(DMI 経由)NessusGeneral2009/1/122025/3/18
info
35705SMB Registry : スキャン中のRegistry Serviceの開始のエラーNessusSettings2009/2/182021/7/12
info
35730Microsoft Windows USB のデバイス使用レポートNessusWindows2009/2/242022/6/1
info
40548Oracle VM VirtualBox の検出NessusWindows2009/8/112022/10/10
info
40619Subversion Client/Server の検出 (Windows)NessusWindows2009/8/192023/2/6
info
40870Symantec Mail Security for SMTP の検出NessusWindows2009/9/42022/10/10
info
43164サポートされていない Microsoft Forefront Client SecurityNessusWindows2009/12/152022/10/10
critical
229897Linux Distros のパッチ未適用の脆弱性: CVE-2020-25666NessusMisc.2025/3/52025/3/5
low
173689openSUSE 15 セキュリティ更新:oracleasm (SUSE-SU-2023:1663-1)NessusSuSE Local Security Checks2023/3/302023/7/12
medium
173716FreeBSD : powerdns-recursor -- サービス拒否 (dc33795f-ced7-11ed-b1fe-6805ca2fa271)NessusFreeBSD Local Security Checks2023/3/302023/4/11
medium
173727SUSE SLES15セキュリティ更新プログラム:sudo (SUSE-SU-2023:1698-1)NessusSuSE Local Security Checks2023/3/312024/2/8
medium
173733SUSE SLES12セキュリティ更新プログラム: sudo (SUSE-SU-2023:1700-1)NessusSuSE Local Security Checks2023/3/312024/2/8
medium
173785Fedora 36 : ImageMagick (2023-e76c8fab34)NessusFedora Local Security Checks2023/4/32024/11/14
high
173804Fedora 36 : openbgpd (2023-188c4bf60c)NessusFedora Local Security Checks2023/4/42024/11/15
high
173883SUSE SLES12 セキュリティ更新プログラム: aws-efs-utils.11048 (SUSE-SU-2023:1761-1)NessusSuSE Local Security Checks2023/4/52023/7/14
medium
173927Fedora 37 : zchunk (2023-5a4fd08de9)NessusFedora Local Security Checks2023/4/62024/11/14
high
174161Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : sudo の脆弱性 (USN-6005-1)NessusUbuntu Local Security Checks2023/4/122024/8/27
medium
174312FreeBSD : zeek -- 潜在的な DoS の脆弱性 (96d6809a-81df-46d4-87ed-2f78c79f06b1)NessusFreeBSD Local Security Checks2023/4/142023/4/14
high
174358Fedora 38 : zchunk (2023-86dce75007)NessusFedora Local Security Checks2023/4/152024/11/14
high
174439AIX (IJ44987)NessusAIX Local Security Checks2023/4/182024/10/23
low
174473Oracle Solaris 重要パッチ更新: apr2023_SRU11_4_54_138_1NessusSolaris Local Security Checks2023/4/192023/11/16
low
174504Fedora 38 : thunderbird (2023-a2a92ab69a)NessusFedora Local Security Checks2023/4/202024/11/14
high
174719SUSE SLES12 セキュリティ更新プログラム: indent (SUSE-SU-2023:1953-1)NessusSuSE Local Security Checks2023/4/252023/7/14
high
174745Oracle Business Intelligence Publisher 12.2.1.4.0 < 12.2.1.4.230407 (2023 年 4 月 CPU)NessusMisc.2023/4/252024/7/25
medium
174953Fedora 36 : thunderbird (2023-6c3278c87b)NessusFedora Local Security Checks2023/4/292024/11/14
high
186154SUSE SLES15 セキュリティ更新プログラム: container-suseconnect (SUSE-SU-2023:4511-1)NessusSuSE Local Security Checks2023/11/222023/11/22
high
186440Ubuntu 16.04 ESM : EC2 hibagent の更新 (USN-6519-2)NessusUbuntu Local Security Checks2023/11/292024/10/29
info
186492Slackware Linux 15.0 / 最新の samba の脆弱性 (SSA:2023-334-01)NessusSlackware Local Security Checks2023/11/302023/11/30
medium
186515Fedora 39 : samba (2023-4e69bf4c59)NessusFedora Local Security Checks2023/12/12024/11/14
medium
186546Fedora 38 : java-latest-openjdk (2023-00d4509fa9)NessusFedora Local Security Checks2023/12/42024/11/14
high
186684openSUSE 15 セキュリティ更新: kubevirt、virt-api-container、virt-controller-container、virt-handler-container、virt-launcher-container、virt-libguestfs-tools-container、virt-operator-container (SUSE-SU-2023:4693-1)NessusSuSE Local Security Checks2023/12/82023/12/9
high
186741Fedora 39 : java-1.8.0-openjdk (2023-6a3c2aeeee)NessusFedora Local Security Checks2023/12/112024/11/14
high
186795Fedora 38 : java-17-openjdk (2023-433474a567)NessusFedora Local Security Checks2023/12/122024/11/14
high
186953Fedora 39 : dotnet6.0 (2023-d8a7c6928a)NessusFedora Local Security Checks2023/12/152024/11/14
high
187044FreeBSD : couchdb -- couchjs プロセスによる情報共有 (fd47fcfe-ec69-4000-b9ce-e5e62102c1c7)NessusFreeBSD Local Security Checks2023/12/172023/12/17
medium