プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162626Oracle Linux 8: curl (ELSA-2022-5313)NessusOracle Linux Local Security Checks2022/6/302024/10/22
high
162634RHEL 8: go-toolset:rhel8 (RHSA-2022: 5337)NessusRed Hat Local Security Checks2022/7/12025/3/6
medium
162653RHEL 9 : qemu-kvm (RHSA-2022: 5263)NessusRed Hat Local Security Checks2022/7/12025/3/20
high
162667RHEL 8: thunderbird (RHSA-2022: 5475)NessusRed Hat Local Security Checks2022/7/12024/11/7
critical
162690Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5500-1)NessusUbuntu Local Security Checks2022/7/12024/8/28
high
162711SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: qemu (SUSE-SU-2022:2260-1)NessusSuSE Local Security Checks2022/7/52023/7/13
high
162770SUSE SLES15 / openSUSE 15 セキュリティ更新: dpdk (SUSE-SU-2022:2272-1 )NessusSuSE Local Security Checks2022/7/72023/7/13
high
162775SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 27) (SUSE-SU-2022:2276-1)NessusSuSE Local Security Checks2022/7/72023/7/13
high
162788Oracle Linux 9 : xz (ELSA-2022-4940)NessusOracle Linux Local Security Checks2022/7/72024/11/2
high
162791Oracle Linux 9: カーネル (ELSA-2022-5249)NessusOracle Linux Local Security Checks2022/7/72024/11/2
high
162794Oracle Linux 9 : libxml2 (ELSA-2022-5250)NessusOracle Linux Local Security Checks2022/7/72024/11/2
medium
162807Oracle Linux 9: vim (ELSA-2022-5242)NessusOracle Linux Local Security Checks2022/7/72024/11/1
high
162911SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2022:2292-1)NessusSuSE Local Security Checks2022/7/82023/10/18
high
162925SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 20) (SUSE-SU-2022:2281-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
162940SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xen (SUSE-SU-2022:2296-1)NessusSuSE Local Security Checks2022/7/82023/7/14
medium
162958SUSE SLES15 セキュリティ更新プログラム: oracleasm (SUSE-SU-2022:2315-1)NessusSuSE Local Security Checks2022/7/82023/7/14
high
162981Cisco Unified Communications Manager IM & Presence の XSS (cisco-sa-cucm-xss-RgH7MpKA)NessusCISCO2022/7/112022/7/11
medium
162997SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:2354-1 )NessusSuSE Local Security Checks2022/7/122023/7/13
critical
162998SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: freerdp (SUSE-SU-2022:2353-1 )NessusSuSE Local Security Checks2022/7/122023/7/13
critical
163009SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2022:2351-1)NessusSuSE Local Security Checks2022/7/122023/7/13
high
160966RHEL 8 : samba (RHSA-2022: 1756)NessusRed Hat Local Security Checks2022/5/102024/11/7
medium
160977Ubuntu 16.04 ESM: libsndfileの脆弱性 (USN-5409-1)NessusUbuntu Local Security Checks2022/5/112024/8/27
high
160984SUSE SLES12 / SLES15 セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 26) (SUSE-SU-2022:1598-1)NessusSuSE Local Security Checks2022/5/112023/7/14
high
160990SUSE SLES12/ SLES15セキュリティ更新プログラム: kernel (SLE 12 SP4 用の Live Patch 20) (SUSE-SU-2022:1589-1)NessusSuSE Local Security Checks2022/5/112023/7/14
high
161018RHEL 8 : maven: 3.5 (RHSA-2022: 1861)NessusRed Hat Local Security Checks2022/5/112025/3/13
medium
161038RHEL 8:bind(RHSA-2022:2092)NessusRed Hat Local Security Checks2022/5/112024/11/7
medium
161043Cisco Firepower Threat Defense Software の DoS (cisco-sa-ftd-dos-JnnJm4wB)NessusCISCO2022/5/112022/11/21
high
161051RHEL 8 : qt5-qtbase (RHSA-2022:1796)NessusRed Hat Local Security Checks2022/5/112024/11/7
high
161057Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 curl の複数の脆弱性 (SSA:2022-131-01)NessusSlackware Local Security Checks2022/5/112023/10/27
high
161065SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 23) (SUSE-SU-2022:1637-1)NessusSuSE Local Security Checks2022/5/122023/7/14
high
161069RHEL 7: カーネル (RHSA-2022: 2189)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
161072RHEL 7: kernel(RHSA-2022:2186)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
161075RHEL 7: .NET 6.0on RHEL 7 (RHSA-2022: 2195)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
161082RHEL 8: subversion:1.10 (RHSA-2022: 2222)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
161083RHEL 7: カーネル (RHSA-2022: 2188)NessusRed Hat Local Security Checks2022/5/122024/11/7
high
161152RHEL 7: .NET Core 3.1on RHEL 7 (RHSA-2022: 2194)NessusRed Hat Local Security Checks2022/5/132024/11/7
high
161167Microsoft .NET コアのセキュリティ更新 (2022 年 5 月)NessusMisc.2022/5/132023/10/27
high
161169FreeBSD: curl -- 複数の脆弱性 (11e36890-d28c-11ec-a06f-d4c9ef517024)NessusFreeBSD Local Security Checks2022/5/132023/10/27
high
161170Ubuntu 16.04 ESM: Rsyslog の脆弱性 (USN-5419-1)NessusUbuntu Local Security Checks2022/5/132024/9/19
critical
161174Adobe InDesign < 16.4.2/ < 17.2の複数の脆弱性 (APSB22-23)NessusMisc.2022/5/132024/10/21
high
161175Adobe FrameMaker 2019 <= 15.0.8(2019.0.8) / Adobe FrameMaker 2020 <= 16.0.4(2020.0.4) 複数の脆弱性 (APSB22-27)NessusWindows2022/5/132024/10/21
high
161179Cisco Firepower Threat Defense Software のコマンドインジェクションの複数の脆弱性 (cisco-sa-ftd-cmdinject-FmzsLN8)NessusCISCO2022/5/132022/5/18
high
161183Cisco Adaptive Security Appliance Software Web Services Interface の権限昇格 (cisco-sa-asaftd-mgmt-privesc-BMFMUvye)NessusCISCO2022/5/132023/10/27
high
161201Debian DLA-3004-1: htmldoc - LTSセキュリティ更新NessusDebian Local Security Checks2022/5/142023/10/27
medium
161234SUSE SLES15 セキュリティ更新プログラム: gzip (SUSE-SU-2022:1674-1)NessusSuSE Local Security Checks2022/5/172024/6/7
high
161237SUSE SLES15 / openSUSE 15 セキュリティ更新: containerd、docker (SUSE-SU-2022:1689-1)NessusSuSE Local Security Checks2022/5/172023/7/13
high
161245Ubuntu 20.04 LTS : containerd のリグレッション (USN-5311-2)NessusUbuntu Local Security Checks2022/5/172024/10/29
high
161249Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : PCRE の脆弱性 (USN-5425-1)NessusUbuntu Local Security Checks2022/5/172024/8/27
high
16125MS05-003:サービスコードのインデクシングの実行(871250)NessusWindows : Microsoft Bulletins2005/1/112018/11/15
high
161253Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : needrestart の脆弱性 (USN-5426-1)NessusUbuntu Local Security Checks2022/5/172024/8/29
high