プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
134864KB4537813:Windows 7およびWindows Server 2008 R2 2020年2月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
119489RHEL 6:flash-plugin(RHSA-2018:3795)NessusRed Hat Local Security Checks2018/12/72024/4/27
critical
125059KB4494441: Windows 10バージョン1809およびWindows Server 2019の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
125060KB4499180:Windows Server 2008およびWindows Vista SP2 2019年5月のセキュリティ更新プログラム(BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125062KB4499154: Windows 10の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
125063KB4499175:Windows 7およびWindows Server 2008 R2 2019年5月のセキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)(BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
125067KB4499181: Windows 10バージョン1703の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
147003Microsoft Exchange Serverのセキュリティ更新プログラム(2021年3月)NessusWindows : Microsoft Bulletins2021/3/32024/6/6
critical
156057Apache Log4j 2.x< 2.16.0RCENessusMisc.2021/12/142023/5/1
critical
156139openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:4107-1)NessusSuSE Local Security Checks2021/12/172023/5/1
critical
156324FreeBSD:OpenSearch -- Log4Shell (b0f49cb9-6736-11ec-9eea-589cfc007716)NessusFreeBSD Local Security Checks2021/12/272023/11/6
critical
159664RHEL 8: Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1297)NessusRed Hat Local Security Checks2022/4/122024/6/3
critical
192116Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007)NessusWindows2024/3/142024/4/25
critical
188159Google Chrome < 120.0.6099.234の複数の脆弱性NessusMacOS X Local Security Checks2024/1/162024/5/6
high
188160Google Chrome < 120.0.6099.224の複数の脆弱性NessusMacOS X Local Security Checks2024/1/162024/5/6
high
189215Fedora 38 : chromium (2024-049f068a8c)NessusFedora Local Security Checks2024/1/192024/1/26
high
146423Adobe Reader <= 2017.011.30188/2020.001.30018/2020.013.20074の複数の脆弱性(APSB21-09)(macOS)NessusMacOS X Local Security Checks2021/2/112024/1/22
high
154078RHEL 8: httpd: 2.4(RHSA-2021:3816)NessusRed Hat Local Security Checks2021/10/132024/4/28
critical
154990KB5007192: Windows 10バージョン1607およびWindows Server 2016のセキュリティ更新プログラム (2021 年 11 月)NessusWindows : Microsoft Bulletins2021/11/92024/6/17
high
182809Apache Tomcat 9.0.0.M1< 9.0.81の複数の脆弱性NessusWeb Servers2023/10/102024/5/23
medium
182842FreeBSD : h2o -- HTTP/2 Rapid Reset 攻撃の脆弱性 (bf545001-b96d-42e4-9d2e-60fdee204a43)NessusFreeBSD Local Security Checks2023/10/102024/2/23
high
182878Slackware Linux 15.0 / 最新の nghttp2 の脆弱性 (SSA:2023-284-02)NessusSlackware Local Security Checks2023/10/112024/2/23
high
183020Microsoft Visual Studio 製品のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/132024/2/23
high
183024Microsoft .NET 7 Core のセキュリティ更新プログラム (2023 年 10 月)NessusWindows2023/10/132024/2/23
high
183089Debian DLA-3617-1: tomcat9 - LTS のセキュリティ更新NessusDebian Local Security Checks2023/10/142024/2/9
medium
183183RHEL 9 : dotnet6.0 (RHSA-2023: 5706)NessusRed Hat Local Security Checks2023/10/162024/4/28
high
183190RHEL 8: nginx:1.22 (RHSA-2023: 5713)NessusRed Hat Local Security Checks2023/10/162024/5/10
high
183193CentOS 8:nginx:1.22 (CESA-2023: 5713)NessusCentOS Local Security Checks2023/10/162024/5/10
high
183195Debian DLA-3621-1:nghttp2 - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/162024/2/23
high
183200RHEL 9 : .NET 7.0 (RHSA-2023: 5749)NessusRed Hat Local Security Checks2023/10/162024/4/28
high
183206Amazon Linux 2: golang (ALAS-2023-2313)NessusAmazon Linux Local Security Checks2023/10/172024/2/23
high
183228RHEL 9 : nodejs (RHSA-2023: 5765)NessusRed Hat Local Security Checks2023/10/172024/4/28
high
183250Oracle Linux 9 : nginx (ELSA-2023-5711)NessusOracle Linux Local Security Checks2023/10/172024/5/10
high
183255RHEL 7 / 8 / 9 : Red Hat JBoss Web Server 5.7.5 (RHSA-2023:5783)NessusRed Hat Local Security Checks2023/10/172024/6/3
high
183260RHEL 8: nodejs: 16 (RHSA-2023: 5803)NessusRed Hat Local Security Checks2023/10/172024/4/28
high
183269Amazon Linux 2 : nginx (ALASNGINX1-2023-006)NessusAmazon Linux Local Security Checks2023/10/182024/5/10
high
183319FreeBSD : jenkins -- バンドルされた Jetty における HTTP/2 サービス拒否の脆弱性 (1ee26d45-6ddb-11ee-9898-00e081b7aa2d)NessusFreeBSD Local Security Checks2023/10/182024/2/23
high
183349Amazon Linux 2023 : nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2023-391)NessusAmazon Linux Local Security Checks2023/10/192024/2/23
high
183350Amazon Linux 2023 : libnghttp2、libnghttp2-devel、nghttp2 (ALAS2023-2023-392)NessusAmazon Linux Local Security Checks2023/10/192024/2/23
high
183372RHEL 9 : grafana (RHSA-2023: 5866)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
183375RHEL 8: grafana (RHSA-2023: 5865)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
183389Oracle Linux 8:dotnet7.0 (ELSA-2023-5709)NessusOracle Linux Local Security Checks2023/10/192024/2/23
high
183405Amazon Linux AMI:tomcat8 (ALAS-2023-1868)NessusAmazon Linux Local Security Checks2023/10/192024/2/23
medium
183406Amazon Linux AMI: nginx (ALAS-2023-1870)NessusAmazon Linux Local Security Checks2023/10/192024/5/10
high
183436RHEL 8: tomcat (RHSA-2023: 5928)NessusRed Hat Local Security Checks2023/10/192024/4/28
high
183498SUSE SLES12 セキュリティ更新プログラム: nodejs18 (SUSE-SU-2023:4132-1)NessusSuSE Local Security Checks2023/10/202024/2/23
high
183726CentOS 8: varnish (CESA-2023: 5989)NessusCentOS Local Security Checks2023/10/232024/2/9
high
183740Oracle Linux 8 : nodejs: 18 (ELSA-2023-5869)NessusOracle Linux Local Security Checks2023/10/232024/2/9
high
183759Fedora 38 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-17efd3f2cd)NessusFedora Local Security Checks2023/10/242024/2/9
high
183760Fedora 38 : mod_http2 (2023-0259c3f26f)NessusFedora Local Security Checks2023/10/242024/2/9
high