プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
201199Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0705)NessusCGI abuses2024/7/12024/7/12
high
163834GitLab 14.6 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2539)NessusCGI abuses2022/8/42024/5/17
medium
163838GitLab 0.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2456)NessusCGI abuses2022/8/42024/5/17
low
163846GitLab 13.7 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2095)NessusCGI abuses2022/8/42024/5/17
medium
167262Tenable Nessus 8.x < 8.15.7の複数の脆弱性 (TNS-2022-26)NessusMisc.2022/11/102023/10/4
critical
190097Tenable Nessus < 10.7.0 の複数の脆弱性 (TNS-2024-01)NessusMisc.2024/2/72024/6/13
medium
190866GitLab 11.3 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2023-6736)NessusCGI abuses2024/2/212024/5/17
medium
190108GitLab 13.3.3 < 16.6.7 / 16.7 < 16.7.5 / 16.8 < 16.8.2 (CVE-2024-1066)NessusCGI abuses2024/2/72024/5/3
medium
157862Palo Alto Networks PAN-OS 8.1.x< 8.1.21/ 9.0.x< 9.1.12/ 9.1.x< 9.1.12/ 10.0.x< 10.0.8/ 10.1.x< 10.1.3の脆弱性NessusPalo Alto Local Security Checks2022/2/92023/6/16
medium
157903Cisco NX-OS Software MPLS OAM の DoS (cisco-sa-nxos-mpls-oam-dos-sGO9x5GM)NessusCISCO2022/2/112023/2/9
high
153890Jenkins EnterpriseおよびOperations Center < 2.249.32.0.2/2.277.41.0.2/2.303.1.6の複数の脆弱性(CloudBeesセキュリティアドバイザリ2021年8月31日)NessusCGI abuses2021/10/62024/6/5
high
154055Jenkins LTS < 2.303.2 / Jenkins weekly < 2.315の複数の脆弱性NessusCGI abuses2021/10/132024/6/5
medium
157152Atlassian Jira < 8.21.0 破損したアクセス制御 (JRASERVER-73071)NessusCGI abuses2022/1/272024/6/5
medium
158760Palo Alto Networks PAN-OS 8.1.x < 8.1.21/9.0.x < 9.1.11/9.1.x < 9.1.11/10.0.x < 10.0.7の脆弱性NessusPalo Alto Local Security Checks2022/3/92022/3/14
medium
158891GitLab 8.15 < 14.6.5 / 14.7 < 14.7.4 / 14.8 < 14.8.2 (CVE-2022-0489)NessusCGI abuses2022/3/142024/5/17
medium
158672Jenkins Enterprise and Operations Center 2.277.x< 2.277.43.0.6/ 2.303.x< 2.303.30.0.5/ 2.319.3.3複数の DoS (CloudBees セキュリティアドバイザリ 2022 年 2 月 9 日)NessusCGI abuses2022/3/72024/6/4
high
158208Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod Multi-Site TCP の DoS (cisco-sa-n9kaci-tcp-dos-YXukt6gM)NessusCISCO2022/2/212022/2/22
high
163502MariaDB 10.3.0 < 10.3.36 の複数の脆弱性NessusDatabases2022/7/272023/12/29
high
163074GitLab 14.5 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2235)NessusCGI abuses2022/7/132024/5/17
medium
162722Jenkins Enterprise および Operations Center 2.303.x < 2.303.30.0.14 / 2.332.4.1 / 2.346.1.4 複数の脆弱性 (CloudBees セキュリティアドバイザリ 2022 年 6 月 22 日)NessusCGI abuses2022/7/52024/6/4
critical
162737Atlassian Jira 8.0.x< 8.13.22/ 8.20.x< 8.20.10/ 8.22.x< 8.22.4(JRASERVER-73863)NessusCGI abuses2022/7/62024/6/5
medium
162744Atlassian Jira < 8.13.18/ 8.14.0< 8.20.6/ 8.21.0(JRASERVER-73070)NessusCGI abuses2022/7/62024/6/5
high
162748Atlassian Jira 8.17.x< 8.18.0(JRASERVER-72669)NessusCGI abuses2022/7/62024/6/5
high
162749Atlassian Jira < 8.13.23/ 8.20.0< 8.20.11/ 8.21.0< 9.0.0(JRASERVER-73597)NessusCGI abuses2022/7/62024/6/5
