プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
126467Oracle Business Intelligence Publisherの複数の脆弱性(2017年7月CPU)NessusMisc.2019/7/42024/6/5
high
126620Atlassian Jira ServerおよびJira Data Centerテンプレートインジェクションの脆弱性NessusCGI abuses2019/7/112024/6/5
critical
127049Cisco IOSソフトウェアのPlug-and-Play Agentにおける証明書検証の脆弱性NessusCISCO2019/7/262021/4/12
high
127054macOS 10.14.x < 10.14.6の複数の脆弱性NessusMacOS X Local Security Checks2019/7/262024/5/28
critical
127126Ansible Tower 3.x < 3.3.5/3.4.x < 3.4.3の権限昇格の脆弱性NessusCGI abuses2019/8/52022/4/11
high
112289Cisco Unified Communication Manager Apache構造のリモートコード実行(CSCvm14042)NessusCISCO2018/9/52022/4/11
high
117365Apache Struts 2.0.x < 2.0.9 RCE(S2-001)NessusMisc.2018/9/102022/4/11
critical
117390Apache Struts 2.0.x < 2.0.12の複数の脆弱性(S2-003) (S2-004)NessusMisc.2018/9/102022/4/11
critical
117601Apache ActiveMQ 5.x < 5.14.0の ActiveMQ Fileserver Web アプリケーションのリモートコード実行(Xbash)NessusCGI abuses2018/9/192024/6/6
critical
164453Cisco NX-OS ソフトウェアの Cisco Discovery Protocol DoS における任意のコード実行 (cisco-sa-nxos-cdp-dos-ce-wWvPucC9)NessusCISCO2022/8/262023/1/11
high
171561Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0209)NessusCGI abuses2023/2/162024/4/26
high
171570Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2023/2/162024/4/26
high
171601Cisco Identity Services Engine (ISE) XSS (cisco-sa-ise-xss-ubfHG75C)NessusCISCO2023/2/172023/9/20
medium
171790Cisco Secure Email and Web Manager PrivEsc (cisco-sa-esa-sma-privesc-9DVkFpJ8)NessusCISCO2023/2/222023/3/13
high
171838Cisco NX-OS ソフトウェア CLI Comm インジェクション (cisco-sa-nxos-cli-cmdinject-euQVK9u)NessusCISCO2023/2/232023/3/31
high
171884GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-22490)NessusCGI abuses2023/2/242024/1/3
medium
172068GitLab 15.5 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2022-3758)NessusCGI abuses2023/3/32024/5/17
medium
172072GitLab 0.0 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2023-1084)NessusCGI abuses2023/3/32024/5/17
low
172124Tenable Nessus <= 10.4.2 の複数の脆弱性 (TNS-2023-09)NessusMisc.2023/3/62024/6/13
high
167634Jenkins Enterprise および Operations Center 2.346.x < 2.346.40.0.6 / 2.361.3.4 複数の脆弱性 (CloudBees セキュリティアドバイザリ 2022 年 11 月 15 日)NessusCGI abuses2022/11/162024/6/4
critical
167838MariaDB 5.5.0 < 5.5.31の複数の脆弱性NessusDatabases2022/11/182023/12/26
high
167848MariaDB 10.2.0 < 10.2.6の複数の脆弱性NessusDatabases2022/11/182022/11/18
medium
167861MariaDB 5.3.0 < 5.3.8NessusDatabases2022/11/182023/3/6
high
167870MariaDB 10.0.0< 10.0.11の複数の脆弱性NessusDatabases2022/11/182022/12/5
medium
167883MariaDB 10.1.0 < 10.1.33の複数の脆弱性NessusDatabases2022/11/182022/12/5
high
167884MariaDB 5.5.0 < 5.5.61の複数の脆弱性NessusDatabases2022/11/182022/12/5
medium
167886MariaDB 5.5.0 < 5.5.53の複数の脆弱性NessusDatabases2022/11/182022/11/18
medium
167889MariaDB 5.5.0 < 5.5.24の複数の脆弱性NessusDatabases2022/11/182022/11/18
high
167892MariaDB 5.5.0 < 5.5.43の複数の脆弱性NessusDatabases2022/11/182023/12/26
critical
167895MariaDB 5.5.0 < 5.5.40の複数の脆弱性NessusDatabases2022/11/182022/11/18
high
167896MariaDB 10.0.0 < 10.0.17の複数の脆弱性NessusDatabases2022/11/182023/12/26
critical
167903MariaDB 5.5.0 < 5.5.58の複数の脆弱性NessusDatabases2022/11/182022/11/18
medium
167908MariaDB 5.5.0 < 5.5.34の複数の脆弱性NessusDatabases2022/11/182022/11/18
critical
168368Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure の DoS (cisco-sa-iosxe-rpki-dos-2EgCNeKE)NessusCISCO2022/12/22022/12/5
medium
169426Cisco Identity Services Engine の脆弱性 (cisco-sa-ise-7Q4TNYUx)NessusCISCO2022/12/302023/8/25
high
169459Apache Tomcat 9.0.40 < 9.0.69NessusWeb Servers2023/1/32024/5/23
high
169460Apache Tomcat 10.1.0.M1 < 10.1.2NessusWeb Servers2023/1/32024/5/23
high
169947Juniper Junos OS の脆弱性 (JSA70187)NessusJunos Local Security Checks2023/1/122023/7/20
high
170059GitLab 12.9 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3740)NessusCGI abuses2023/1/162024/5/17
medium
170060GitLab 1.0 < 12.9.8 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-4205)NessusCGI abuses2023/1/162024/5/17
high
170065GitLab 9.3 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3902)NessusCGI abuses2023/1/162024/5/17
medium
170066GitLab 15.6 < 15.6.1 (CVE-2022-4092)NessusCGI abuses2023/1/162024/5/17
high
170953GitLab 14.3 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2022-3759)NessusCGI abuses2023/2/22024/5/17
high
171163GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4037)NessusCGI abuses2023/2/82023/2/16
high
171336IBM Domino SEoL (6.0.x <= x <= 7.0.x)NessusMisc.2023/2/102023/11/2
critical
171342Apache Tomcat SEoL (8.0.x)NessusWeb Servers2023/2/102024/5/6
critical
171347Apache HTTP Server SEoL (<= 1.3.x)NessusWeb Servers2023/2/102024/4/2
critical
171352IBM WebSphere Application Server SEoL (<= 3.5.x)NessusWeb Servers2023/2/102023/11/3
low
173249Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join の DoS (cisco-sa-c9800-apjoin-dos-nXRHkt5)NessusCISCO2023/3/222023/4/4
medium
173250Cisco IOS XE Software の権限昇格 (cisco-sa-iosxe-priv-esc-sABD8hcU)NessusCISCO2023/3/222023/4/6
high