プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162782Fortinet FortiOS の整数オーバーフロー (FG-IR-21-155)NessusFirewalls2022/7/72023/5/24
medium
162944SUSE SLES12セキュリティ更新プログラム : crash (SUSE-SU-2022:2318-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
162954SUSE SLES15セキュリティ更新プログラム : fwupdate(SUSE-SU-2022:2287-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
162996SUSE SLES15セキュリティ更新プログラム : resource-agents (SUSE-SU-2022:2336-1)NessusSuSE Local Security Checks2022/7/122023/7/14
medium
163007SUSE SLES15セキュリティ更新プログラム : resource-agents (SUSE-SU-2022:2337-1)NessusSuSE Local Security Checks2022/7/122023/7/14
high
163364SUSE SLES15セキュリティ更新プログラム:crash (SUSE-SU-2022:2414-1)NessusSuSE Local Security Checks2022/7/212023/7/13
high
163367SUSE SLES15セキュリティ更新プログラム:crash (SUSE-SU-2022:2409-1)NessusSuSE Local Security Checks2022/7/212023/7/13
high
162308Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1601)NessusAmazon Linux Local Security Checks2022/6/162024/12/11
high
162493SUSE SLES12セキュリティ更新プログラム : fwupdate(SUSE-SU-2022:2150-1)NessusSuSE Local Security Checks2022/6/232023/7/13
high
162545SUSE SLES12 セキュリティ更新プログラム: oracleasm (SUSE-SU-2022:2187-1)NessusSuSE Local Security Checks2022/6/272023/7/13
high
162558SUSE SLES15セキュリティ更新プログラム : drbd (SUSE-SU-2022:2190-1)NessusSuSE Local Security Checks2022/6/282023/7/13
high
160209Slackware Linux 15.0 / 最新版 freerdp の脆弱性 (SSA:2022-115-01)NessusSlackware Local Security Checks2022/4/262022/4/26
high
163449Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2022-206-01)NessusSlackware Local Security Checks2022/7/262022/7/26
high
163751Fedora 36: firefox (2022-2c4dc61810)NessusFedora Local Security Checks2022/8/32024/11/14
high
164000SUSE SLES12セキュリティ更新プログラム:mokutil (SUSE-SU-2022:2716-1)NessusSuSE Local Security Checks2022/8/102023/7/14
medium
164927SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2022:3139-1)NessusSuSE Local Security Checks2022/9/92023/7/14
high
160878SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1579-1)NessusSuSE Local Security Checks2022/5/102023/3/10
high
160997RHEL 8 : keepalived (RHSA-2022: 1930)NessusRed Hat Local Security Checks2022/5/112024/11/7
medium
177486SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: terraform-provider-aws (SUSE-SU-2023:2253-2)NessusSuSE Local Security Checks2023/6/222023/7/14
high
166215Amazon Corretto Java 8.x< 8.352.08.1複数の脆弱性NessusMisc.2022/10/182023/10/9
low
135042RHEL 7:mutt(RHSA-2020:1126)NessusRed Hat Local Security Checks2020/3/312024/11/7
medium
135413Mozilla Thunderbird < 68.7.0NessusWindows2020/4/142023/4/25
critical
154186openSUSE 15 セキュリティ更新 : RPM (openSUSE-SU-2021:3445-1)NessusSuSE Local Security Checks2021/10/172021/10/17
high
179314Liferay Portal 7.4.3.81 < 7.4.3.86 情報漏洩NessusCGI abuses2023/8/32025/5/14
medium
149736CentOS 8:spice(CESA-2021:1924)NessusCentOS Local Security Checks2021/5/192024/1/1
medium
149770CentOS 8:brotli(CESA-2021:1702)NessusCentOS Local Security Checks2021/5/192021/6/2
medium
162313Fortinet FortiOS < 6.4 MitM(FG-IR-18-292)NessusFirewalls2022/6/162023/11/8
medium
260817Linux Distros のパッチ未適用の脆弱性: CVE-2021-40691NessusMisc.2025/9/32025/9/3
medium
260527Linux Distros のパッチ未適用の脆弱性: CVE-2025-21172NessusMisc.2025/9/22025/9/2
high
260540Linux Distros のパッチ未適用の脆弱性: CVE-2025-21176NessusMisc.2025/9/22025/9/2
high
262373Linux Distros のパッチ未適用の脆弱性: CVE-2022-3873NessusMisc.2025/9/102025/9/10
medium
161679RHEL 7: rsyslog (RHSA-2022: 4803)NessusRed Hat Local Security Checks2022/5/302024/11/7
high
167191CentOS 8 : openblas (CESA-2022: 7639)NessusCentOS Local Security Checks2022/11/92022/11/9
critical
180052Intel Dynamic Tuning Technology ソフトウェアの権限昇格 (INTEL-SA-00875)NessusWindows2023/8/232024/2/2
high
161667CentOS 8: maven: 3.5 (CESA-2022: 4798)NessusCentOS Local Security Checks2022/5/302023/2/8
critical
14507188.0.4324.96 より前の Google Chrome の複数の脆弱性NessusWindows2021/1/192024/1/30
critical
145787RHEL 8:flatpak(RHSA-2021:0306)NessusRed Hat Local Security Checks2021/2/12024/11/7
high
14606088.0.4324.146 より前の Google Chrome の複数の脆弱性NessusWindows2021/2/22022/4/11
critical
146089CentOS 8:flatpak(CESA-2021:0304)NessusCentOS Local Security Checks2021/2/32021/3/23
high
146543Google Chrome < 88.0.4324.182の複数の脆弱性NessusMacOS X Local Security Checks2021/2/162022/5/10
critical
148242Google Chrome < 89.0.4389.114の複数の脆弱性NessusMacOS X Local Security Checks2021/3/302021/6/7
high
148684RHEL 8:libldb(RHSA-2021: 1213)NessusRed Hat Local Security Checks2021/4/152024/11/7
high
151151CentOS 8:rpm(CESA-2021:2574)NessusCentOS Local Security Checks2021/6/302021/6/30
high
151852RHEL 7:libldb(RHSA-2021:2786)NessusRed Hat Local Security Checks2021/7/212024/11/7
high
165741Scientific Linux セキュリティ更新 : SL7.x x86_64 の squid (2022:6815)NessusScientific Linux Local Security Checks2022/10/62023/3/29
high
189208SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pam (SUSE-SU-2024:0136-1)NessusSuSE Local Security Checks2024/1/192024/2/14
medium
225991Linux Distros のパッチ未適用の脆弱性: CVE-2023-48104NessusMisc.2025/3/52025/8/31
medium
151431CentOS 8:linuxptp(CESA-2021:2660)NessusCentOS Local Security Checks2021/7/72021/7/14
high
189228SUSE SLES12 セキュリティ更新プログラム : pam (SUSE-SU-2024:0137-1)NessusSuSE Local Security Checks2024/1/192024/2/14
medium
153792openSUSE 15 セキュリティ更新 : postgresql13 (openSUSE-SU-2021:3255-1)NessusSuSE Local Security Checks2021/9/302022/3/11
medium