プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
78595RHEL 5/6:rsyslog5 および rsyslog(RHSA-2014:1671)NessusRed Hat Local Security Checks2014/10/212021/1/14
high
78607CentOS 5/6:rsyslog/rsyslog5(CESA-2014:1671)NessusCentOS Local Security Checks2014/10/222021/1/4
high
78682Fedora 19:sysklogd-1.5-18.fc19(2014-12878)NessusFedora Local Security Checks2014/10/272021/1/11
high
78724Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版:wget(SSA:2014-302-01)NessusSlackware Local Security Checks2014/10/302021/1/14
high
78854Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の wgetNessusScientific Linux Local Security Checks2014/11/42021/1/14
high
80124CentOS 6/7:ntp(CESA-2014:2024)NessusCentOS Local Security Checks2014/12/222021/1/4
high
235857Microsoft Office ユニバーサル RCE (2025 年 5 月)NessusWindows2025/5/132025/6/13
high
236782Adobe Lightroom < 8.3 の任意コード実行 (APSB25-29)NessusMisc.2025/5/152025/5/15
high
236831Adobe Substance 3D Stager < 3.1.2 複数の脆弱性APSB25-46NessusMisc.2025/5/162025/5/16
high
236843Outlook C2R のセキュリティ更新プログラム (2025 年 5 月)NessusWindows2025/5/162025/6/13
high
237455RHEL 8 : varnish:6 (RHSA-2025:8294)NessusRed Hat Local Security Checks2025/5/292025/6/5
medium
237560Fedora 41ruff/rust-hashlink/rust-rusqlite2025-575023fff7NessusFedora Local Security Checks2025/5/302025/5/30
medium
237655Oracle Linux 9 : varnish (ELSA-2025-8337)NessusOracle Linux Local Security Checks2025/6/22025/6/2
medium
237844RHEL 10varnishRHSA-2025:8550NessusRed Hat Local Security Checks2025/6/52025/6/5
medium
238450Fedora 42libkrun /rust-kbs-types/rust-sev/rust-sevctl2025-4fc3431dabNessusFedora Local Security Checks2025/6/142025/6/14
medium
238456Fedora 42maturin2025-7227c166f0NessusFedora Local Security Checks2025/6/142025/6/14
medium
238467Fedora 42ruff/rust-hashlink/rust-rusqlite2025-04894ce9bdNessusFedora Local Security Checks2025/6/142025/6/14
medium
240448Amazon Linux 2: kernel (ALAS-2025-2892)NessusAmazon Linux Local Security Checks2025/6/252025/6/25
medium
123751Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : BusyBox の脆弱性 (USN-3935-1)NessusUbuntu Local Security Checks2019/4/42024/8/27
critical
158060SUSE SLES15 セキュリティ更新プログラム: busybox (SUSE-SU-2022:0135-2)NessusSuSE Local Security Checks2022/2/152023/7/13
critical
169929Debian DSA-5316-1: netty - セキュリティ更新NessusDebian Local Security Checks2023/1/122025/6/4
medium
170223openSUSE 15 セキュリティ更新: netty (SUSE-SU-2022:1271-1)NessusSuSE Local Security Checks2023/1/202025/6/4
medium
224216Linux Distros のパッチ未適用の脆弱性: CVE-2021-42550NessusMisc.2025/3/52025/3/5
medium
139490KB4571709: Windows 10バージョン1803の2020年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/8/112023/2/6
high
168240SUSE SLES12 セキュリティ更新プログラム: busybox (SUSE-SU-2022:4253-1)NessusSuSE Local Security Checks2022/11/292023/7/14
critical
177699SUSE SLES12 セキュリティ更新プログラム: nodejs18 (SUSE-SU-2023:2662-1)NessusSuSE Local Security Checks2023/6/282023/12/5
high
178199Wireshark 4.0.x < 4.0.7 の複数の脆弱性NessusWindows2023/7/122023/8/24
medium
178702Fedora 38 : nodejs16 (2023-608a1417d3)NessusFedora Local Security Checks2023/7/212024/11/14
high
179034SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openssl-3 (SUSE-SU-2023:3011-1)NessusSuSE Local Security Checks2023/7/292023/9/15
medium
179056RHEL 9 : nodejs:18 (RHSA-2023:4330)NessusRed Hat Local Security Checks2023/7/312024/11/7
high
179153RHEL 9 : cjose (RHSA-2023: 4411)NessusRed Hat Local Security Checks2023/8/12024/11/7
high
179159RHEL 8: - mod_auth_openidc: 2.3 (RHSA-2023: 4409)NessusRed Hat Local Security Checks2023/8/12024/11/7
high
179180RHEL 9 : cjose (RHSA-2023: 4417)NessusRed Hat Local Security Checks2023/8/12024/11/7
high
183863SUSE SLES15 セキュリティ更新プログラム: xen (SUSE-SU-2023:4184-1)NessusSuSE Local Security Checks2023/10/252024/1/15
high
185290Fedora 39 : python-cryptography / rust-asn1 / rust-asn1_derive (2023-31d5d51a2d)NessusFedora Local Security Checks2023/11/72024/11/15
high
185730SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: w3m (SUSE-SU-2023:4439-1)NessusSuSE Local Security Checks2023/11/152023/12/20
medium
191358CentOS 9 : cjose-0.6.1-16.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
192593Fedora 38 : w3m (2024-38c2261ca0)NessusFedora Local Security Checks2024/3/262024/11/14
high
211914RHEL 8 : webkit2gtk3 (RHSA-2024:10492)NessusRed Hat Local Security Checks2024/11/272024/11/27
medium
211922RHEL 9 : webkit2gtk3 (RHSA-2024:10496)NessusRed Hat Local Security Checks2024/11/272024/11/27
medium
211925RHEL 9 : webkit2gtk3 (RHSA-2024:10482)NessusRed Hat Local Security Checks2024/11/272024/11/27
medium
214378AlmaLinux 8: .NET 9.0 (ALSA-2025:0382)NessusAlma Linux Local Security Checks2025/1/182025/7/11
high
214752Fedora 41 : dotnet8.0 (2025-bd8f5a599b)NessusFedora Local Security Checks2025/1/292025/1/29
high
222499Linux Distros のパッチ未適用の脆弱性: CVE-2019-13147NessusMisc.2025/3/42025/3/4
medium
228746Linux Distros のパッチ未適用の脆弱性: CVE-2024-44309NessusMisc.2025/3/52025/3/5
medium
236830SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新audiofileSUSE-SU-2025:1559-1NessusSuSE Local Security Checks2025/5/162025/5/16
medium
240280Palo Alto GlobalProtect App Windows 6.x < 6.2.8-h2 / 6.3.x < 6.3。3-650-650 の不適切なアクセスコントロール (CVE-2025-4227)NessusWindows2025/6/232025/6/23
low
240345Fedora 41mingw-glib22025-2c1425a4e4NessusFedora Local Security Checks2025/6/252025/7/4
low
240347Fedora 42mingw-glib22025-60e9097b77NessusFedora Local Security Checks2025/6/252025/7/4
low
240746SUSE SLES15 セキュリティ更新: カーネル RT (SLE 15 SP6 用の Live Patch 4) (SUSE-SU-2025:01853-1)NessusSuSE Local Security Checks2025/6/272025/6/27
high