プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
254566Linux Distros のパッチ未適用の脆弱性: CVE-2018-14072NessusMisc.2025/8/252025/8/25
high
259555Linux Distros のパッチ未適用の脆弱性: CVE-2020-24379NessusMisc.2025/8/302025/8/30
critical
172220RHEL 8: kpatch-patch (RHSA-2023: 1103)NessusRed Hat Local Security Checks2023/3/72024/11/7
high
261363Linux Distros のパッチ未適用の脆弱性: CVE-2019-9113NessusMisc.2025/9/42025/9/4
high
136497RHEL 8:libreswan(RHSA-2020:2070)NessusRed Hat Local Security Checks2020/5/122024/11/7
high
136500RHEL 8: libreswan(RHSA-2020:2069)NessusRed Hat Local Security Checks2020/5/122024/11/7
high
141569Mozilla Firefox ESR < 78.4NessusMacOS X Local Security Checks2020/10/202020/11/13
critical
141776Mozilla Thunderbird < 78.4NessusMacOS X Local Security Checks2020/10/212020/11/10
critical
170016Windows Terminal RCE (CVE-2022-44702)。NessusWindows2023/1/132024/3/27
high
225901Linux Distros のパッチ未適用の脆弱性: CVE-2023-33817NessusMisc.2025/3/52025/9/3
high
119413RHEL 7 : .NET Core on Red Hat Enterprise Linux (RHSA-2018:3676)NessusRed Hat Local Security Checks2018/12/42024/11/5
medium
221038Linux Distros のパッチ未適用の脆弱性: CVE-2017-5202NessusMisc.2025/3/42025/3/4
critical
166989Amazon Linux 2022 : (ALAS2022-2022-201)NessusAmazon Linux Local Security Checks2022/11/42024/12/11
high
173043RHEL 7 : nss (RHSA-2023: 1332)NessusRed Hat Local Security Checks2023/3/202024/11/7
high
138082Mozilla Firefox ESR < 68.10NessusMacOS X Local Security Checks2020/7/22024/3/4
high
236843Outlook C2R のセキュリティ更新プログラム (2025 年 5 月)NessusWindows2025/5/162025/6/13
high
224117Linux Distros のパッチ未適用の脆弱性: CVE-2021-3974NessusMisc.2025/3/52025/9/5
high
147196RHEL 8: virt: 8.2およびvirt-devel: 8.2 (RHSA-2021:0743)NessusRed Hat Local Security Checks2021/3/82024/11/7
high
164879RHEL 8: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] (RHSA-2022: 6392)NessusRed Hat Local Security Checks2022/9/82024/11/7
high
225047Linux Distros のパッチ未適用の脆弱性: CVE-2022-44370NessusMisc.2025/3/52025/9/2
high
243329Linux Distros のパッチ未適用の脆弱性: CVE-2019-7221NessusMisc.2025/8/42025/8/4
high
181176Amazon Linux 2ImageMagick、 --advisory ALAS2-2023-2240ALAS-2023-2240NessusAmazon Linux Local Security Checks2023/9/82025/9/24
high
184947Rocky Linux 8.NET 6.0 RLSA-2023:0079NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
220693Linux Distros のパッチ未適用の脆弱性: CVE-2017-13165NessusMisc.2025/3/42025/9/29
high
244723Linux Distros のパッチ未適用の脆弱性: CVE-2025-49112NessusMisc.2025/8/72025/9/29
low
242128VMware Workstation 13.0.x < 13.6.4/17.0.x < 17.6.4の複数の脆弱性(VMSA-2025-0013)NessusGeneral2025/7/152025/7/25
high
265757Dotnetnuke < 10.1.0 プロンプトモジュールの格納型クロスサイトスクリプティングXSSCVE-2025-59545NessusCGI abuses2025/9/242025/9/26
critical
183801Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-378)NessusAmazon Linux Local Security Checks2023/10/242024/12/11
high
250970Linux Distros のパッチ未適用の脆弱性: CVE-2021-44906NessusMisc.2025/8/182025/8/18
critical
145442Scientific Linux セキュリティ更新: SL7.x の xstream (noarch) (2021:0162)NessusScientific Linux Local Security Checks2021/1/262024/1/26
high
170030AlmaLinux 9.NET 6.0 ALSA-2023:0077NessusAlma Linux Local Security Checks2023/1/132023/9/7
high
246294Linux Distros のパッチ未適用の脆弱性: CVE-2020-25672NessusMisc.2025/8/82025/9/30
high
246667Linux Distros のパッチ未適用の脆弱性: CVE-2019-12881NessusMisc.2025/8/92025/9/30
high
229752Linux Distros のパッチ未適用の脆弱性: CVE-2021-47643NessusMisc.2025/3/52025/9/30
medium
247667Linux Distros のパッチ未適用の脆弱性: CVE-2025-37998NessusMisc.2025/8/102025/9/30
medium
244006Linux Distros のパッチ未適用の脆弱性: CVE-2025-38458NessusMisc.2025/8/62025/9/30
medium
220624Linux Distros のパッチ未適用の脆弱性: CVE-2017-13167NessusMisc.2025/3/42025/9/30
high
106335RHEL 7 : kernel (RHSA-2018:0182)NessusRed Hat Local Security Checks2018/1/252024/4/24
medium
108329RHEL 6:kernel(RHSA-2018:0512)NessusRed Hat Local Security Checks2018/3/142025/1/31
medium
111342RHEL 6 / 7 : rhev-hypervisor7 (RHSA-2018:2246)NessusRed Hat Local Security Checks2018/7/262025/4/15
medium
224602Linux Distros のパッチ未適用の脆弱性: CVE-2022-28390NessusMisc.2025/3/52025/9/30
high
145975CentOS 8:openssl(CESA-2020:1840)NessusCentOS Local Security Checks2021/2/12021/3/23
medium
144275RHEL 7 : gd (RHSA-2020:5443)NessusRed Hat Local Security Checks2020/12/152024/11/7
high
154019RHEL 7:httpd24-httpd (RHSA-2021: 3754)NessusRed Hat Local Security Checks2021/10/122024/11/7
critical
154081RHEL 8: httpd:2.4(RHSA-2021:3836)NessusRed Hat Local Security Checks2021/10/132024/11/7
critical
186739Fedora 38 : java-1.8.0-openjdk (2023-7f704380a0)NessusFedora Local Security Checks2023/12/112024/11/14
high
173312RHEL 8 : openssl (RHSA-2023: 1437)NessusRed Hat Local Security Checks2023/3/232024/11/7
critical
145800CentOS 8:nginx:1.16(CESA-2020:5495)NessusCentOS Local Security Checks2021/2/12024/1/25
medium
170308RHEL 7: rh-nginx116-nginx (RHSA-2020: 2817)NessusRed Hat Local Security Checks2023/1/232024/11/7
medium
172029D-Link ルーターの認証されていない RCE (CVE-2022-26258)NessusCGI abuses2023/3/12023/8/9
critical