プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
157431KB5010395: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 2 月)NessusWindows : Microsoft Bulletins2022/2/82025/5/14
high
157440KB5010354: Windows Server 2022 セキュリティ更新 (2022 年 2 月)NessusWindows : Microsoft Bulletins2022/2/82025/5/14
high
163327Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483)NessusCGI abuses2022/7/212025/5/14
critical
164091Questions for Confluence アプリのデフォルト認証情報 (CVE-2022-26138)NessusCGI abuses2022/8/122025/5/14
critical
166697VMware NSX for vSphere (NSX-v) < 6.4.14 の複数の脆弱性 (VMSA-2022-0027)NessusMisc.2022/10/282025/5/22
critical
174036macOS 12.x < 12.6.5 (HT213724)NessusMacOS X Local Security Checks2023/4/102024/6/14
high
174600Fedora 36 : chromium (2023-c1741c9724)NessusFedora Local Security Checks2023/4/212025/9/26
critical
176416Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054)NessusFirewalls2023/5/262024/9/6
critical
183572Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
186359Tenda AC Router のスタックバッファオーバーフロー (CVE-2021-31755)NessusCGI abuses2023/11/282023/11/29
critical
190061Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893)NessusCGI abuses2024/2/62025/11/3
high
190206CentOS 8 : webkit2gtk3 (CESA-2023: 4202)NessusCentOS Local Security Checks2024/2/82024/8/15
high
127954FreeBSD: webmin -- 認証されていないリモードコードの実行(ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks2019/8/202022/3/29
critical
129781Cisco Small Business RV132WおよびRV134Wのリモートコード実行(cisco-sa-20180207-rv13x)NessusCISCO2019/10/102023/4/25
critical
132006SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3260-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
132115Fedora 30:openslp(2019-86bceb61b3)NessusFedora Local Security Checks2019/12/182024/4/4
critical
133104Debian DLA-2071-1 : thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/1/212024/3/29
high
133522Ubuntu 18.04 LTS : OpenSMTPD の脆弱性 (USN-4268-1)NessusUbuntu Local Security Checks2020/2/62024/8/27
critical
133717OpenSMTPDの重要度緊急のLPE/RCE(CVE-2020-7247)NessusSMTP problems2020/2/142023/4/25
critical
209233Oracle WebCenter Portal (2024 年 10 月 CPU)NessusMisc.2024/10/172025/1/24
medium
209559Fortinet FortiManager の認証がない (FG-IR-24-423)NessusFirewalls2024/10/232024/12/4
critical
209648Oracle Linux 7 : firefox (ELSA-2024-8034)NessusOracle Linux Local Security Checks2024/10/252025/9/11
critical
209684RockyLinux 8 : thunderbird (RLSA-2024:8024)NessusRocky Linux Local Security Checks2024/10/252024/10/25
critical
209853Fortinet Fortigate の LDAP テスト接続機能を使用 (FG-IR-18-157)NessusFirewalls2024/10/282024/10/28
medium
210560RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247)NessusRed Hat Local Security Checks2024/11/82025/3/6
critical
214582Oracle HTTP Server (January 2025 CPU)NessusWeb Servers2025/1/242025/5/2
critical
215234CentOS 9: gcc-11.5.0-5.el9NessusCentOS Local Security Checks2025/2/102025/2/11
medium
215263AlmaLinux 9tbbALSA-20251210NessusAlma Linux Local Security Checks2025/2/102025/2/11
medium
216046Oracle Linux 9: tbb (ELSA-2025-1210)NessusOracle Linux Local Security Checks2025/2/112025/9/11
medium
216101RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216110RHEL 8 : gcc (RHSA-2025:1311)NessusRed Hat Local Security Checks2025/2/112025/6/5
medium
216149RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342)NessusRed Hat Local Security Checks2025/2/122025/6/5
medium
223465Linux Distros のパッチ未適用の脆弱性: CVE-2020-28949NessusMisc.2025/3/42025/8/18
high
232536RHEL 7 : pki-core (RHSA-2025:2426)NessusRed Hat Local Security Checks2025/3/102025/6/5
medium
240976Nutanix AHV 複数の脆弱性NXSA-AHV-20230302.101060NessusMisc.2025/6/302025/7/1
high
241665Nutanix AHV複数の脆弱性NXSA-AHV-20230302.103032NessusMisc.2025/7/92025/7/10
high
242575Ubuntu 14.04 LTS/ 16.04 LTSDrupal の脆弱性USN-7658-1NessusUbuntu Local Security Checks2025/7/222025/7/23
medium
242965Pi-Hole Web 4.3.2 < 4.3.3 RCENessusCGI abuses2025/7/292025/7/29
high
197287Microsoft Edge (chromium) < 124.0.2478.109の複数の脆弱性NessusWindows2024/5/172024/11/28
critical
108695Debian DLA-1325-1: drupal7セキュリティ更新(Drupalgeddon 2)NessusDebian Local Security Checks2018/3/292024/12/3
critical
109288Fedora 26:drupal8(2018-922cc2fbaa)(Drupalgeddon 2)NessusFedora Local Security Checks2018/4/242024/10/25
critical
120615Fedora 28:drupal8(2018-906ba26b4d)(Drupalgeddon 2)NessusFedora Local Security Checks2019/1/32024/7/2
critical
126000Mozilla Firefox < 67.0.3NessusMacOS X Local Security Checks2019/6/182025/11/18
high
126251RHEL 7:firefox(RHSA-2019:1603)NessusRed Hat Local Security Checks2019/6/262024/11/6
critical
126303Scientific Linuxセキュリティ更新プログラム:SL6.x i386/x86_64のfirefoxNessusScientific Linux Local Security Checks2019/6/272022/12/6
critical
126321RHEL 7:thunderbird(RHSA-2019:1626)NessusRed Hat Local Security Checks2019/6/282024/11/6
critical
126386CentOS 6:firefox(CESA-2019:1604)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
127595Oracle Linux 8:thunderbird(ELSA-2019-1623)NessusOracle Linux Local Security Checks2019/8/122024/10/23
critical
129717KB4519338: Windows 10バージョン1809とWindows Server 2019の2019年10月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/10/82023/3/8
critical
129725KB4520010: Windows 10バージョン1703の2019年10月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/10/82023/3/8
high