プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
157074SUSE SLED15 / SLES15 セキュリティ更新プログラム: polkit (SUSE-SU-2022:0190-1)NessusSuSE Local Security Checks2022/1/262023/7/13
high
157131Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の polkit (2022:0274)NessusScientific Linux Local Security Checks2022/1/262023/1/16
high
157153Fedora 35: polkit (2022-da040e6b94)NessusFedora Local Security Checks2022/1/272024/11/14
high
157262Debian DLA-2899-1: policykit-1 - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/312025/1/24
high
157414RHEL 7: RHV-Hセキュリティ更新 (redhat-virtualization-host) 4.3.21 (重要度高) (RHSA-2022:0443)NessusRed Hat Local Security Checks2022/2/82024/11/7
high
242242CyberPanel < 2.3.8 RCE (CVE-2024-51378)NessusMisc.2025/7/172025/7/17
critical
164607Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2.6)NessusMisc.2022/9/12025/7/22
critical
157095RHEL 6:polkit(RHSA-2022:0269)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157106RHEL 7: polkit(RHSA-2022:0273)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157107openSUSE 15 セキュリティ更新: polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks2022/1/262023/1/16
high
157111RHEL 8: polkit (RHSA-2022: 0265)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157123Oracle Linux 7: polkit (ELSA-2022-0274)NessusOracle Linux Local Security Checks2022/1/262024/11/1
high
157135RHEL 8: polkit (RHSA-2022: 0266)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
126801Fedora 29:kernel/kernel-headers(2019-a95015e60f)NessusFedora Local Security Checks2019/7/192024/5/9
high
126837DebianDSA-4484-1:linux - セキュリティ更新NessusDebian Local Security Checks2019/7/222024/5/9
high
127889Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4094-1)NessusUbuntu Local Security Checks2019/8/142024/8/27
critical
127978Oracle Linux 8:カーネル(ELSA-2019-2411)NessusOracle Linux Local Security Checks2019/8/202024/11/1
high
128478Ubuntu 16.04LTS/18.04 LTS: Linux カーネル (AWS) の脆弱性 (USN-4118-1)NessusUbuntu Local Security Checks2019/9/32024/8/27
critical
132005SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3258-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
144622SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 認証バイパス (SUPERNOVA)NessusCGI abuses2020/12/282024/10/2
critical
174107KB5025221: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
137254KB4560960: Windows 10バージョン1903およびWindows 10バージョン1909の2020年6月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/6/92023/3/6
high
138456KB4565503: Windows 10バージョン2004の2020年7月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/7/142023/1/24
high
138454KB4565483: Windows 10バージョン1903およびWindows 10バージョン1909の2020年7月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/7/142023/1/24
high
194435RHEL 8 : Jenkins および Jenkins-2-plugins (RHSA-2024:0778)NessusRed Hat Local Security Checks2024/4/292024/11/7
critical
125073Microsoftセキュリティアドバイザリ4500331:古いプラットフォームのガイダンス(XP/2003)(BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
242972CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378)NessusMisc.2025/7/292025/7/29
critical
157112Ubuntu 18.04 LTS / 20.04 LTS : PolicyKit の脆弱性 (USN-5252-1)NessusUbuntu Local Security Checks2022/1/262024/8/27
high
157138CentOS 7:polkit(RHSA-2022:0274)NessusCentOS Local Security Checks2022/1/262024/10/9
high
157807Rocky Linux 8polkitRLSA-2022267NessusRocky Linux Local Security Checks2022/2/92023/1/16
high
158076RHEL 8 : Red Hat Virtualization Host のセキュリティ更新 [ovirt-4.4.10-1] (重要度高) (RHSA-2022:0540)NessusRed Hat Local Security Checks2022/2/152024/11/7
high
164559Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.30281)NessusMisc.2022/9/12025/2/17
high
168576Amazon Linux 2022 : polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
165276Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.3.5)NessusMisc.2022/9/212025/7/22
critical
191533TeamCity Server < 2023.11.4 複数の脆弱性NessusWeb Servers2024/3/52024/10/25
critical
157071RHEL 7: polkit (RHSA-2022: 0270)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157091RHEL 7: polkit(RHSA-2022:0271)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157108SUSE SLES15 セキュリティ更新プログラム: polkit (SUSE-SU-2022:0191-1)NessusSuSE Local Security Checks2022/1/262023/7/14
high
157122Oracle Linux 8: polkit (ELSA-2022-0267)NessusOracle Linux Local Security Checks2022/1/262024/11/1
high
157132RHEL 8: polkit (RHSA-2022: 0268)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157136RHEL 7: polkit(RHSA-2022:0274)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157156CentOS 8: polkit (CESA-2022: 0267)NessusCentOS Local Security Checks2022/1/272023/1/16
high
157182Amazon Linux 2: polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
158121OracleVM 3.4: polkit (OVMSA-2022-0006)NessusOracleVM Local Security Checks2022/2/172023/1/16
high
158856AlmaLinux 8polkitALSA-2022:0267NessusAlma Linux Local Security Checks2022/3/112023/1/16
high
173080Amazon Linux 2023 : polkit、polkit-devel、polkit-libs (ALAS2023-2023-026)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
high
184577Rocky Linux 8polkitRLSA-2022:0267NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
191221CentOS 9 : polkit-0.117-8.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
113075Apache Log4j のリモートコード実行 (Log4Shell)Web App ScanningComponent Vulnerability2021/12/112024/3/6
critical
191547JetBrains TeamCity の認証バイパス (CVE-2024-27198)NessusWeb Servers2024/3/52025/7/14
critical