プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
161044RHEL 8: httpd: 2.4 (RHSA-2022: 1915)NessusRed Hat Local Security Checks2022/5/112025/4/8
high
163520Ubuntu 16.04 ESM: Intel マイクロコードの脆弱性 (USN-5535-1)NessusUbuntu Local Security Checks2022/7/282024/8/28
medium
91143F5 Networks BIG-IP:ImageMagick の脆弱性(SOL29154575)NessusF5 Networks Local Security Checks2016/5/162019/1/4
medium
99605Fedora 24:32: bind(2017-0a876b0ba5)NessusFedora Local Security Checks2017/4/242021/1/11
high
178609Amazon Linux 2023: libtiff、libtiff-devel、libtiff-static (ALAS2023-2023-255)NessusAmazon Linux Local Security Checks2023/7/202025/3/4
high
200745Debian dsa-5716 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/6/192024/6/28
high
200823FreeBSD : chromium -- 複数のセキュリティ修正 (007e7e77-2f06-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/6/212024/6/21
high
235341Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/24.04 LTS/24.10/25.04: LibRaw の脆弱性 (USN-7485-1)NessusUbuntu Local Security Checks2025/5/62025/5/6
low
234839SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs60 (SUSE-SU-2025:1365-1)NessusSuSE Local Security Checks2025/4/252025/4/25
critical
235118RHEL 9: libsoup (RHSA-2025:4440)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235435Azure Linux 3.0 セキュリティ更新libsoupCVE-2025-46421NessusAzure Linux Local Security Checks2025/5/72025/5/7
medium
237944Fedora 42mingw-libsoup2025-c04e5b95f1NessusFedora Local Security Checks2025/6/82025/6/8
medium
197008Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/1/9
high
29312MS07-068: Windows Mediaファイルフォーマットの脆弱性により、リモートコードを実行できることがあります(941569 / 944275)NessusWindows : Microsoft Bulletins2007/12/112020/8/5
high
60586Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の ntpNessusScientific Linux Local Security Checks2012/8/12021/1/14
medium
50438Fedora 12 : tomcat6-6.0.26-3.fc12 (2010-16248)NessusFedora Local Security Checks2010/11/22021/1/11
medium
85972RHEL 5:bind97(RHSA-2015:1707)NessusRed Hat Local Security Checks2015/9/172019/10/24
high
86604Mac OS X:OS X Server < 5.0.15 複数の脆弱性NessusMacOS X Local Security Checks2015/10/262019/11/20
medium
159052Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 bind の複数の脆弱性 (SSA:2022-076-01)NessusSlackware Local Security Checks2022/3/182022/12/12
medium
215730Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32611)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
69860FreeBSD:django -- 複数の脆弱性(a851b305-1bc3-11e3-95b7-00e0814cab4e)NessusFreeBSD Local Security Checks2013/9/132021/1/6
medium
97805Fedora 25:rabbitmq-server(2017-534e23bad9)NessusFedora Local Security Checks2017/3/202021/1/6
critical
102093Ubuntu 14.04 LTS / 16.04 LTS : RabbitMQ の脆弱性 (USN-3374-1)NessusUbuntu Local Security Checks2017/8/12024/8/27
critical
119299SUSE SLED12 / SLES12セキュリティ更新プログラム:openssl-1_1(SUSE-SU-2018:3945-1)NessusSuSE Local Security Checks2018/11/302024/7/18
medium
139701KB4578013: Windows 8.1およびWindows Server 2012 R2の2020年8月の追加のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/8/202024/6/17
high
169057Fedora 36: strongswan (2022-11bf2b2597)NessusFedora Local Security Checks2022/12/222024/11/14
high
69892Mandriva Linux セキュリティアドバイザリ:python-django(MDVSA-2013:234)NessusMandriva Local Security Checks2013/9/142021/1/6
medium
96512FreeBSD:RabbitMQ -- 認証の脆弱性(6aa956fb-d97f-11e6-a071-001e67f15f5a)NessusFreeBSD Local Security Checks2017/1/162021/1/4
critical
96691GLSA-201701-56:zlib:複数の脆弱性NessusGentoo Local Security Checks2017/1/232021/1/11
critical
240199Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 dwarfutils の脆弱性USN-7576-1NessusUbuntu Local Security Checks2025/6/192025/6/19
high
169166Fedora 36: mingw-python3 (2022-d1682fef04)NessusFedora Local Security Checks2022/12/222024/11/14
high
174549Azul Zulu Java の複数の脆弱性 (2023 年 4 月 18 日)NessusMisc.2023/4/202023/4/20
high
174697OpenJDK 8 <= 8u362 / 11.0.0 <= 11.0.18 / 17.0.0 <= 17.0.6 / 20.0.0 <= 20.0.0 複数の脆弱性 (2023 年 4 月 18 日)NessusMisc.2023/4/252023/4/25
high
177890Debian DLA-3476-1: cups - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/32025/1/22
high
185846Oracle Linux 9 : cups (ELSA-2023-6596)NessusOracle Linux Local Security Checks2023/11/162024/11/2
high
201995SUSE SLED15 / SLES15 セキュリティ更新 : poppler (SUSE-SU-2024:2334-1)NessusSuSE Local Security Checks2024/7/92025/1/17
high
158961SUSE SLED15/ SLES15セキュリティ更新プログラム: expat (SUSE-SU-2022:0844-1)NessusSuSE Local Security Checks2022/3/162023/7/14
critical
161503F5 Networks BIG-IP : libxml2 の脆弱性 (K32760744)NessusF5 Networks Local Security Checks2022/5/252025/3/31
high
208206Oracle Linux 7: e2fsprogs (ELSA-2024-12704)NessusOracle Linux Local Security Checks2024/10/42024/10/4
high
237921SUSE SLED15/SLES15 セキュリティ更新: libraw (SUSE-SU-2025:01572-1)NessusSuSE Local Security Checks2025/6/72025/6/7
critical
180210RHEL 7: cups (RHSA-2023: 4766)NessusRed Hat Local Security Checks2023/8/282024/11/7
medium
180213RHEL 8: cups (RHSA-2023: 4768)NessusRed Hat Local Security Checks2023/8/282024/11/7
medium
180263Oracle Linux 9 : cups (ELSA-2023-4838)NessusOracle Linux Local Security Checks2023/8/292024/11/2
medium
181734SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: cups (SUSE-SU-2023:3707-1)NessusSuSE Local Security Checks2023/9/212023/11/10
high
158600SUSE SLES11セキュリティ更新プログラム:libxml2 (SUSE-SU-2022:14904-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
163016SUSE SLES12セキュリティ更新プログラム: curl(SUSE-SU-2022:2356-1)NessusSuSE Local Security Checks2022/7/122023/7/13
medium
165322Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5634-1)NessusUbuntu Local Security Checks2022/9/222024/8/28
high
110948Debian DLA-1418-1: bouncycastleのセキュリティ更新NessusDebian Local Security Checks2018/7/92024/9/6
high
160320RHEL 8 : xmlrpc-c (RHSA-2022:1643)NessusRed Hat Local Security Checks2022/4/292025/3/15
critical
170003FreeBSD: emacs - ctags の任意のシェルコマンド実行の脆弱性 (76e2fcce-92d2-11ed-a635-080027f5fec9)NessusFreeBSD Local Security Checks2023/1/132023/1/13
high