high
162753Atlassian Jira < 8.13.18/ 8.14.x< 8.20.6/ 8.21.x< 8.22.0(JRASERVER-73594)NessusCGI abuses2022/7/62024/6/5
high
162756Atlassian Jira < 8.13.14/ 8.14.x< 8.19.0(JRASERVER-72738)NessusCGI abuses2022/7/62024/6/5
medium
162758Atlassian Jira < 8.13.15/ 8.14.x< 8.20.3/ 8.21.0(JRASERVER-73072)NessusCGI abuses2022/7/62024/6/5
high
163292Oracle MySQL Enterprise Monitor (2022 年 7 月 CPU)NessusCGI abuses2022/7/202023/11/1
critical
162881Cisco Unified Communications Manager ファイル読み取り (cisco-sa-cucm-imp-afr-YBFLNyzd)NessusCISCO2022/7/82023/3/23
medium
162502Apache Tomcat 8.5.50 < 8.5.82NessusWeb Servers2022/6/232024/5/23
medium
166623Citrix ADC および Citrix Gateway のバッファオーバーフロー (CTX263807)NessusCGI abuses2022/10/272022/11/29
high
166806Apache Tomcat 10.0.0.M1 < 10.0.27NessusWeb Servers2022/11/22024/5/23
high
166807Apache Tomcat 8.5.0 < 8.5.83NessusWeb Servers2022/11/22024/5/23
high
166905Cisco Email Security Appliance HTTP 応答ヘッダーインジェクション (cisco-sa-ESA-HTTP-Inject-nvsycUmR)NessusCISCO2022/11/32023/9/21
medium
166912Cisco Secure Web Appliance の権限昇格 (cisco-sa-esasmawsa-vulns-YRuSW5mD)NessusCISCO2022/11/32023/9/21
high
166962GitLab 13.9 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-2761)NessusCGI abuses2022/11/42024/5/17
medium
166142GitLab < 15.2.5 (CVE-2022-3288)NessusCGI abuses2022/10/142024/5/17
medium
166318Juniper Junos OS の DoS (JSA69915)NessusJunos Local Security Checks2022/10/202024/6/18
high
165722GitLab 9.3 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3293)NessusCGI abuses2022/10/62024/5/17
medium
165760Cisco Expressway シリーズおよび Cisco TelePresence Video Communication サーバーの CSRF (cisco-sa-expressway-csrf-sqpsSfY6)NessusCISCO2022/10/72023/6/16
high
165774GitLab 9.3 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3018)NessusCGI abuses2022/10/72024/5/17
medium
165521SolarWinds Orion Platform < 2022.3 の複数の脆弱性NessusCGI abuses2022/9/282023/3/21
high
166017Catalyst 9000 Family SNMP 向けの Cisco IOS XE Software Wireless Controller の情報漏洩 (cisco-sa-cwlc-snmpidv-rnyyQzUZ)NessusCISCO2022/10/112022/11/29
medium
166052Catalyst 9000 Family CAPWAP Mobility 向け Cisco IOS XE Software Wireless Controller の DoS (cisco-sa-c9800-mob-dos-342YAc6J)NessusCISCO2022/10/122022/10/13
high
166075Juniper Junos OSの脆弱性 (JSA69876)NessusJunos Local Security Checks2022/10/122023/7/20
medium
166077Juniper Junos OSの脆弱性 (JSA69904)NessusJunos Local Security Checks2022/10/122023/7/20
high
166087Palo Alto Networks PAN-OS 8.1.x < 8.1.24の脆弱性NessusPalo Alto Local Security Checks2022/10/122023/5/11
high
164290Cisco Secure Web Appliance < 14.5.0-537 の権限昇格 (cisco-sa-wsa-prv-esc-8PdRU8t8)NessusCISCO2022/8/192022/11/8
medium
167261GitLab 12.6 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3793)NessusCGI abuses2022/11/102024/5/17
medium
170555Jenkins Enterprise および Operations Center 2.346.x < 2.346.40.0.7 の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023 年 1 月 24 日)NessusCGI abuses2023/1/242024/6/4
critical