プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
183572Ubuntu 16.04 ESM : OpenSMTPD vulnerabilities (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
141259Oracle Linux 7 : webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks2020/10/72024/11/1
critical
149378Adobe Reader < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29) (macOS)NessusMacOS X Local Security Checks2021/5/112024/11/20
high
149380Adobe Acrobat < 2017.011.30196 / 2020.001.30025 / 2021.001.20155 Multiple Vulnerabilities (APSB21-29)NessusWindows2021/5/112024/11/20
high
164982Trend Micro Apex One Multiple Vulnerabilities (000291528)NessusWindows2022/9/132022/12/5
critical
166038KB5018446: Windows Server 2008 Security Update (October 2022)NessusWindows : Microsoft Bulletins2022/10/112025/10/22
high
166039KB5018411: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2022)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
168124Sophos XG Firewall <= 19.0.1 RCENessusFirewalls2022/11/232022/11/24
critical
184895Rocky Linux 8 : GNOME (RLSA-2019:3553)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
133619Security Updates for Internet Explorer (February 2020)NessusWindows : Microsoft Bulletins2020/2/112022/12/6
high
136014SUSE SLES12 Security Update : apache2 (SUSE-SU-2020:1111-1)NessusSuSE Local Security Checks2020/4/272023/1/11
critical
142456Microsoft Edge (Chromium) < 86.0.622.63 Multiple VulnerabilitiesNessusWindows2020/11/42023/4/25
critical
142489SaltStack < 3002 Multiple VulnerabilitiesNessusMisc.2020/11/62023/4/25
critical
142555openSUSE Security Update : chromium (openSUSE-2020-1831)NessusSuSE Local Security Checks2020/11/62022/12/5
critical
150580SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1)NessusSuSE Local Security Checks2021/6/102023/4/25
critical
153373KB5005568: Windows 10 Version 1809 and Windows Server 2019 September 2021 Security UpdateNessusWindows : Microsoft Bulletins2021/9/142024/11/28
high
154076RHEL 8 : grafana (RHSA-2021:3771)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
154157CentOS 8 : grafana (CESA-2021:3771)NessusCentOS Local Security Checks2021/10/152022/8/29
high
155448Security Updates for Microsoft Office (November 2021) (macOS)NessusMacOS X Local Security Checks2021/11/172024/4/1
high
156937openSUSE 15 Security Update : grafana (openSUSE-SU-2022:0140-1)NessusSuSE Local Security Checks2022/1/212022/8/29
high
166058ManageEngine Password Manager Pro < 12.1 Build 12101 RCENessusCGI abuses2022/10/122023/1/17
critical
166598Apple iOS < 16.1 Multiple Vulnerabilities (HT213489)NessusMobile Devices2022/10/272025/11/3
critical
166889D-Link Routers Unauthenticated RCE (CVE-2019-16920)NessusCGI abuses2022/11/32023/8/10
critical
167364EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2731)NessusHuawei Local Security Checks2022/11/142022/12/5
high
167392EulerOS 2.0 SP9 : golang (EulerOS-SA-2022-2766)NessusHuawei Local Security Checks2022/11/142022/12/5
high
171452KB5022845: Windows 11 Security Update (February 2023)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
172582Zyxel USG Hardcoded Default Password (CVE-2020-29583)NessusFirewalls2023/3/152023/3/16
critical
123990RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739)NessusRed Hat Local Security Checks2019/4/112024/11/6
critical
124098RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746)NessusRed Hat Local Security Checks2019/4/172025/3/11
high
124225GLSA-201904-20 : Apache: Privilege escalationNessusGentoo Local Security Checks2019/4/232022/12/6
high
126777Oracle Enterprise Manager Ops Center (Jul 2019 CPU)NessusMisc.2019/7/172023/4/25
critical
127570Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980)NessusOracle Linux Local Security Checks2019/8/122024/11/1
high
132857KB4528760: Windows 10 Version 1903 and Windows 10 Version 1909 January 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
132862KB4534293: Windows 10 Version 1803 January 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
138592Oracle WebLogic Server Multiple Vulnerabilities (Jul 2020 CPU)NessusMisc.2020/7/172024/9/18
critical
159679KB5012591: Windows 10 version 1909 / Windows Server 1909 Security Update (April 2022)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
164114GLSA-202208-20 : Apache HTTPD: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/8/152024/1/18
critical
82636RHEL 6 : kernel (RHSA-2015:0782)NessusRed Hat Local Security Checks2015/4/82022/9/16
medium
82790RHEL 6 : kernel (RHSA-2015:0803)NessusRed Hat Local Security Checks2015/4/152022/9/16
medium
216126KB5052020: Windows Server 2012 Security Update (February 2025)NessusWindows : Microsoft Bulletins2025/2/112025/10/6
high
197490Fedora 38 : chromium (2024-3a548f46a8)NessusFedora Local Security Checks2024/5/182024/11/28
critical
205403RHEL 9 : kernel-rt (RHSA-2024:5256)NessusRed Hat Local Security Checks2024/8/132025/9/18
high
205468RHEL 8 : kernel (RHSA-2024:5281)NessusRed Hat Local Security Checks2024/8/132025/9/18
high
238306macOS 13.x < 13.7.4 (122902)NessusMacOS X Local Security Checks2025/6/122025/6/16
high
238308macOS 14.x < 14.7.4 (122901)NessusMacOS X Local Security Checks2025/6/122025/6/16
critical
166446SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3704-1)NessusSuSE Local Security Checks2022/10/252024/6/26
high
176466GLSA-202305-32 : WebKitGTK+: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/5/302023/5/30
high
184952Rocky Linux 8 : kernel-rt (RLSA-2022:0819)NessusRocky Linux Local Security Checks2023/11/72023/11/8
high
185577KB5032249: Windows Server 2012 R2 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185588KB5032198: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/7/8
critical