プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
192322RHEL 8 : nodejs:16 (RHSA-2024:1444)NessusRed Hat Local Security Checks2024/3/202025/4/3
critical
192607Rocky Linux 8nodejs:16RLSA-2024:1444NessusRocky Linux Local Security Checks2024/3/272025/4/3
high
194099RHEL 7 : CloudForms 4.6.9 (RHSA-2019:1289)NessusRed Hat Local Security Checks2024/4/272025/7/7
high
194368RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2023:6179)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194376RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2023:5805)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194383RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats、etcd) (RHSA-2023:5965)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194412RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)NessusRed Hat Local Security Checks2024/4/282025/9/4
critical
194416RHEL 7 / 8 : Satellite 6.11.5.6 async (RHSA-2023:5980)NessusRed Hat Local Security Checks2024/4/282025/9/4
critical
194435RHEL 8 : Jenkins および Jenkins-2-plugins (RHSA-2024:0778)NessusRed Hat Local Security Checks2024/4/292024/11/7
critical
197490Fedora 38 : chromium (2024-3a548f46a8)NessusFedora Local Security Checks2024/5/182024/11/28
critical
201253FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks2024/7/22025/5/2
critical
201972Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-1)NessusUbuntu Local Security Checks2024/7/82025/5/2
critical
204599RHEL 8 : httpd:2.4 (RHSA-2024:4827)NessusRed Hat Local Security Checks2024/7/242025/5/2
critical
204733RHEL 9 : httpd (RHSA-2024:4863)NessusRed Hat Local Security Checks2024/7/252025/5/2
critical
204746Amazon Linux AMI : httpd24 (ALAS-2024-1944)NessusAmazon Linux Local Security Checks2024/7/252025/5/2
critical
207382Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-3)NessusUbuntu Local Security Checks2024/9/182025/5/2
critical
210560RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247)NessusRed Hat Local Security Checks2024/11/82025/3/6
critical
212236KB5048703: Windows 10 LTS 1507 のセキュリティ更新プログラム (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/10/6
high
212480Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
high
213274IBM Cognos Analytics 11.2.x < 11.2.4 FP4 / 12.0.x < 12.0.4 の複数の脆弱性 (7173592)NessusCGI abuses2024/12/202025/4/3
critical
214582Oracle HTTP Server (January 2025 CPU)NessusWeb Servers2025/1/242025/5/2
critical
214783SUSE SLES15/openSUSE 15 セキュリティ更新: nginx (SUSE-SU-2025:0283-1)NessusSuSE Local Security Checks2025/1/292025/1/30
critical
214794SUSE SLES15 セキュリティ更新: nginx (SUSE-SU-2025:0282-1)NessusSuSE Local Security Checks2025/1/292025/1/30
critical
215234CentOS 9: gcc-11.5.0-5.el9NessusCentOS Local Security Checks2025/2/102025/2/11
medium
215263AlmaLinux 9tbbALSA-20251210NessusAlma Linux Local Security Checks2025/2/102025/2/11
medium
216046Oracle Linux 9: tbb (ELSA-2025-1210)NessusOracle Linux Local Security Checks2025/2/112025/9/11
medium
216101RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216110RHEL 8 : gcc (RHSA-2025:1311)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216149RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342)NessusRed Hat Local Security Checks2025/2/122025/6/5
medium
216910Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.26NessusMisc.2025/2/272025/10/22
high
232536RHEL 7 : pki-core (RHSA-2025:2426)NessusRed Hat Local Security Checks2025/3/102025/6/5
medium
233976Oracle Linux 9: tomcat (ELSA-2025-3645)NessusOracle Linux Local Security Checks2025/4/72025/9/11
critical
234291RHEL 9 : tomcat (RHSA-2025:3646)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical
234293RHEL 8 : tomcat (RHSA-2025:3683)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical
235860Ivanti Endpoint Manager Mobile 12.5.0.x < 12.5.0.1 / 12.4.0.x < 12.4.0.2 / 12.x < 12.3.0.2 / 11.x < 11.12.0.5 の複数の脆弱性NessusMisc.2025/5/132025/8/12
high
241541Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2025 年 7 月)NessusWindows : Microsoft Bulletins2025/7/82025/9/17
high
242589Nutanix AOS 複数の脆弱性NXSA-AOS-6.10.1.6NessusMisc.2025/7/222025/7/23
medium
265751Adobe Commerce B2B 不適切な入力検証APSB25-88NessusMisc.2025/9/232025/10/24
critical
271439KB5070882: Windows Server 2016 WSUS RCE (CVE-2025-59287)NessusWindows : Microsoft Bulletins2025/10/252025/11/11
critical
272294DELMIA apriso の認証欠落の脆弱性CVE-2025-6205NessusWindows2025/11/52025/11/5
critical
274363Gladinet CentreStack <= 16.7.10368.56560 ローカルファイルインクルージョンNessusCGI abuses2025/11/72025/11/7
high
100764Windows 8.1およびWindows Server 2012 R2 2017年6月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2017/6/132024/6/17
critical
138461KB4565529: Windows Server 2008の2020年7月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/7/142024/6/17
high
138463KB4565540: Windows 8.1およびWindows Server 2012 R2の2020年7月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/7/142024/6/17
high
138609RHEL 8: .NET Core 3.1(RHSA-2020: 2954)NessusRed Hat Local Security Checks2020/7/202024/11/7
high
237932Fedora 42: chromium (2025-bc0d109630)NessusFedora Local Security Checks2025/6/72025/6/9
high
138465.NET Coreのセキュリティ更新プログラム(2020年7月)NessusWindows2020/7/142023/4/25
high
138512Microsoft SharePoint Serverのセキュリティ更新プログラム(2020年7月)NessusWindows : Microsoft Bulletins2020/7/152024/6/6
critical
138473Microsoft Visual Studio製品のセキュリティ更新プログラム(2020年7月)NessusWindows : Microsoft Bulletins2020/7/142023/7/25
high
138606RHEL 8: .NET Core(RHSA-2020: 2989)NessusRed Hat Local Security Checks2020/7/172024/11/7
high