プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
184649Rocky Linux 8kernel-rtRLSA-2022:0176NessusRocky Linux Local Security Checks2023/11/62024/8/21
high
153885Apache HTTP Server 2.4.49のパストラバーサル(CVE-2021-41773)NessusCGI abuses2021/10/52025/7/14
high
156878RHEL 8 : kernel-rt (RHSA-2022:0176)NessusRed Hat Local Security Checks2022/1/202024/11/7
high
156912RHEL 8:kernel(RHSA-2022:0188)NessusRed Hat Local Security Checks2022/1/202025/3/6
high
156936Oracle Linux 8: カーネル (ELSA-2022-0188)NessusOracle Linux Local Security Checks2022/1/212024/11/1
high
157271SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP2 用の Live Patch 20) (SUSE-SU-2022:0238-1)NessusSuSE Local Security Checks2022/2/12024/8/21
high
157282SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 18) (SUSE-SU-2022:0241-1)NessusSuSE Local Security Checks2022/2/12024/8/21
high
157340SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0288-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high
157345SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 0) (SUSE-SU-2022:0293-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high
157796Rocky Linux 8kernel-rtRLSA-2022:176NessusRocky Linux Local Security Checks2022/2/92024/8/21
high
169879Adobe Acrobat < 20.005.30436/ 22.003.20310複数の脆弱性 (APSB23-01) (macOS)NessusMacOS X Local Security Checks2023/1/112024/11/20
high
190060Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2024/2/62025/7/14
high
190063Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2024/2/62025/7/14
high
214690SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 1) (SUSE-SU-2025:0255-1)NessusSuSE Local Security Checks2025/1/282025/1/28
high
233369Microsoft Edge (Chromium) < 134.0.3124.93 (CVE-2025-2783)NessusWindows2025/3/262025/4/10
high
188161120.0.6099.225 より前の Google Chrome の複数の脆弱性NessusWindows2024/1/162024/5/6
high
189493openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0033-1)NessusSuSE Local Security Checks2024/1/252024/1/25
high
177477macOS 11.x < 11.7.8 (HT213809)NessusMacOS X Local Security Checks2023/6/212024/8/14
high
233297Apache Tomcat パス同等 RCE (CVE-2025-24813)NessusCGI abuses2025/3/242025/7/14
critical
233719Amazon Linux 2023 : tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2025-911)NessusAmazon Linux Local Security Checks2025/4/12025/4/1
critical
240927Oracle Linux 10 : tomcat9 (ELSA-2025-7494)NessusOracle Linux Local Security Checks2025/6/302025/6/30
critical
119776GPON ONT Home Gateway Routerに認証バイパスの脆弱性があります(CVE-2018-10561)NessusWeb Servers2018/12/192025/7/14
critical
123644FreeBSD:Apache -- 複数の脆弱性(cf2105c6-551b-11e9-b95c-b499baebfeaf)NessusFreeBSD Local Security Checks2019/4/32022/12/6
high
123812Slackware 14.0/14.1/14.2/current:httpd(SSA:2019-096-01)NessusSlackware Local Security Checks2019/4/82022/12/6
high
126781Oracle Fusion Middleware Oracle HTTP Server(2019年7月CPU)NessusWeb Servers2019/7/182024/6/19
high
164034Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5565-1)NessusUbuntu Local Security Checks2022/8/102024/8/28
high
172135Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5917-1)NessusUbuntu Local Security Checks2023/3/62024/8/27
high
200701Debian dsa-5714: roundcube - セキュリティ更新NessusDebian Local Security Checks2024/6/182024/10/28
medium
212173Apple Safari 16.5 の複数の脆弱性 (102735)NessusMacOS X Local Security Checks2024/12/92024/12/9
high
171854AlmaLinux 9: webkit2gtk3 (ALSA-2023:0903)NessusAlma Linux Local Security Checks2023/2/232023/2/23
high
171945Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902)NessusRocky Linux Local Security Checks2023/2/282023/3/21
high
177351Debian DSA-5427-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/6/152023/6/15
high
177705SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks2023/6/282023/7/14
high
178505Amazon Linux 2: webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
high
179827SUSE SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2023:3300-1)NessusSuSE Local Security Checks2023/8/152023/8/15
high
101361Apache Struts 2.3.x Showcase App Struts 1プラグインActionMessageクラスエラーメッセージ入力処理RCE(S2-048)NessusMisc.2017/7/112023/4/25
critical
120383Fedora 28:drupal7(2018-b9ad458866)(Drupalgeddon 2)NessusFedora Local Security Checks2019/1/32024/7/8
critical
127961GLSA-201908-12:Mozilla Firefox:複数の脆弱性NessusGentoo Local Security Checks2019/8/202022/12/6
critical
213020SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:4313-1)NessusSuSE Local Security Checks2024/12/142025/3/4
high
141615Ubuntu16.04LTS/18.04 LTS/20.04 LTS: FreeTypeの脆弱性 (USN-4593-1)NessusUbuntu Local Security Checks2020/10/202025/2/7
critical
142480RHEL 8 : freetype (RHSA-2020:4952)NessusRed Hat Local Security Checks2020/11/52025/2/6
critical
89916openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2016-335)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
97998Intel Management Engineの安全でない読み取り/書き込み操作RCE(INTEL-SA-00075)(リモートチェック)NessusWeb Servers2017/5/32023/4/25
critical
242972CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378)NessusMisc.2025/7/292025/7/29
critical
86433FreeBSD:flash -- リモートコードの実行(84147b46-e876-486d-b746-339ee45a8bb9)NessusFreeBSD Local Security Checks2015/10/192022/3/8
critical
86442SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1771-1)NessusSuSE Local Security Checks2015/10/192022/3/8
high
172041RHEL 7 : RHEL 7 における Red Hat Single Sign-On 7.6.2 のセキュリティ更新 (重要度高) (RHSA-2023:1043)NessusRed Hat Local Security Checks2023/3/22025/1/24
critical
218511Linux Distros のパッチ未適用の脆弱性: CVE-2014-6271NessusMisc.2025/3/42025/3/4
critical
160544Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCENessusMisc.2022/5/52024/10/23
critical
181235Google Chrome < 116.0.5845.187の脆弱性NessusWindows2023/9/112023/10/2
high