プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
194412RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)NessusRed Hat Local Security Checks2024/4/282025/9/4
critical
194416RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980)NessusRed Hat Local Security Checks2024/4/282025/9/4
critical
164154Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2022/8/162023/10/25
high
164273Debian DSA-5212-1 : chromium - security updateNessusDebian Local Security Checks2022/8/182023/3/23
high
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks2022/12/242024/6/26
high
177060SUSE SLES15 Security Update : kernel (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:2455-1)NessusSuSE Local Security Checks2023/6/92025/7/4
high
186268GLSA-202311-11 : QtWebEngine: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/11/252025/5/14
high
189844GLSA-202401-34 : Chromium, Google Chrome, Microsoft Edge: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/1/312024/7/9
critical
205420Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12585)NessusOracle Linux Local Security Checks2024/8/132025/9/9
high
207587Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-7007-2)NessusUbuntu Local Security Checks2024/9/232024/9/23
critical
210560RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247)NessusRed Hat Local Security Checks2024/11/82025/3/6
critical
131325Cisco IOS Software Internet Key Exchange Memory Leak (cisco-sa-20180328-ike)NessusCISCO2019/11/272023/4/25
high
135922Cisco IOS and IOS XE Software Denial of Service Vulnerability (cisco-sa-20180328-bfd)NessusCISCO2020/4/232023/4/25
high
136306openSUSE Security Update : salt (openSUSE-2020-564)NessusSuSE Local Security Checks2020/5/42024/3/13
critical
136402SaltStack < 2019.2.4 / 3000.x < 3000.2 Multiple VulnerabilitiesNessusMisc.2020/5/72023/4/25
critical
136699Photon OS 3.0: Salt3 PHSA-2020-3.0-0091NessusPhotonOS Local Security Checks2020/5/182025/8/23
critical
139012openSUSE Security Update : salt (openSUSE-2020-1074)NessusSuSE Local Security Checks2020/7/282024/2/28
critical
163327Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483)NessusCGI abuses2022/7/212025/5/14
critical
164091Questions for Confluence App Default Credentials (CVE-2022-26138)NessusCGI abuses2022/8/122025/5/14
critical
166124Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-020 (ALASKERNEL-5.10-2022-020)NessusAmazon Linux Local Security Checks2022/10/142025/8/29
high
140278NewStart CGSL MAIN 4.05 : tomcat6 Vulnerability (NS-SA-2020-0048)NessusNewStart CGSL Local Security Checks2020/9/72023/1/11
critical
143082RHEL 6 : tomcat6 (RHSA-2020:0912)NessusRed Hat Local Security Checks2020/11/192024/11/7
critical
151425Apache Struts 2.0.0 < 2.5.26 Possible Remote Code Execution vulnerability (S2-061)NessusMisc.2021/7/62023/8/9
critical
156598OracleVM 3.4 : kernel-uek (OVMSA-2022-0005)NessusOracleVM Local Security Checks2022/1/112023/4/25
high
158248RHEL 8 : kpatch-patch (RHSA-2022:0590)NessusRed Hat Local Security Checks2022/2/222024/11/7
high
158323RHEL 8 : kernel-rt (RHSA-2022:0629)NessusRed Hat Local Security Checks2022/2/232024/11/7
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.2022/9/12025/9/1
critical
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2024/2/72025/8/18
high
91708openSUSE Security Update : flash-player (openSUSE-2016-743)NessusSuSE Local Security Checks2016/6/202022/3/28
critical
91711RHEL 6 : flash-plugin (RHSA-2016:1238)NessusRed Hat Local Security Checks2016/6/202025/4/15
critical
165623Debian dla-3131 : hyperv-daemons - security updateNessusDebian Local Security Checks2022/10/22025/1/22
high
182594RHEL 7 : firefox (RHSA-2023:5477)NessusRed Hat Local Security Checks2023/10/52024/11/7
critical
197490Fedora 38 : chromium (2024-3a548f46a8)NessusFedora Local Security Checks2024/5/182024/11/28
critical
108436openSUSE Security Update : Chromium (openSUSE-2018-264)NessusSuSE Local Security Checks2018/3/192025/1/29
critical
109429Oracle WebLogic Server Deserialization RCE (CVE-2018-2628)NessusWeb Servers2018/4/302024/10/16
critical
119558Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusWindows2018/12/102024/10/24
high
49101SuSE9 Security Update : IBM Java (YOU Patch Number 12626)NessusSuSE Local Security Checks2010/9/32022/5/25
high
63930RHEL 5 : JBoss EAP (RHSA-2010:0378)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
63931RHEL 5 : JBoss Enterprise Application Platform 4.3.0.CP08 update (Critical) (RHSA-2010:0379)NessusRed Hat Local Security Checks2013/1/242024/11/4
high
156748SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1)NessusSuSE Local Security Checks2022/1/142023/7/14
high
233381Amazon Linux 2 : kernel (ALAS-2025-2800)NessusAmazon Linux Local Security Checks2025/3/272025/3/27
high
238079KB5060999: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2025)NessusWindows : Microsoft Bulletins2025/6/102025/9/17
high
100762Windows Server 2012 June 2017 Security UpdatesNessusWindows : Microsoft Bulletins2017/6/132024/6/17
critical
100764Windows 8.1 and Windows Server 2012 R2 June 2017 Security UpdatesNessusWindows : Microsoft Bulletins2017/6/132024/6/17
critical
180524Debian dla-3551 : otrs - security updateNessusDebian Local Security Checks2023/9/62025/1/24
critical
182539RHEL 8 : firefox (RHSA-2023:5436)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
155097CentOS 8 : GNOME (CESA-2021:4381)NessusCentOS Local Security Checks2021/11/112023/4/25
critical
157823Rocky Linux 8 : GNOME (RLSA-2021:4381)NessusRocky Linux Local Security Checks2022/2/92023/11/8
critical
69569Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2011-10) (BEAST)NessusAmazon Linux Local Security Checks2013/9/42022/12/5
critical
94334Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36)NessusWindows2016/10/272022/4/11
high