プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178509Amazon Linux AMI:ImageMagick (ALAS-2023-1781)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
medium
178652Ubuntu 23.04: Linux カーネル脆弱性 (USN-6220-1)NessusUbuntu Local Security Checks2023/7/202024/9/19
critical
178851Microsoft SQL Server ODBC Driver のセキュリティ更新プログラム (2023 年 6 月)NessusWindows2023/7/262023/7/27
high
179118SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 23) (SUSE-SU-2023:3036-1)NessusSuSE Local Security Checks2023/8/12023/8/1
high
180245RHEL 7: kpatch-patch (RHSA-2023: 4834)NessusRed Hat Local Security Checks2023/8/292024/11/7
critical
185551Adobe Acrobat < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) (macOS)NessusMacOS X Local Security Checks2023/11/142024/11/21
high
185552Adobe Acrobat < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54)NessusWindows2023/11/142024/11/21
high
185554Adobe Reader < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) (macOS)NessusMacOS X Local Security Checks2023/11/142024/11/21
high
45541VMware 製品の複数の脆弱性(VMSA-2010-0007)NessusWindows2010/4/152024/3/27
high
172091Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5914-1)NessusUbuntu Local Security Checks2023/3/42024/8/28
high
171669Debian DLA-3329-1: python-django - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/202025/1/22
high
187040Fedora 38 : vim (2023-ca6c3651fe)NessusFedora Local Security Checks2023/12/162024/11/14
medium
107852Solaris 10(x86): 119901-16NessusSolaris Local Security Checks2018/3/122021/1/14
high
170185Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-5813-1)NessusUbuntu Local Security Checks2023/1/202024/8/28
high
170735Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5830-1)NessusUbuntu Local Security Checks2023/1/272024/8/28
high
220152Linux Distros のパッチ未適用の脆弱性: CVE-2016-9380NessusMisc.2025/3/42025/3/4
high
125980Scientific Linuxセキュリティ更新プログラム:SL6.x i386/x86_64のカーネル(SACKパニック)(SACK Slowness)NessusScientific Linux Local Security Checks2019/6/182022/12/6
high
126016Fedora 30:kernel/kernel-headers(2019-6c3d89b3d0)(SACKパニック)(SACK Slowness)NessusFedora Local Security Checks2019/6/192024/5/15
high
126017Fedora 29:kernel/kernel-headers(2019-914542e05c)(SACKパニック)(SACK Slowness)NessusFedora Local Security Checks2019/6/192024/5/15
high
126031Slackware 14.2/最新版:カーネル(SSA:2019-169-01)(SACKパニック)(SACK Slowness)NessusSlackware Local Security Checks2019/6/192024/5/15
high
126057RHEL 6:MRG(RHSA-2019:1487)(サックパニック)(SACK Slowness)NessusRed Hat Local Security Checks2019/6/202024/11/7
high
126299EulerOS 2.0 SP3:カーネル(EulerOS-SA-2019-1672)NessusHuawei Local Security Checks2019/6/272024/5/14
high
126763Scientific Linuxセキュリティ更新: SL6.x i386/x86_64のカーネル (SACKパニック) (SACK Slowness)NessusScientific Linux Local Security Checks2019/7/172024/5/9
high
126981SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1924-1)(SACKパニック)(SACK Slowness)NessusSuSE Local Security Checks2019/7/242024/5/8
high
129302Palo Alto Networks PAN-OS 7.1.x < 7.1.24/8.0.x < 8.0.19/8.1.x < 8.1.8-h5/9.0.x < 9.0.2-h4の複数の脆弱性NessusPalo Alto Local Security Checks2019/9/252024/4/23
high
145542Ubuntu 18.04 LTS / 20.04 LTS:XStreamの脆弱性(USN-4714-1)NessusUbuntu Local Security Checks2021/1/292024/8/27
high
167519openSUSE 15 セキュリティ更新: jhead(openSUSE-SU-2022:10203-1)NessusSuSE Local Security Checks2022/11/152023/10/3
high
169690Ubuntu 16.04ESM: Linux カーネル (AWS) の脆弱性 (USN-5794-1)NessusUbuntu Local Security Checks2023/1/72024/8/28
high
172016openSUSE 15 セキュリティ更新: python-Django (openSUSE-SU-2023:0062-1)NessusSuSE Local Security Checks2023/3/12023/3/1
high
52005Fedora 13:java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13(2011-1631)NessusFedora Local Security Checks2011/2/172021/1/11
critical
53235SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7388)NessusSuSE Local Security Checks2011/3/312021/1/19
critical
53819RHEL 4 / 5:java-1.4.2-ibm(RHSA-2011: 0490)NessusRed Hat Local Security Checks2011/5/62024/4/27
critical
221119Linux Distros のパッチ未適用の脆弱性: CVE-2017-3137NessusMisc.2025/3/42025/3/4
high
72339Oracle Secure Global Desktop の複数の脆弱性(2014 年 1 月 CPU)NessusMisc.2014/2/52021/10/25
medium
86063Adobe Flash Player for Mac <= 18.0.0.232 に、複数の脆弱性(APSB15-23)NessusMacOS X Local Security Checks2015/9/222019/11/22
critical
237240RHEL 9: libsoup (RHSA-2025:8126)NessusRed Hat Local Security Checks2025/5/262025/6/5
high
237259Oracle Linux 9: libsoup (ELSA-2025-8126)NessusOracle Linux Local Security Checks2025/5/262025/5/26
high
100014Fedora 24:bind99(2017-edce28f24b)NessusFedora Local Security Checks2017/5/82021/1/6
high
100167Debian DSA-3854-1: bind9 - セキュリティ更新NessusDebian Local Security Checks2017/5/152021/1/11
high
106541Fedora 26:GraphicsMagick(2018-bfb9835edd)NessusFedora Local Security Checks2018/2/12021/1/6
critical
142541Fedora 33:salt(2020-5f08623da1)NessusFedora Local Security Checks2020/11/62022/12/6
critical
142549openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1833)NessusSuSE Local Security Checks2020/11/62022/12/5
critical
142552Fedora 31:salt(2020-9e040bd6dd)NessusFedora Local Security Checks2020/11/62022/12/6
critical
142620openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1868)NessusSuSE Local Security Checks2020/11/92022/12/5
critical
142856FreeBSD:salt -- 複数の脆弱性(50259d8b-243e-11eb-8bae-b42e99975750)NessusFreeBSD Local Security Checks2020/11/122023/4/25
critical
143632SUSE SLED15 / SLES15セキュリティ更新プログラム:salt(SUSE-SU-2020:3243-1)NessusSuSE Local Security Checks2020/12/92023/4/25
critical
131939Microsoft Visual Studio製品のセキュリティ更新プログラム(2019年12月)NessusWindows : Microsoft Bulletins2019/12/102024/4/4
high
133344openSUSEセキュリティ更新プログラム:git(openSUSE-2020-123)NessusSuSE Local Security Checks2020/1/302024/3/28
critical
137764Debian DSA-4709-1: wordpress - セキュリティ更新NessusDebian Local Security Checks2020/6/242024/3/6
medium
159370SUSE SLES12 セキュリティ更新プログラム: salt (SUSE-SU-2022:1051-1)NessusSuSE Local Security Checks2022/3/312023/10/6
high