プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
165723Juniper Junos OS の競合状態 (JSA11250)NessusJunos Local Security Checks2022/10/62023/3/23
critical
165764Jenkins Enterprise および Operations Center 2.303.x < 2.303.30.0.15 / 2.346.2.3 複数の脆弱性 (CloudBees セキュリティアドバイザリ 2022 年 7 月 27 日)NessusCGI abuses2022/10/72024/6/4
high
165767Jenkins プラグインの複数の脆弱性 (2022 年 9 月 21 日)NessusCGI abuses2022/10/72024/6/5
critical
166074Juniper Junos OS の脆弱性 (JSA69907)NessusJunos Local Security Checks2022/10/122023/7/20
medium
166076Juniper Junos OSの脆弱性 (JSA69893)NessusJunos Local Security Checks2022/10/122023/7/20
medium
166078Juniper Junos OSの脆弱性 (JSA69875)NessusJunos Local Security Checks2022/10/122023/7/20
medium
166084Juniper Junos OSの脆弱性 (JSA69884)NessusJunos Local Security Checks2022/10/122023/7/20
medium
166098Zimbra Collaboration Server 8.8.15 < 8.8.15 パッチ 34 の複数の脆弱性NessusCGI abuses2022/10/132023/3/8
critical
166321GitLab < 15.2.5 (CVE-2022-3283)NessusCGI abuses2022/10/202024/5/17
high
166332Juniper Junos OS の DoS (JSA69898)NessusJunos Local Security Checks2022/10/202024/6/18
critical
163257Zimbra Collaboration Server 8.8.x< 8.8.15 パッチ 23 / 9.0.0 < 9.0.0 パッチ16 の複数の脆弱性NessusCGI abuses2022/7/152023/10/17
critical
163605GitLab < 14.10.5 (CVE-2022-2227)NessusCGI abuses2022/7/292024/5/17
medium
163830GitLab 15.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2512)NessusCGI abuses2022/8/42024/5/17
medium
163835GitLab 12.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2501)NessusCGI abuses2022/8/42024/5/17
high
163836GitLab 12.5 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2531)NessusCGI abuses2022/8/42024/5/17
medium
163839GitLab 13.10 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2499)NessusCGI abuses2022/8/42024/5/17
medium
1639328.1.0 よりも前の Splunk Enterprise の情報漏洩NessusCGI abuses2022/8/92023/3/23
medium
1642729.0.1 よりも前の Splunk Enterprise の情報漏洩NessusCGI abuses2022/8/182022/12/6
low
155443SolarWinds Orion Platform 2020.2.0 < 2020.2.6 HF1の複数の脆弱性 XSSNessusCGI abuses2021/11/172022/5/6
critical
155586Jenkins Enterprise および Operations Center < 2.222.43.0.4/2.249.30.0.4/2.277.2.3 の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2021 年 4 月 7 日)NessusCGI abuses2021/11/182024/6/4
medium
162315Jenkins プラグインの複数の脆弱性 (2022 年 5 月 17 日)NessusCGI abuses2022/6/162024/6/5
high
162318QNAP QTS 4.3.6 < 4.3.6 ビルド 20190919 / 4.4.1 < 4.4.1 ビルド 20190918 の複数の脆弱性 (NAS-201911-25)NessusMisc.2022/6/162022/8/12
critical
162418OpenSSL 3.0.0 < 3.0.4 の脆弱性NessusWeb Servers2022/6/212024/6/7
critical
162420OpenSSL 1.1.1 < 1.1.1p の脆弱性NessusWeb Servers2022/6/212024/6/7
critical
162499Apache Tomcat 10.0.0.M1 < 10.0.23NessusWeb Servers2022/6/232024/5/23
medium
162567GitLab 10.8 < 14.9.5 / 14.10.0 < 14.10.4 / 15.0.0 < 15.0.1 (CVE-2022-1821)NessusCGI abuses2022/6/282024/5/17
