プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
234678RHEL 8:kernel(RHSA-2025:3827)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
130168vBulletinの「widget_php」のコマンド実行NessusCGI abuses2019/10/232025/5/14
critical
233654Oracle Linux 8 : freetype (ELSA-2025-3421)NessusOracle Linux Local Security Checks2025/4/12025/5/6
high
233914RHEL 8: freetype (RHSA-2025:3385)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
235788Amazon Linux AMI:freetype(ALAS-2025-1976)NessusAmazon Linux Local Security Checks2025/5/132025/5/13
high
243128RockyLinux 8 : kernel (RLSA-2025:3893)NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
245921Linux Distros のパッチ未適用の脆弱性: CVE-2025-24201NessusMisc.2025/8/82025/8/22
high
247182Linux Distros のパッチ未適用の脆弱性: CVE-2019-13272NessusMisc.2025/8/102025/8/10
high
233678RHEL 8: freetype (RHSA-2025:3421)NessusRed Hat Local Security Checks2025/4/12025/6/5
high
234317Oracle Linux 7: freetype (ELSA-2025-3395)NessusOracle Linux Local Security Checks2025/4/132025/5/6
high
237686Oracle Linux 8mingw-freetype / および / spice-client-winELSA-2025-8292NessusOracle Linux Local Security Checks2025/6/32025/6/3
high
233920RHEL 8: freetype (RHSA-2025:3386)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
243135RockyLinux 8freetypeRLSA-2025:3421NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
170165Oracle WebLogic Server (2023 年 1 月 CPU)NessusMisc.2023/1/192024/1/16
critical
177587Barracuda Email Security Gateway < 9.2.0.008 コマンドインジェクション (CVE-2023-2868)NessusCGI abuses2023/6/232023/8/31
critical
178752macOS 12.x < 12.6.8 の複数の脆弱性 (HT213844)NessusMacOS X Local Security Checks2023/7/242024/6/14
critical
181338FreeBSD: chromium -- 複数の脆弱性 (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/9/132023/10/2
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks2023/9/152024/11/15
high
181493openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks2023/9/162023/10/2
high
181494SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
182081Ubuntu 18.04 ESM : libwebp の脆弱性 (USN-6369-2)NessusUbuntu Local Security Checks2023/9/282024/10/30
high
182549Fedora 38 : glibc (2023-2b8c11ee75)NessusFedora Local Security Checks2023/10/42024/11/14
high
182812Apache Tomcat 11.0.0.M1< 11.0.0.M12の複数の脆弱性NessusWeb Servers2023/10/102024/5/23
medium
182818Apache Tomcat 10.1.0.M1< 10.1.14の複数の脆弱性NessusWeb Servers2023/10/102024/5/23
medium
182854KB5031356: Windows 10 バージョン 21H2 / Windows 10 バージョン 22H2 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
183026NetScaler ADC および NetScaler Gateway の複数の脆弱性 (CTX579459)NessusCGI abuses2023/10/132024/8/5
high
183094Fedora 38 : nghttp2 (2023-ed2642fd58)NessusFedora Local Security Checks2023/10/152024/11/14
critical
183186RHEL 8: nginx:1.20 (RHSA-2023: 5712)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical
183224RHEL 8: nghttp2 (RHSA-2023: 5768)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks2023/10/182024/12/17
high
183316Jenkins LTS < 2.414.3/ Jenkins weekly < 2.428の複数の脆弱性NessusCGI abuses2023/10/182024/6/4
high
183365RHEL 8: grafana (RHSA-2023: 5864)NessusRed Hat Local Security Checks2023/10/192024/11/7
critical
183390Node.js 18.x < 18.18.2 / 20.x < 20.8.1 の複数の脆弱性 (2023 年 10 月 13 日金曜日のセキュリティリリース)。NessusMisc.2023/10/192024/2/23
critical
183744Oracle Linux 8: grafana(ELSA-2023-5863)NessusOracle Linux Local Security Checks2023/10/232024/10/23
critical
183795Rocky Linux 8grafanaRLSA-2023:5863NessusRocky Linux Local Security Checks2023/10/242024/2/9
high
185254Fedora 39 : mod_http2 (2023-492b7be466)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185256Fedora 39 : golang (2023-822aab0a5a)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185257Fedora 39 : trafficserver (2023-1caffb88af)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks2023/11/72024/11/14
high
185295Fedora 39 : nodejs18 (2023-dbe64661af)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185466Rocky Linux 9toolboxRLSA-2023:6077NessusRocky Linux Local Security Checks2023/11/112024/2/9
high
185945SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: go1.20-openssl (SUSE-SU-2023:4472-1)NessusSuSE Local Security Checks2023/11/172024/2/9
high
186211Cisco Prime Infrastructure の DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO2023/11/232024/5/10
high
189437RHCOS 4 : OpenShift Container Platform 4.11.54 (RHSA-2023: 7481)NessusRed Hat Local Security Checks2024/1/242024/4/17
high
189441RHCOS 4 : OpenShift Container Platform 4.11.52 (RHSA-2023: 5717)NessusRed Hat Local Security Checks2024/1/242024/2/9
high
189949Ivanti Policy Secure 9.x / 22.x の認証バイパスの脆弱性 (CVE-2023-46805)NessusCGI abuses2024/2/22025/7/14
high
137326Plex Media Server < 1.19.3認証RCENessusWindows2020/6/112025/8/15
high
138465.NET Coreのセキュリティ更新プログラム(2020年7月)NessusWindows2020/7/142023/4/25
high
138473Microsoft Visual Studio製品のセキュリティ更新プログラム(2020年7月)NessusWindows : Microsoft Bulletins2020/7/142023/7/25
high