プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197897TensorFlow < 2.9.3 の複数の脆弱性NessusMisc.2024/5/242024/10/23
critical
145790RHEL 8:flatpak(RHSA-2021:0307)NessusRed Hat Local Security Checks2021/2/12024/11/7
high
212704Curl 7.76.0 < 8.11.1 の情報漏洩 (CVE-2024-11053)NessusMisc.2024/12/122025/8/27
low
224055Linux Distros のパッチ未適用の脆弱性: CVE-2021-3756NessusMisc.2025/3/52025/8/27
critical
251004Linux Distros のパッチ未適用の脆弱性: CVE-2024-43499NessusMisc.2025/8/182025/8/18
high
190361QTS、QuTS hero、および QuTScloud の QNAP QTS / QuTS hero の複数の脆弱性 (QSA-24-05)NessusMisc.2024/2/92024/2/12
high
240181BeyondTrust Remote SupportRS 24.2.2 < 24.3.3 サーバーサイドテンプレートインジェクションNessusCGI abuses2025/6/192025/7/8
high
170377RHEL 8: Red Hat OpenStack 16.2.4 (python-XStatic-Bootstrap-SCSS) (RHSA-2022: 8848)NessusRed Hat Local Security Checks2023/1/232024/11/7
medium
170378RHEL 8: Red Hat OpenStack Platform 16.2.4(openstack-neutron) (RHSA-2022: 8855)NessusRed Hat Local Security Checks2023/1/232024/11/7
medium
170892Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の libksba (2023:0530)NessusScientific Linux Local Security Checks2023/1/312023/2/10
critical
178298Microsoft Office 製品のセキュリティ更新プログラム (2023 年 5 月) (macOS)NessusMacOS X Local Security Checks2023/7/142023/10/23
high
172033Dell EMC NetWorker RCE (DSA-2023-041)NessusWindows2023/3/12023/6/1
critical
258678Linux Distros のパッチ未適用の脆弱性: CVE-2022-47088NessusMisc.2025/8/302025/8/30
high
190651SUSE SLED15/ SLES15セキュリティ更新プログラム: salt (SUSE-SU-2024:0509-1)NessusSuSE Local Security Checks2024/2/172024/2/23
high
190657SUSE SLES15 のセキュリティ更新プログラム : salt (SUSE-SU-2024:0506-1)NessusSuSE Local Security Checks2024/2/172024/2/23
high
165068Google Chrome < 105.0.5195.125 の複数の脆弱性NessusWindows2022/9/142023/10/25
high
165098Amazon Linux 2:python-bottle(ALAS-2022-1844)NessusAmazon Linux Local Security Checks2022/9/152024/12/11
critical
167598RHEL 9: harfbuzz (RHSA-2022: 8384)NessusRed Hat Local Security Checks2022/11/162024/11/7
medium
189898Arista Networks EOS の DoS(SA0087)NessusMisc.2024/2/12024/6/18
high
236783ManageEngine ADAudit Plus < ビルド 8511 SQLi (CVE-2025-3834)NessusWindows2025/5/152025/5/15
high
170461Oracle Linux 7: libXpm (ELSA-2023-0377)NessusOracle Linux Local Security Checks2023/1/242024/10/22
high
174379SUSE SLES12 セキュリティ更新プログラム: php7 (SUSE-SU-2023:1847-1)NessusSuSE Local Security Checks2023/4/152023/12/25
medium
189545RHEL 9 : sqlite (RHSA-2024:0465)NessusRed Hat Local Security Checks2024/1/252025/4/25
high
191101Ubuntu 20.04 LTS / 22.04 LTS : python-openstackclient の脆弱性 (USN-6668-1)NessusUbuntu Local Security Checks2024/2/282024/8/27
medium
211398Microsoft Visual Studio Code Python 拡張機能のセキュリティ更新プログラム (2024 年 11 月)NessusWindows2024/11/152025/1/17
high
143087RHEL 7: evinceおよびpoppler(RHSA-2020: 3977)NessusRed Hat Local Security Checks2020/11/192024/11/7
high
167076Foxit PDF Reader < 12.0.2の複数の脆弱性NessusWindows2022/11/82023/10/9
high
226349Linux Distros のパッチ未適用の脆弱性: CVE-2023-4678NessusMisc.2025/3/52025/9/2
medium
226635Linux Distros のパッチ未適用の脆弱性: CVE-2023-4681NessusMisc.2025/3/52025/9/2
medium
193053SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:1163-1)NessusSuSE Local Security Checks2024/4/92024/4/9
high
137077VMware Workstation 15.x < 15.1.0/15.x < 15.5.2の複数の脆弱性(VMSA-2020-0011)NessusWindows2020/6/32022/5/13
medium
145620CentOS 8:go-toolset: rhel8(CESA-2019:1519)NessusCentOS Local Security Checks2021/1/292024/1/25
medium
259015Linux Distros のパッチ未適用の脆弱性: CVE-2019-14691NessusMisc.2025/8/302025/8/30
high
157406CentOS 8:aide (CESA-2022: 0441)NessusCentOS Local Security Checks2022/2/72023/11/17
high
157411RHEL 8: aide (RHSA-2022: 0440)NessusRed Hat Local Security Checks2022/2/72024/11/7
high
140782RHEL 6: kernel(RHSA-2020: 3836)NessusRed Hat Local Security Checks2020/9/242024/11/7
high
143039RHEL 8: container-tools: 1.0(RHSA-2020: 1360)NessusRed Hat Local Security Checks2020/11/182024/11/7
medium
145608CentOS 8:gettext(CESA-2019:3643)NessusCentOS Local Security Checks2021/1/292024/1/25
critical
142415RHEL 8: fontforge(RHSA-2020: 4844)NessusRed Hat Local Security Checks2020/11/42024/11/7
high
145891CentOS 8:fontforge(CESA-2020: 4844)NessusCentOS Local Security Checks2021/2/12021/3/23
high
140124RHEL 7: kernel(RHSA-2020: 3598)NessusRed Hat Local Security Checks2020/9/12024/11/7
high
157790Rocky Linux 8rpmRLSA-2022:368NessusRocky Linux Local Security Checks2022/2/92022/12/13
medium
229646Linux Distros のパッチ未適用の脆弱性: CVE-2022-2207NessusMisc.2025/3/52025/9/14
high
258553Linux Distros のパッチ未適用の脆弱性: CVE-2019-14497NessusMisc.2025/8/302025/8/30
high
230022Linux Distros のパッチ未適用の脆弱性: CVE-2022-2301NessusMisc.2025/3/52025/9/3
medium
222216Linux Distros のパッチ未適用の脆弱性: CVE-2018-16382NessusMisc.2025/3/42025/9/4
medium
222265Linux Distros のパッチ未適用の脆弱性: CVE-2018-20365NessusMisc.2025/3/42025/9/15
medium
222388Linux Distros のパッチ未適用の脆弱性: CVE-2019-14274NessusMisc.2025/3/42025/9/3
medium
144214Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2020:5400)NessusScientific Linux Local Security Checks2020/12/152020/12/16
high
258867Linux Distros のパッチ未適用の脆弱性: CVE-2022-2279NessusMisc.2025/8/302025/8/30
medium