プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
128774Mozilla Thunderbird < 60.9 の複数の脆弱性NessusMacOS X Local Security Checks2019/9/162024/4/26
high
157401Debian DLA-2912-1 : libphp-adodb - LTS セキュリティ更新NessusDebian Local Security Checks2022/2/62025/1/24
critical
158897DebianDSA-5101-1:libphp-adodb - セキュリティ更新NessusDebian Local Security Checks2022/3/142025/1/24
critical
138803RHEL 8:dbus(RHSA-2020:3014)NessusRed Hat Local Security Checks2020/7/212024/11/7
medium
151470Symantec Endpoint Protection Client < 14.3 RU1 MP1のDoS(SYMSA18255)NessusWindows2021/7/82021/7/9
high
221581Linux Distros のパッチ未適用の脆弱性: CVE-2017-9197NessusMisc.2025/3/42025/9/15
critical
224062Linux Distros のパッチ未適用の脆弱性: CVE-2021-3928NessusMisc.2025/3/52025/9/14
high
152590RHEL 7:Red Hat Enterprise Linux上の.NET Core2.1(RHSA-2021:3144)NessusRed Hat Local Security Checks2021/8/162024/11/7
medium
129143RHEL 5 / 6 / 7 : qpid-proton (RHSA-2019:2782)NessusRed Hat Local Security Checks2019/9/232024/11/6
high
259798Linux Distros のパッチ未適用の脆弱性: CVE-2022-1795NessusMisc.2025/8/302025/8/30
critical
220268Linux Distros のパッチ未適用の脆弱性: CVE-2017-12665NessusMisc.2025/3/42025/9/15
high
166498Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Barbican の脆弱性 (USN-5697-1)NessusUbuntu Local Security Checks2022/10/252024/8/27
medium
154988Microsoft 3D Viewer の複数の脆弱性 (2021 年 11 月)NessusWindows2021/11/92025/5/23
high
142469RHEL 8: freetype(RHSA-2020: 4949)NessusRed Hat Local Security Checks2020/11/52025/2/6
critical
155163CentOS 8 : libsolv (CESA-2021:4408)NessusCentOS Local Security Checks2021/11/112023/11/24
low
229676Linux Distros のパッチ未適用の脆弱性: CVE-2022-2042NessusMisc.2025/3/52025/9/5
high
158262RHEL 7: 389-ds-base (RHSA-2022: 0628)NessusRed Hat Local Security Checks2022/2/222024/11/7
high
263948Linux Distros のパッチ未適用の脆弱性: CVE-2015-1343NessusMisc.2025/9/102025/9/10
medium
139290RHEL 8: postgresql-jdbc(RHSA-2020: 3286)NessusRed Hat Local Security Checks2020/8/32024/11/7
high
139424CentOS 6:postgresql-jdbc(RHSA-2020:3284)NessusCentOS Local Security Checks2020/8/72024/10/9
high
145843CentOS 8:postgresql-jdbc(CESA-2020: 3176)NessusCentOS Local Security Checks2021/2/12021/3/23
high
257867Linux Distros のパッチ未適用の脆弱性: CVE-2019-20017NessusMisc.2025/8/272025/8/27
medium
261079Linux Distros のパッチ未適用の脆弱性: CVE-2017-2576NessusMisc.2025/9/32025/9/3
medium
93762RHEL 6:カーネル(RHSA-2016:1939)NessusRed Hat Local Security Checks2016/9/282025/2/18
medium
190237RHEL 8 : container-tools:rhel8 (RHSA-2024:0759)NessusRed Hat Local Security Checks2024/2/82024/11/7
high
169160Fedora 35: rubygem-pdfkit (2022-6da143f1a2)NessusFedora Local Security Checks2022/12/222024/11/15
critical
169253Fedora 36: rubygem-pdfkit (2022-3ec8272e72)NessusFedora Local Security Checks2022/12/232024/11/14
critical
176951Amazon Linux 2023 : perl-CPAN, perl-CPAN-tests (ALAS2023-2023-182)NessusAmazon Linux Local Security Checks2023/6/82024/12/11
high
220759Linux Distros のパッチ未適用の脆弱性: CVE-2017-13004NessusMisc.2025/3/42025/3/4
critical
155877openSUSE 15 セキュリティ更新: mozilla-nss (openSUSE-SU-2021:3934-1 )NessusSuSE Local Security Checks2021/12/72023/11/22
critical
155890RHEL 8:nss (RHSA-2021:4953)NessusRed Hat Local Security Checks2021/12/72024/11/7
critical
117393Apache Struts 2.x < 2.3.16.1の複数の脆弱性(S2-020)NessusMisc.2018/9/102022/4/11
high
79277RHEL 5 : vdsm22 (RHSA-2010:0628)NessusRed Hat Local Security Checks2014/11/172024/6/3
high
167176CentOS 8 : yajl (CESA-2022: 7524)NessusCentOS Local Security Checks2022/11/92023/10/5
high
153833RHEL 7:OpenShift Container Platform 3.11.524(RHSA-2021:3646)NessusRed Hat Local Security Checks2021/10/12024/11/7
high
263081Linux Distros のパッチ未適用の脆弱性: CVE-2020-6629NessusMisc.2025/9/102025/9/10
medium
151810Microsoft Edge (chromium) < 91.0.864.71 の複数の脆弱性NessusWindows2021/7/192021/11/30
high
157252Debian DLA-2902-1: graphicsmagick - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/312023/11/17
high
167188CentOS 8 : libreoffice (CESA-2022: 7461)NessusCentOS Local Security Checks2022/11/92022/11/9
high
156736RHEL 8 : Red Hat Virtualization Host のセキュリティとバグ修正の更新 [ovirt-4.4.9] Async #2 (重要度高) (RHSA-2022: 0133)NessusRed Hat Local Security Checks2022/1/132024/11/7
high
184979Rocky Linux 8.NET 5.0 RLSA-2022:0495NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
146994CentOS 8:virt: rhelおよびvirt-devel: rhel(CESA-2021:0711)NessusCentOS Local Security Checks2021/3/32024/1/18
high
147012RHEL 8: virt: rhelおよびvirt-devel: rhel (RHSA-2021:0711)NessusRed Hat Local Security Checks2021/3/32024/11/7
high
152189Google Chrome < 92.0.4515.131の複数の脆弱性NessusWindows2021/8/32023/12/6
high
152232Microsoft Edge (chromium) < 92.0.902.67 の複数の脆弱性NessusWindows2021/8/52023/12/6
high
174128RHEL 7: kernel (RHSA-2023: 1705)NessusRed Hat Local Security Checks2023/4/112024/11/7
high
169521Amazon Linux 2samba、 --advisory ALAS2-2021-1649ALAS-2021-1649NessusAmazon Linux Local Security Checks2023/1/42025/9/25
high
250628Linux Distros のパッチ未適用の脆弱性: CVE-2019-20018NessusMisc.2025/8/182025/8/18
medium
263688Linux Distros のパッチ未適用の脆弱性: CVE-2013-6662NessusMisc.2025/9/102025/9/10
medium
220791Linux Distros のパッチ未適用の脆弱性: CVE-2017-15032NessusMisc.2025/3/42025/9/5
critical