プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174592RHEL 8: webkit2gtk3 (RHSA-2023: 1919)NessusRed Hat Local Security Checks2023/4/202024/4/28
high
174948SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2065-1)NessusSuSE Local Security Checks2023/4/292023/7/14
high
175077Debian DSA-5396-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/5/32023/5/3
high
175137Fedora 36 : webkit2gtk3 (2023-8900b35c6f)NessusFedora Local Security Checks2023/5/52024/4/29
high
176249ESXi < 7.0 反映されたサービス拒否NessusMisc.2023/5/232023/11/9
high
178940Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : オープン VMware Tools の脆弱性 (USN-6257-1)NessusUbuntu Local Security Checks2023/7/272023/7/27
low
178962Zimbra Collaboration Server 8.x < 8.8.15パッチ 41 の複数の脆弱性NessusCGI abuses2023/7/282023/9/21
high
179691Ubuntu 22.04 LTS : .NET の脆弱性 (USN-6278-2)NessusUbuntu Local Security Checks2023/8/112023/9/15
high
179811RHEL 9: .NET 7.0 (RHSA-2023: 4642)NessusRed Hat Local Security Checks2023/8/142024/4/28
high
179813RHEL 9 : .NET 6.0 (RHSA-2023: 4639)NessusRed Hat Local Security Checks2023/8/142024/4/28
high
179892Oracle Linux 9: .NET / 6.0 (ELSA-2023-4644)NessusOracle Linux Local Security Checks2023/8/162023/8/16
high
179908Debian DLA-3531-1: open-vm-tools - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/162023/8/16
low
179998Fedora 37 : dotnet6.0 / dotnet7.0 (2023-25112489ab)NessusFedora Local Security Checks2023/8/202023/8/20
high
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks2023/7/42024/4/29
high
178033Oracle Linux 9 : open-vm-tools (ELSA-2023-3948)NessusOracle Linux Local Security Checks2023/7/72023/7/7
low
178129ARM Mali GPU カーネルドライバー < r29p0 / < r31p0 のメモリ解放後使用 (Use After Free) (CVE-2021-28663)NessusMisc.2023/7/112023/7/12
high
178139ARM Mali GPU カーネルドライバー < r30p0 / < r31p0 の不適切なメモリアクセス (CVE-2021-28664)NessusMisc.2023/7/112023/7/12
high
178783Ivanti Endpoint Manager Mobile < 11.8.1.1 / 11.9.x < 11.9.1.1 / 11.10.x < 11.10.0.2 認証されていないリモート API アクセス (CVE-2023-35078)NessusMisc.2023/7/252023/10/30
critical
186360Tenda AC Router RCE (CVE-2020-10987)NessusCGI abuses2023/11/282023/11/29
critical
186363Google Chrome < 119.0.6045.199の複数の脆弱性NessusMacOS X Local Security Checks2023/11/282024/5/3
critical
186447Microsoft Edge (chromium) < 118.0.2088.122 / 119.0.2151.97 の複数の脆弱性NessusWindows2023/11/292024/5/3
critical
186499FreeBSD: electron25 -- 複数の脆弱性 (302fc846-860f-482e-a8f6-ee9f254dfacf)NessusFreeBSD Local Security Checks2023/12/12023/12/4
critical
186725RHEL 8 : webkit2gtk3 (RHSA-2023:7716)NessusRed Hat Local Security Checks2023/12/112024/2/28
high
186748openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0397-1)NessusSuSE Local Security Checks2023/12/122023/12/12
critical
181398Fedora 38: open-vm-tools (2023-df375d0634)NessusFedora Local Security Checks2023/9/142023/9/21
high
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 の複数の脆弱性 (6206875)NessusCGI abuses2023/9/142023/9/14
critical
182025Amazon Linux 2: tomcat (ALASTOMCAT8.5-2023-012)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
critical
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks2023/9/302024/4/29
critical
182486SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3946-1)NessusSuSE Local Security Checks2023/10/42023/10/4
high
182493SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3941-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
182494SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3948-1)NessusSuSE Local Security Checks2023/10/42023/10/13
high
182776RHEL 8: libvpx (RHSA-2023: 5535)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182782RHEL 8: libvpx (RHSA-2023: 5534)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182977Oracle Linux 8:glibc (ELSA-2023-12872)NessusOracle Linux Local Security Checks2023/10/122024/1/29
high
182978Oracle Linux 9: glibc (ELSA-2023-12873)NessusOracle Linux Local Security Checks2023/10/122024/1/29
high
182995openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0298-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high
184217F5 Networks BIG-IP: BIG-IP 設定ユーティリティにおける認証済みの SQL インジェクションの脆弱性 (K000137365)NessusF5 Networks Local Security Checks2023/11/22024/1/12
high
185190Fedora 39 : roundcubemail (2023-735ee6d4e1)NessusFedora Local Security Checks2023/11/72023/12/22
medium
183167Cisco IOS XE ソフトウェア Web UI の権限昇格 (cisco-sa-iosxe-webui-privesc-j22SaA4z)NessusCISCO2023/10/162024/4/16
critical
183215Cisco IOS Software Group Encrypted Transport VPN の領域外書き込み (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
183539Ubuntu 16.04 ESM: Drupal の脆弱性 (USN-4773-1)NessusUbuntu Local Security Checks2023/10/202023/10/23
critical
183686Fedora 37 : libvpx (2023-f696934fbf)NessusFedora Local Security Checks2023/10/232023/10/23
high
183687Debian DSA-5531-1: roundcube - セキュリティ更新NessusDebian Local Security Checks2023/10/232023/12/8
medium
183872Fedora 38 : roundcubemail (2023-955e390a13)NessusFedora Local Security Checks2023/10/252024/4/29
medium
180450SUSE SLES15 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:3504-1)NessusSuSE Local Security Checks2023/9/12023/9/7
high
177328VMware Tools 10.3.x / 11.x / 12.x < 12.2.5 認証バイパス (VMSA-2023-0013)NessusWindows2023/6/142023/9/8
low
177386FreeBSD : electron23 -- 複数の脆弱性 (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
177741Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 認証バイパスNessusCGI abuses2023/6/292023/9/11
high
177761RHEL 9 : open-vm-tools (RHSA-2023: 3948)NessusRed Hat Local Security Checks2023/6/292024/4/28
low
177763RHEL 8: open-vm-tools (RHSA-2023: 3949)NessusRed Hat Local Security Checks2023/6/292024/4/28
low