プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
148686CentOS 8:libldb(CESA-2021:1197)NessusCentOS Local Security Checks2021/4/152021/5/21
high
153006openSUSE 15 セキュリティ更新:sssd(openSUSE-SU-2021:2941-1)NessusSuSE Local Security Checks2021/9/42022/1/20
high
150807Cisco AnyConnect Secure Mobility Client for Windowsのサービス拒否の脆弱性(cisco-sa-anyconnect-dos-hMhyDfb8)NessusWindows2021/6/162022/2/14
medium
165699Oracle Linux 8:Squid:4 (ELSA-2022-6775)NessusOracle Linux Local Security Checks2022/10/52024/10/22
high
165713Oracle Linux 7:squid(ELSA-2022-6815)NessusOracle Linux Local Security Checks2022/10/52024/10/22
high
165733Oracle Linux 9: squid (ELSA-2022-6839)NessusOracle Linux Local Security Checks2022/10/62024/10/22
high
146210RHEL 7:flatpak(RHSA-2021:0411)NessusRed Hat Local Security Checks2021/2/42024/11/7
high
224051Linux Distros のパッチ未適用の脆弱性: CVE-2021-3670NessusMisc.2025/3/52025/8/30
medium
223973Linux Distros のパッチ未適用の脆弱性: CVE-2021-3984NessusMisc.2025/3/52025/8/30
high
224033Linux Distros のパッチ未適用の脆弱性: CVE-2021-3903NessusMisc.2025/3/52025/8/30
high
224091Linux Distros のパッチ未適用の脆弱性: CVE-2021-3927NessusMisc.2025/3/52025/9/14
high
151432Oracle Linux 7:linuxptp(ELSA-2021-2658)NessusOracle Linux Local Security Checks2021/7/72024/10/23
high
164874RHEL 9: rsyslog (RHSA-2022: 4795)NessusRed Hat Local Security Checks2022/9/82024/11/7
high
186906Microsoft Word 製品 C2R のセキュリティ更新プログラム (2023 年 12 月)NessusWindows2023/12/142024/4/8
medium
167705AlmaLinux 9curlALSA-2022:6157NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
170371RHEL 8: Red Hat OpenStack Platform 16.1.9(openstack-neutron) (RHSA-2022: 8870)NessusRed Hat Local Security Checks2023/1/232024/11/7
medium
170852RHEL 7: libksba (RHSA-2023: 0530)NessusRed Hat Local Security Checks2023/1/302024/11/7
critical
211635ManageEngine ADAudit Plus < ビルド 8123 SQLi (CVE-2024-49574)NessusWindows2024/11/202025/5/16
high
224747Linux Distros のパッチ未適用の脆弱性: CVE-2022-3296NessusMisc.2025/3/52025/9/14
high
224772Linux Distros のパッチ未適用の脆弱性: CVE-2022-3278NessusMisc.2025/3/52025/9/7
medium
136348Google Chrome < 81.0.4044.138の複数の脆弱性NessusWindows2020/5/62022/4/11
critical
189832SUSE SLES15セキュリティ更新プログラム:xen (SUSE-SU-2024:0269-1)NessusSuSE Local Security Checks2024/1/312024/1/31
medium
211859GitLab 15.6 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-8177)NessusCGI abuses2024/11/262024/12/19
high
164127RHEL 8: Red Hat OpenStack Platform 16.2(collectd-libpod-stats) (RHSA-2022: 6062)NessusRed Hat Local Security Checks2022/8/152024/11/8
high
190405QTS、QuTS hero、および QuTScloud の QNAP QTS / QuTS hero の複数の脆弱性 (QSA-23-53)NessusMisc.2024/2/122024/2/13
high
211860GitLab 16.11 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11668)NessusCGI abuses2024/11/262024/12/19
medium
174221Microsoft Publisher 製品 C2R セキュリティ更新プログラム (2023 年 4 月)NessusWindows2023/4/132024/2/16
high
211669PHP 8.1.x< 8.1.31の複数の脆弱性NessusCGI abuses2024/11/212025/5/26
critical
190491Azure Connected Machine Agent のセキュリティ更新 (2024 年 2 月)NessusWindows2024/2/132024/4/19
high
173886Fedora 37 : rubygem-actioncable / rubygem-actionmailbox / rubygem-actionmailer / etc (2023-7002afbbb8)NessusFedora Local Security Checks2023/4/52025/1/10
medium
211682LightGBM < 4.6.0 RCENessusArtificial Intelligence2024/11/212024/11/22
high
145807CentOS 8:openjpeg2(CESA-2020:0570)NessusCentOS Local Security Checks2021/2/12024/1/25
high
145812CentOS 8:patch(CESA-2020:1852)NessusCentOS Local Security Checks2021/2/12025/2/20
medium
191063VMware Fusion 13.0.x < 13.5.1 の脆弱性 (VMSA-2024-0005)NessusMacOS X Local Security Checks2024/2/272025/6/12
medium
250581Linux Distros のパッチ未適用の脆弱性: CVE-2023-31722NessusMisc.2025/8/182025/9/14
high
224757Linux Distros のパッチ未適用の脆弱性: CVE-2022-32201NessusMisc.2025/3/52025/9/2
medium
224782Linux Distros のパッチ未適用の脆弱性: CVE-2022-3153NessusMisc.2025/3/52025/9/6
medium
222201Linux Distros のパッチ未適用の脆弱性: CVE-2018-11781NessusMisc.2025/3/42025/3/4
high
193057SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:1164-1)NessusSuSE Local Security Checks2024/4/92024/4/9
high
150960VMware Fusion 11.0.x < 11.5.7の脆弱性(VMSA-2020-0029.1)NessusMacOS X Local Security Checks2021/6/232021/6/23
medium
191762SUSE SLES15 / openSUSE 15 セキュリティ更新 : python310 (SUSE-SU-2024:0820-1)NessusSuSE Local Security Checks2024/3/92024/3/20
high
237104GitLab < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0993)NessusCGI abuses2025/5/222025/6/12
high
135079RHEL 7:advancecomp(CESA-2020:1037)NessusRed Hat Local Security Checks2020/4/12024/11/7
high
142998Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : LibVNCServer、Vinoの脆弱性 (USN-4636-1)NessusUbuntu Local Security Checks2020/11/182024/8/27
high
128508Palo Alto Networks PAN-OS 8.1.x < 8.1.9-h4/9.0.x < 9.0.3-h3の脆弱性NessusPalo Alto Local Security Checks2019/9/42021/6/3
high
136039RHEL 8: libtiff(RHSA-2020: 1688)NessusRed Hat Local Security Checks2020/4/282024/11/7
medium
131078Foxit Reader < 9.5の複数の脆弱性NessusWindows2019/11/152023/10/9
high
135045RHEL 7:zziplib(RHSA-2020: 1178)NessusRed Hat Local Security Checks2020/3/312024/11/7
medium
142464Ubuntu 18.04 LTS / 20.04 LTS : SPICE vdagentの脆弱性 (USN-4617-1)NessusUbuntu Local Security Checks2020/11/52024/8/29
medium
135046RHEL 7 : gettext(RHSA-2020: 1138)NessusRed Hat Local Security Checks2020/3/312024/11/7
critical