プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
149978RHEL 7/8:OpenShift Container Platform 4.6.30パッケージおよび(RHSA-2021:1566)NessusRed Hat Local Security Checks2021/5/262024/11/7
high
163936RHEL 8: kernel-rt (RHSA-2022: 5934)NessusRed Hat Local Security Checks2022/8/92024/11/7
high
163964RHEL 8 : カーネル (RHSA-2022: 5998)NessusRed Hat Local Security Checks2022/8/92024/11/7
high
229717Linux Distros のパッチ未適用の脆弱性: CVE-2022-1733NessusMisc.2025/3/52025/8/26
high
230015Linux Distros のパッチ未適用の脆弱性: CVE-2022-1735NessusMisc.2025/3/52025/8/30
high
250409Linux Distros のパッチ未適用の脆弱性: CVE-2022-1222NessusMisc.2025/8/182025/8/18
medium
257255Linux Distros のパッチ未適用の脆弱性: CVE-2022-1907NessusMisc.2025/8/272025/8/27
high
263201Linux Distros のパッチ未適用の脆弱性: CVE-2017-1000176NessusMisc.2025/9/102025/9/10
medium
176501Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : snapd の脆弱性 (USN-6125-1)NessusUbuntu Local Security Checks2023/5/312024/8/27
critical
258207Linux Distros のパッチ未適用の脆弱性: CVE-2022-0614NessusMisc.2025/8/302025/8/30
medium
263092Linux Distros のパッチ未適用の脆弱性: CVE-2018-19440NessusMisc.2025/9/102025/9/10
medium
227432Linux Distros のパッチ未適用の脆弱性: CVE-2023-1579NessusMisc.2025/3/52025/9/5
high
225867Linux Distros のパッチ未適用の脆弱性: CVE-2023-1264NessusMisc.2025/3/52025/9/14
medium
161953Juniper Junos OS の脆弱性 (JSA11253)NessusJunos Local Security Checks2022/6/82024/10/11
high
262935Linux Distros のパッチ未適用の脆弱性: CVE-2019-19489NessusMisc.2025/9/102025/9/10
medium
185381RHEL 7 : python3 (RHSA-2023:6823)NessusRed Hat Local Security Checks2023/11/82024/11/15
critical
186237SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: strongswan (SUSE-SU-2023:4529-1)NessusSuSE Local Security Checks2023/11/242023/12/13
critical
194773RHEL 9 : libvirt (RHSA-2024:2236)NessusRed Hat Local Security Checks2024/4/302025/4/9
medium
142410RHEL 8: FreeRADIUS:3.0(RHSA-2020: 4799)NessusRed Hat Local Security Checks2020/11/42024/11/7
high
170383RHEL 7: Red Hat OpenStack Platform 13.0 (instack-undercloud) (RHSA-2022: 8897)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
242660GitLab 15.0 < 18.0.5 / 18.1 < 18.1.3 / 18.2 < 18.2.1 (CVE-2025-7001)NessusCGI abuses2025/7/242025/7/25
medium
193748RHEL 7 / 8 : OpenShift Container Platform 4.10.67 (RHSA-2023:4898)NessusRed Hat Local Security Checks2024/4/232024/11/7
high
166780Scientific Linux セキュリティ更新: SL7.x x86_64 の 389-ds-base(2022:7087)NessusScientific Linux Local Security Checks2022/11/12023/10/6
medium
194333RHEL 8 : redhat-ds:11 (RHSA-2022:8886)NessusRed Hat Local Security Checks2024/4/282024/11/7
medium
140467Juniper JunosのDoS (JSA11024)NessusJunos Local Security Checks2020/9/102021/6/3
high
257750Linux Distros のパッチ未適用の脆弱性: CVE-2022-1908NessusMisc.2025/8/272025/8/27
high
259278Linux Distros のパッチ未適用の脆弱性: CVE-2022-0476NessusMisc.2025/8/302025/8/30
medium
154013Foxit PDF Reader for Mac < 11.1の脆弱性NessusMacOS X Local Security Checks2021/10/122023/10/9
high
145667CentOS 8:glibc(CESA-2019:3513)NessusCentOS Local Security Checks2021/1/292021/3/23
medium
255681Linux Distros のパッチ未適用の脆弱性: CVE-2022-0632NessusMisc.2025/8/272025/8/27
medium
184152Puppet Enterprise < 2019.8.9 / 2021.x < 2021.4.0 の情報漏洩NessusMisc.2023/11/12023/11/2
medium
118229Juniper ScreenOS < 6.3.0r26における格納型クロスサイトスクリプティングの脆弱性(JSA10894)NessusFirewalls2018/10/192019/11/1
medium
117598Adobe Reader < = 15.006.30448/17.011.30099/18.011.20058の複数の脆弱性(APSB18-34)(macOS)NessusMacOS X Local Security Checks2018/9/192019/4/5
critical
222276Linux Distros のパッチ未適用の脆弱性: CVE-2018-14953NessusMisc.2025/3/42025/3/4
medium
105651Apple iTunes < 12.7.2 WebKitの複数の脆弱性(資格情報のチェック)NessusWindows2018/1/82019/11/8
high
106398Apple iTunes < 12.7.3 WebKitの複数の脆弱性(uncredentialed check)NessusPeer-To-Peer File Sharing2018/1/262019/11/8
high
224719Linux Distros のパッチ未適用の脆弱性: CVE-2022-2923NessusMisc.2025/3/52025/9/5
medium
165588IBM WebSphere アプリケーションの SSRF (6824179)NessusWeb Servers2022/9/302024/10/23
medium
221310Linux Distros のパッチ未適用の脆弱性: CVE-2018-10393NessusMisc.2025/3/42025/9/15
high
204966ImageMagick < 7.1.1-36の任意のコード実行NessusWindows2024/8/22025/5/5
high
167668AlmaLinux 9galera、mariadb、mysql-selinuxALSA-2022:5948NessusAlma Linux Local Security Checks2022/11/162023/10/3
high
191549VMware Fusion 13.0.x < 13.5.1 の複数の脆弱性 (VMSA-2024-0006)NessusMacOS X Local Security Checks2024/3/52025/5/8
high
151673Google Chrome < 91.0.4472.164の複数の脆弱性NessusMacOS X Local Security Checks2021/7/152021/11/30
high
194420Foxit PDF Editor for Mac < 2024.2の脆弱性NessusMacOS X Local Security Checks2024/4/282024/5/31
high
170027RHEL 7 / 9 : Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 0163)NessusRed Hat Local Security Checks2023/1/132024/11/7
critical
117389Apache Struts 2.x < 2.3.14.3 RCE(S2-015)NessusMisc.2018/9/102022/4/11
critical
264010Linux Distros のパッチ未適用の脆弱性: CVE-2015-1198NessusMisc.2025/9/102025/9/10
high
127877RHEL 6 : openssl (RHSA-2019:2471)NessusRed Hat Local Security Checks2019/8/142024/11/7
medium
162307Oracle Linux 8:.NET / Core / 3.1(ELSA-2022-5061)NessusOracle Linux Local Security Checks2022/6/162024/10/22
medium
162851Rocky Linux 8.NET Core 3.1 RLSA-2022:5061NessusRocky Linux Local Security Checks2022/7/82023/11/7
medium