プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
145606CentOS 8:sssd(CESA-2019:3651)NessusCentOS Local Security Checks2021/1/292021/3/23
medium
160897CentOS 8 : grub2 (CESA-2022: 2110)NessusCentOS Local Security Checks2022/5/102022/5/10
low
251051Linux Distros のパッチ未適用の脆弱性: CVE-2019-19960NessusMisc.2025/8/182025/8/18
medium
148020RHEL 8:pki-core: 10.6(RHSA-2021: 0966)NessusRed Hat Local Security Checks2021/3/232024/11/7
high
148318CentOS 8: virt: rhel および virt-devel: rhel (CESA-2021: 1064)NessusCentOS Local Security Checks2021/4/62023/2/8
medium
173095Amazon Linux 2023 : libdwarf、libdwarf-devel、libdwarf-static (ALAS2023-2023-093)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
high
191271CentOS 9 : mod_auth_mellon-0.17.0-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
151132Cisco SD-WANコマンドインジェクションの脆弱性(cisco-sa-sdwan-cmdinjm-9QMSmgcn)NessusCISCO2021/6/292021/7/1
high
169276Fedora 36: インサイト (2022-07d49bd9a8)NessusFedora Local Security Checks2022/12/232024/11/14
medium
170642Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の sssd (2023:0403)NessusScientific Linux Local Security Checks2023/1/252023/9/6
high
197060Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 5 月)NessusWindows2024/5/152024/6/14
high
228051Linux Distros のパッチ未適用の脆弱性: CVE-2024-32614NessusMisc.2025/3/52025/9/2
high
160953CentOS 8: mod_auth_mellon (CESA-2022: 1934)NessusCentOS Local Security Checks2022/5/102022/12/12
medium
161322Oracle Linux 8: mod_auth_mellon (ELSA-2022-1934)NessusOracle Linux Local Security Checks2022/5/182024/10/22
medium
166196RHEL 7: thunderbird (RHSA-2022: 6998)NessusRed Hat Local Security Checks2022/10/182024/11/7
high
166334Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6997)NessusScientific Linux Local Security Checks2022/10/202023/2/2
high
155599RHEL 8: RHV Engine および Host Common Packages のセキュリティ更新 [ovirt-4.4.9] (重要度高) (RHSA-2021: 4703)NessusRed Hat Local Security Checks2021/11/182024/11/7
medium
196908Slackware Linux 15.0 / 最新版の libxml2 の脆弱性 (SSA:2024-134-01)NessusSlackware Local Security Checks2024/5/132024/8/23
high
257276Linux Distros のパッチ未適用の脆弱性: CVE-2020-9359NessusMisc.2025/8/272025/8/27
medium
260729Linux Distros のパッチ未適用の脆弱性: CVE-2022-40704NessusMisc.2025/9/32025/9/3
medium
250476Linux Distros のパッチ未適用の脆弱性: CVE-2021-36083NessusMisc.2025/8/182025/8/18
medium
227396Linux Distros のパッチ未適用の脆弱性: CVE-2023-2610NessusMisc.2025/3/52025/9/14
high
73212stunnel < 5.00 PRNG の状態セキュリティの弱さNessusWindows2014/3/262018/11/15
medium
177114Ubuntu 20.04 LTS : SSSD の脆弱性 (USN-6156-1)NessusUbuntu Local Security Checks2023/6/122024/8/28
high
165163RHEL 8: Red Hat OpenStack Platform 16.1 (openstack-neutron) (RHSA-2021: 3481)NessusRed Hat Local Security Checks2022/9/152024/11/7
medium
168214RHEL 7: krb5 (RHSA-2021: 8640)NessusRed Hat Local Security Checks2022/11/282024/11/7
high
168221RHEL 8: krb5 (RHSA-2021: 8648)NessusRed Hat Local Security Checks2022/11/282024/11/7
high
169073Fedora 36: 2: samba (2022-d680c70ebe)NessusFedora Local Security Checks2022/12/222024/11/14
high
155030CentOS 8 : grilo (CESA-2021:4339)NessusCentOS Local Security Checks2021/11/112021/11/11
medium
155146RHEL 8 : tpm2-tools (RHSA-2021:4413)NessusRed Hat Local Security Checks2021/11/112024/11/7
medium
160968CentOS 8: gfbgraph (CESA-2022: 1801)NessusCentOS Local Security Checks2022/5/102022/5/10
medium
165156RHEL 8: Red Hat OpenStack Platform 16.2 (openstack-neutron) (RHSA-2021: 3488)NessusRed Hat Local Security Checks2022/9/152024/11/7
medium
259374Linux Distros のパッチ未適用の脆弱性: CVE-2021-40266NessusMisc.2025/8/302025/9/3
medium
153227Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2021:3498)NessusScientific Linux Local Security Checks2021/9/132025/3/6
high
225116Linux Distros のパッチ未適用の脆弱性: CVE-2022-43283NessusMisc.2025/3/52025/9/3
medium
161083RHEL 7: カーネル (RHSA-2022: 2188)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
227762Linux Distros のパッチ未適用の脆弱性: CVE-2024-32228NessusMisc.2025/3/52025/8/27
medium
237109GitLab 17.1 < 17.10.7 / 17.11 < 17.11.3 / 18.0 < 18.0.1 (CVE-2025-0679)NessusCGI abuses2025/5/222025/6/12
medium
169976PHP 8.2.x< 8.2.1NessusCGI abuses2023/1/122025/5/26
critical
134218Adobe Premiere Pro CC < 13.1.3 Remote Code Execution (APSB19-33)NessusWindows2020/3/42021/9/22
high
254978Linux Distros のパッチ未適用の脆弱性: CVE-2019-8425NessusMisc.2025/8/252025/8/25
medium
166883RHEL 9: lua (RHSA-2022: 7329)NessusRed Hat Local Security Checks2022/11/32025/3/11
high
257117Linux Distros のパッチ未適用の脆弱性: CVE-2022-45582NessusMisc.2025/8/272025/8/27
medium
144114RHEL 8:libexif(RHSA-2020: 5395)NessusRed Hat Local Security Checks2020/12/142024/11/7
critical
226258Linux Distros のパッチ未適用の脆弱性: CVE-2023-25434NessusMisc.2025/3/52025/9/3
high
226728Linux Distros のパッチ未適用の脆弱性: CVE-2023-0054NessusMisc.2025/3/52025/9/14
high
250943Linux Distros のパッチ未適用の脆弱性: CVE-2020-10379NessusMisc.2025/8/182025/8/18
high
261925Linux Distros のパッチ未適用の脆弱性: CVE-2024-39124NessusMisc.2025/9/102025/9/10
medium
141254Oracle Linux 7: fontforge (ELSA-2020-3966 )NessusOracle Linux Local Security Checks2020/10/72024/10/22
high
250715Linux Distros のパッチ未適用の脆弱性: CVE-2022-47095NessusMisc.2025/8/182025/8/18
high