プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178963Zimbra Collaboration Server 9.0.0 < 9.0.0 パッチ 34 の複数の脆弱性NessusCGI abuses2023/7/282023/9/21
high
179048Ivanti Endpoint Manager Mobile < 11.8.1.2 / 11.9.x < 11.9.1.2 / 11.10.x < 11.10.0.3 任意のファイル書き込み (CVE-2023-35081)NessusMisc.2023/7/312023/8/29
high
179064Jenkins プラグインの複数の脆弱性 (2022 年 12 月 7 日)NessusCGI abuses2023/7/312024/6/5
critical
179174GitLab 8.14 < 16.0.8 / 16.1 < 16.1.3 / 16.2 < 16.2.2 (CVE-2023-3364)NessusCGI abuses2023/8/12024/5/17
high
179177GitLab 14.3 < 16.0.8 / 16.1 < 16.1.3 / 16.2 < 16.2.2 (CVE-2023-3993)NessusCGI abuses2023/8/12024/5/17
high
17748OpenSSL 0.9.6 < 0.9.6k の複数の脆弱性NessusWeb Servers2012/1/42024/6/7
high
17749OpenSSL 0.9.6k < 0.9.6l の脆弱性NessusWeb Servers2012/1/42024/6/7
high
177995Atlassian Confluence < 7.13.15 / 7.14.x < 7.19.7 / 7.20.x < 8.2.0 (CONFSERVER-82403)NessusCGI abuses2023/7/52024/6/5
medium
178020Cisco Secure Web Appliance XSS (cisco-sa-esa-sma-wsa-xss-cP9DuEmq)NessusCISCO2023/7/62023/9/22
medium
176684GitLab 12.0 < 15.10.8 / 15.11 < 15.11.7 / 16.0 < 16.0.2 (CVE-2023-2199)NessusCGI abuses2023/6/52024/5/17
high
176692GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2023-1204)NessusCGI abuses2023/6/52024/5/17
medium
176695GitLab 15.4.0 < 15.10.8 / 15.11 < 15.11.7 / 16.0 < 16.0.2 (CVE-2023-2132)NessusCGI abuses2023/6/52024/5/17
high
17728Apache Tomcat < 6.0.13の複数の脆弱性NessusWeb Servers2011/11/182024/5/6
medium
176289Apache Tomcat 11.0.0.M2 < 11.0.0.M5 DoSNessusWeb Servers2023/5/242024/5/6
high
176310Apache Tomcat 9.0.0.M1< 9.0.10の複数の脆弱性NessusWeb Servers2023/5/242024/5/23
high
172068GitLab 15.5 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2022-3758)NessusCGI abuses2023/3/32024/5/17
medium
172072GitLab 0.0 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2023-1084)NessusCGI abuses2023/3/32024/5/17
low
172124Tenable Nessus <= 10.4.2 の複数の脆弱性 (TNS-2023-09)NessusMisc.2023/3/62024/6/13
high
173249Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join の DoS (cisco-sa-c9800-apjoin-dos-nXRHkt5)NessusCISCO2023/3/222023/4/4
medium
173250Cisco IOS XE Software の権限昇格 (cisco-sa-iosxe-priv-esc-sABD8hcU)NessusCISCO2023/3/222023/4/6
high
173252Apache Tomcat 10.1.0.M1 < 10.1.6NessusWeb Servers2023/3/222024/5/23
medium
173267OpenSSL 3.1.0< 3.1.1複数の脆弱性NessusWeb Servers2023/3/222024/6/7
medium
168368Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure の DoS (cisco-sa-iosxe-rpki-dos-2EgCNeKE)NessusCISCO2022/12/22022/12/5
medium
169426Cisco Identity Services Engine の脆弱性 (cisco-sa-ise-7Q4TNYUx)NessusCISCO2022/12/302023/8/25
high
169459Apache Tomcat 9.0.40 < 9.0.69NessusWeb Servers2023/1/32024/5/23
high
169460Apache Tomcat 10.1.0.M1 < 10.1.2NessusWeb Servers2023/1/32024/5/23
high
170953GitLab 14.3 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2022-3759)NessusCGI abuses2023/2/22024/5/17
high
171163GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4037)NessusCGI abuses2023/2/82023/2/16
high
171336IBM Domino SEoL (6.0.x <= x <= 7.0.x)NessusMisc.2023/2/102023/11/2
critical
171342Apache Tomcat SEoL (8.0.x)NessusWeb Servers2023/2/102024/5/6
critical
171347Apache HTTP Server SEoL (<= 1.3.x)NessusWeb Servers2023/2/102024/4/2
critical
171352IBM WebSphere Application Server SEoL (<= 3.5.x)NessusWeb Servers2023/2/102023/11/3
low
171561Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0209)NessusCGI abuses2023/2/162024/4/26
high
171570Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2023/2/162024/4/26
high
171601Cisco Identity Services Engine (ISE) XSS (cisco-sa-ise-xss-ubfHG75C)NessusCISCO2023/2/172023/9/20
medium
171790Cisco Secure Email and Web Manager PrivEsc (cisco-sa-esa-sma-privesc-9DVkFpJ8)NessusCISCO2023/2/222023/3/13
high
171838Cisco NX-OS ソフトウェア CLI Comm インジェクション (cisco-sa-nxos-cli-cmdinject-euQVK9u)NessusCISCO2023/2/232023/3/31
high
171884GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-22490)NessusCGI abuses2023/2/242024/1/3
medium
169947Juniper Junos OS の脆弱性 (JSA70187)NessusJunos Local Security Checks2023/1/122023/7/20
high
170059GitLab 12.9 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3740)NessusCGI abuses2023/1/162024/5/17
medium
170060GitLab 1.0 < 12.9.8 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-4205)NessusCGI abuses2023/1/162024/5/17
high
170065GitLab 9.3 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3902)NessusCGI abuses2023/1/162024/5/17
medium
170066GitLab 15.6 < 15.6.1 (CVE-2022-4092)NessusCGI abuses2023/1/162024/5/17
high
167070GitLab 15.0 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3819)NessusCGI abuses2022/11/82024/5/17
medium
167071GitLab 7.14 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3706)NessusCGI abuses2022/11/82024/5/17
medium
167634Jenkins Enterprise および Operations Center 2.346.x < 2.346.40.0.6 / 2.361.3.4 複数の脆弱性 (CloudBees セキュリティアドバイザリ 2022 年 11 月 15 日)NessusCGI abuses2022/11/162024/6/4
critical
167838MariaDB 5.5.0 < 5.5.31の複数の脆弱性NessusDatabases2022/11/182023/12/26
high
167848MariaDB 10.2.0 < 10.2.6の複数の脆弱性NessusDatabases2022/11/182022/11/18
medium
167861MariaDB 5.3.0 < 5.3.8NessusDatabases2022/11/182023/3/6
high
167870MariaDB 10.0.0< 10.0.11の複数の脆弱性NessusDatabases2022/11/182022/12/5
medium