medium
162568GitLab 13.11 < 14.9.5 / 14.10 < 14.10.4 / 15.0 < 15.0.1 (CVE-2022-1940)NessusCGI abuses2022/6/282024/5/17
medium
162569GitLab 12.0.0 < 14.9.5 / 14.10.0 < 14.10.4 / 15.0.0 < 15.0.1 (CVE-2022-1935)NessusCGI abuses2022/6/282024/5/17
medium
162742Atlassian Jira < 8.13.15/ 8.14.x< 8.20.3/ 8.21.0XSRF (JRASERVER-73073)NessusCGI abuses2022/7/62024/6/5
medium
162746Atlassian Jira 8.15.x< 8.16.0XSRF (JRASERVER-72761)NessusCGI abuses2022/7/62024/6/5
medium
162750Atlassian Jira < 8.13.25 / 8.14.0 < 8.20.12 / 8.22.0 (JRASERVER-73593)NessusCGI abuses2022/7/62024/6/5
high
162757Atlassian Jira 7.13.x< 8.16.0(JRASERVER-72237)NessusCGI abuses2022/7/62024/6/5
high
162759Atlassian Jira 8.13.x< 8.14.0SQLI (JRASERVER-71833)NessusCGI abuses2022/7/62024/6/5
high
162780GitLab 14.0 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2185)NessusCGI abuses2022/7/72024/5/17
high
162883Cisco Unified Communications Manager 任意ファイルの読み取り (cisco-sa-ucm-file-read-qgjhEc3A)NessusCISCO2022/7/82022/7/8
medium
162973GitLab 13.4 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1963)NessusCGI abuses2022/7/112024/5/17
medium
162976GitLab 12.2 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1981)NessusCGI abuses2022/7/112024/5/17
low
162985GitLab 14.8 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2243)NessusCGI abuses2022/7/112024/5/17
medium
163072Zimbra Collaboration Server 8.8.x< 8.8.15パッチ 31 / 9.0.0< 9.0.0パッチ 24 の複数の脆弱性NessusCGI abuses2022/7/132023/4/25
critical
163081Cisco Unified Communications Manager の不適切なアクセスコントロール (cisco-sa-ucm-access-dMKvV2DY)NessusCISCO2022/7/132023/3/23
high
163099VMware vRealize Log Insight 8.x < 8.8.2 XSS (VMSA-2022-0019)NessusCGI abuses2022/7/142023/3/23
medium
153977Jenkins EnterpriseおよびOperations Center < 2.249.31.0.6/2.277.40.0.1/2.289.2.2の複数の脆弱性(CloudBeesセキュリティアドバイザリ2021年6月30日)NessusCGI abuses2021/10/112024/6/5
high
154109Juniper Junos OSの脆弱性(JSA11224)NessusJunos Local Security Checks2021/10/132023/7/20
medium
154120Juniper Junos OSの脆弱性(JSA11236)NessusJunos Local Security Checks2021/10/132022/1/13
medium
154123Juniper Junos OSの脆弱性(JSA11226)NessusJunos Local Security Checks2021/10/132022/1/26
high
154124Juniper Junos OSの脆弱性(JSA11242)NessusJunos Local Security Checks2021/10/132022/1/13
medium
154126Juniper Junos OSの複数の脆弱性(JSA11222)NessusJunos Local Security Checks2021/10/132022/1/13
high
154197Cisco IOS XE Software Interface Queue WedgeのDoS(cisco-sa-quewedge-69BsHUBW)NessusCISCO2021/10/182024/2/27
high
154240Tenable SecurityCenter 5.16.0 < 5.19.2 の複数の脆弱性 (TNS-2021-17)NessusMisc.2021/10/192024/5/10
critical
154438Cisco TelePresence Management Suiteの蓄積型XSS(cisco-sa-tms-xss-CwjZJSQc)NessusCISCO2021/10/272024/6/4
medium