プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
153405RHEL 8 : kernel (RHSA-2021:3548)NessusRed Hat Local Security Checks2021/9/152025/3/6
high
161788Fedora 36 : thunderbird (2022-a5d22b5dd8)NessusFedora Local Security Checks2022/6/22024/11/14
high
11454Microsoft Windows 管理者のデフォルトパスワードの検出(W32/Deloder ワーム感染性)NessusWindows2003/3/242019/7/8
critical
142703RHEL 7 : qt および qt5-qtbase (RHSA-2020:5021)NessusRed Hat Local Security Checks2020/11/112024/11/7
medium
150376RHEL 7:hivex(RHSA-2021:2318)NessusRed Hat Local Security Checks2021/6/92024/11/8
medium
166474RHEL 8 : samba (RHSA-2022:7111)NessusRed Hat Local Security Checks2022/10/252024/11/7
medium
213142FreeBSD : forgejo -- 認証されていないユーザーのなりすまし (25a697de-bca1-11ef-8926-9b4f2d14eb53)NessusFreeBSD Local Security Checks2024/12/182024/12/18
high
192982Slackware Linux 15.0 / 最新版の libarchive の脆弱性 (SSA:2024-099-01)NessusSlackware Local Security Checks2024/4/82024/4/8
high
193713Slackware Linux 15.0/最新版 freerdp の脆弱性 (SSA:2024-113-01)NessusSlackware Local Security Checks2024/4/232024/4/23
high
174513Fedora 36 : parcellite (2023-62eec774ea)NessusFedora Local Security Checks2023/4/202024/11/14
high
175086Fedora 37 : python-sentry-sdk (2023-f839113811)NessusFedora Local Security Checks2023/5/42024/11/14
high
182171Fedora 37: traceroute (2023-734aa51998)NessusFedora Local Security Checks2023/9/292024/11/14
high
179042NASL プラグインの署名チェックの無効NessusSettings2023/7/312023/7/31
info
179729Fedora 38 : java-1.8.0-openjdk-portable (2023-89bad07f9d)NessusFedora Local Security Checks2023/8/142024/11/15
high
177087Fedora 37 : dbus (2023-51593ce398)NessusFedora Local Security Checks2023/6/122024/11/14
high
173197Fedora 37 : firefox(2023-24b2b22eca)NessusFedora Local Security Checks2023/3/222024/11/14
high
152347RHEL 7:rh-varnish6-varnish(RHSA-2021:2993)NessusRed Hat Local Security Checks2021/8/92024/11/7
medium
164516RHEL 8: ブース (RHSA-2022: 6250)NessusRed Hat Local Security Checks2022/8/312024/11/8
medium
87054Centreon 2.6.6 の複数の XSRF 脆弱性NessusCGI abuses2015/11/242025/5/14
medium
182870Slackware Linux 15.0 / 最新の libnotify の脆弱性 (SSA:2023-283-02)NessusSlackware Local Security Checks2023/10/102023/10/10
high
191665Fedora 38 : cpp-jwt (2024-d76e37ba62)NessusFedora Local Security Checks2024/3/72024/11/14
high
194283RHEL 8 : redhat-ds:11 (RHSA-2021:0599)NessusRed Hat Local Security Checks2024/4/282024/11/7
medium
206745FreeBSD : gitea -- 複数の問題 (f5d0cfe7-6ba6-11ef-858b-23eeba13701a)NessusFreeBSD Local Security Checks2024/9/72024/9/7
high
184186Fedora 37 : rt (2023-a2df0551fe)NessusFedora Local Security Checks2023/11/12024/11/14
high
189314Fedora 38 : openssh (2024-37627e432e)NessusFedora Local Security Checks2024/1/222024/11/14
high
145606CentOS 8:sssd(CESA-2019:3651)NessusCentOS Local Security Checks2021/1/292021/3/23
medium
160897CentOS 8 : grub2 (CESA-2022: 2110)NessusCentOS Local Security Checks2022/5/102022/5/10
low
251051Linux Distros のパッチ未適用の脆弱性: CVE-2019-19960NessusMisc.2025/8/182025/8/18
medium
148020RHEL 8:pki-core: 10.6(RHSA-2021: 0966)NessusRed Hat Local Security Checks2021/3/232024/11/7
high
148318CentOS 8: virt: rhel および virt-devel: rhel (CESA-2021: 1064)NessusCentOS Local Security Checks2021/4/62023/2/8
medium
173095Amazon Linux 2023 : libdwarf、libdwarf-devel、libdwarf-static (ALAS2023-2023-093)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
high
191271CentOS 9 : mod_auth_mellon-0.17.0-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
151132Cisco SD-WANコマンドインジェクションの脆弱性(cisco-sa-sdwan-cmdinjm-9QMSmgcn)NessusCISCO2021/6/292021/7/1
high
169276Fedora 36: インサイト (2022-07d49bd9a8)NessusFedora Local Security Checks2022/12/232024/11/14
medium
170642Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の sssd (2023:0403)NessusScientific Linux Local Security Checks2023/1/252023/9/6
high
197060Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 5 月)NessusWindows2024/5/152024/6/14
high
228051Linux Distros のパッチ未適用の脆弱性: CVE-2024-32614NessusMisc.2025/3/52025/9/2
high
160953CentOS 8: mod_auth_mellon (CESA-2022: 1934)NessusCentOS Local Security Checks2022/5/102022/12/12
medium
161322Oracle Linux 8: mod_auth_mellon (ELSA-2022-1934)NessusOracle Linux Local Security Checks2022/5/182024/10/22
medium
166196RHEL 7: thunderbird (RHSA-2022: 6998)NessusRed Hat Local Security Checks2022/10/182024/11/7
high
166334Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6997)NessusScientific Linux Local Security Checks2022/10/202023/2/2
high
155599RHEL 8: RHV Engine および Host Common Packages のセキュリティ更新 [ovirt-4.4.9] (重要度高) (RHSA-2021: 4703)NessusRed Hat Local Security Checks2021/11/182024/11/7
medium
257276Linux Distros のパッチ未適用の脆弱性: CVE-2020-9359NessusMisc.2025/8/272025/8/27
medium
260729Linux Distros のパッチ未適用の脆弱性: CVE-2022-40704NessusMisc.2025/9/32025/9/3
medium
250476Linux Distros のパッチ未適用の脆弱性: CVE-2021-36083NessusMisc.2025/8/182025/8/18
medium
227396Linux Distros のパッチ未適用の脆弱性: CVE-2023-2610NessusMisc.2025/3/52025/9/14
high
73212stunnel < 5.00 PRNG の状態セキュリティの弱さNessusWindows2014/3/262018/11/15
medium
177114Ubuntu 20.04 LTS : SSSD の脆弱性 (USN-6156-1)NessusUbuntu Local Security Checks2023/6/122024/8/28
high
165163RHEL 8: Red Hat OpenStack Platform 16.1 (openstack-neutron) (RHSA-2021: 3481)NessusRed Hat Local Security Checks2022/9/152024/11/7
medium
168214RHEL 7: krb5 (RHSA-2021: 8640)NessusRed Hat Local Security Checks2022/11/282024/11/7
high