プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
159275RHEL 7 : openssl (RHSA-2022:1076)NessusRed Hat Local Security Checks2022/3/292024/11/7
high
159282RHEL 7:openssl(RHSA-2022:1066)NessusRed Hat Local Security Checks2022/3/292024/11/7
high
159283RHEL 6 : openssl (RHSA-2022:1073)NessusRed Hat Local Security Checks2022/3/292024/11/7
high
159291RHEL 8 : openssl (RHSA-2022:1065)NessusRed Hat Local Security Checks2022/3/292025/3/6
high
159299RHEL 8: openssl (RHSA-2022:1091)NessusRed Hat Local Security Checks2022/3/292024/11/7
high
162637RHEL 8 : compat-openssl10 (RHSA-2022: 5326)NessusRed Hat Local Security Checks2022/7/12025/3/6
high
205611Microsoft Project RCE のセキュリティ更新 (2024 年 8 月)NessusWindows2024/8/152024/8/16
high
172010FreeBSD: redis -- 複数の脆弱性 (b17bce48-b7c6-11ed-b304-080027f5fec9)NessusFreeBSD Local Security Checks2023/2/282023/3/10
medium
211734IBM DB2 DoS (7175943) (Unix)NessusDatabases2024/11/222025/8/11
high
164673FreeBSD: chromium -- Mojo における不十分なデータ検証 (f38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/32023/10/13
critical
169926Fedora 36 : vim (2023-208f2107d5)NessusFedora Local Security Checks2023/1/122024/11/14
high
202053Microsoft Azure Network Watcher VM 拡張機能 < 1.4.3320.1 の権限昇格 (CVE-2024-35261)NessusWindows2024/7/102024/7/11
high
152525Microsoft Dynamics 365(オンプレミス)のセキュリティ更新プログラム(2021年8月)NessusWindows : Microsoft Bulletins2021/8/122023/12/29
high
160925CentOS 8: fapolicyd (CESA-2022: 1898)NessusCentOS Local Security Checks2022/5/102022/12/12
high
240757Citrix Secure Access < 25.5.1.15 権限昇格 (CTX694724)NessusWindows2025/6/272025/7/8
high
165636RHEL 7: bind (RHSA-2022: 6765)NessusRed Hat Local Security Checks2022/10/32024/11/7
high
165652RHEL 8 : bind (RHSA-2022: 6779)NessusRed Hat Local Security Checks2022/10/52024/11/7
high
166524AlmaLinux 8device-mapper-multipathALSA-2022:7192NessusAlma Linux Local Security Checks2022/10/262022/12/1
high
166614AlmaLinux 9device-mapper-multipathALSA-2022:7185NessusAlma Linux Local Security Checks2022/10/272022/11/30
high
227904Linux Distros のパッチ未適用の脆弱性: CVE-2024-29509NessusMisc.2025/3/52025/8/20
high
145632CentOS 8:カーネル(CESA-2019:3871)NessusCentOS Local Security Checks2021/1/292021/3/23
high
164513RHEL 8: カーネル (RHSA-2022: 6243)NessusRed Hat Local Security Checks2022/8/312024/11/7
high
223070Linux Distros のパッチ未適用の脆弱性: CVE-2019-7635NessusMisc.2025/3/42025/9/4
high
145634CentOS 8:systemd(CESA-2019:3592)NessusCentOS Local Security Checks2021/1/292024/1/25
medium
135233RHEL 7: telnet(RHSA-2020: 1334)NessusRed Hat Local Security Checks2020/4/62024/11/7
critical
135244RHEL 8: telnet(RHSA-2020: 1342)NessusRed Hat Local Security Checks2020/4/72024/11/7
critical
135257RHEL 8: telnet(RHSA-2020: 1318)NessusRed Hat Local Security Checks2020/4/72025/3/6
critical
158430SUSE SLES12 セキュリティ更新プログラム: jasper (SUSE-SU-2022:0561-1)NessusSuSE Local Security Checks2022/2/252023/7/13
medium
119798RHEL 7:ansible(RHSA-2018:3836)NessusRed Hat Local Security Checks2018/12/202024/6/3
medium
129267RHEL 7: kernel-alt (RHSA-2019: 2862)NessusRed Hat Local Security Checks2019/9/242024/11/6
high
193831RHEL 7 : openstack-swift (RHSA-2015:1681)NessusRed Hat Local Security Checks2024/4/242024/6/3
high
223082Linux Distros のパッチ未適用の脆弱性: CVE-2019-7576NessusMisc.2025/3/42025/9/4
high
255912Linux Distros のパッチ未適用の脆弱性: CVE-2025-46802NessusMisc.2025/8/272025/9/2
medium
158650openSUSE 15 セキュリティ更新 : perl-App-cpanminus (openSUSE-SU-2022:0074-1)NessusSuSE Local Security Checks2022/3/72023/11/6
high
71291RHEL 5:libjpeg(RHSA-2013:1804)NessusRed Hat Local Security Checks2013/12/102024/4/24
critical
143198RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.3(RHSA-2020: 5175)NessusRed Hat Local Security Checks2020/11/232024/11/7
high
260294Linux Distros のパッチ未適用の脆弱性: CVE-2025-27832NessusMisc.2025/9/22025/9/2
critical
149025RHEL 7: etcd(RHSA-2021:1407)NessusRed Hat Local Security Checks2021/4/272024/11/7
medium
162552Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux カーネルの脆弱性 (USN-5493-1)NessusUbuntu Local Security Checks2022/6/272024/8/27
medium
259432Linux Distros のパッチ未適用の脆弱性: CVE-2023-37365NessusMisc.2025/8/302025/8/30
medium
262784Linux Distros のパッチ未適用の脆弱性: CVE-2021-26194NessusMisc.2025/9/102025/9/10
medium
263525Linux Distros のパッチ未適用の脆弱性: CVE-2013-5106NessusMisc.2025/9/102025/9/10
high
222245Linux Distros のパッチ未適用の脆弱性: CVE-2018-11806NessusMisc.2025/3/42025/3/4
high
222900Linux Distros のパッチ未適用の脆弱性: CVE-2019-6128NessusMisc.2025/3/42025/9/3
high
260768Linux Distros のパッチ未適用の脆弱性: CVE-2016-8642NessusMisc.2025/9/32025/9/3
medium
261384Linux Distros のパッチ未適用の脆弱性: CVE-2018-19219NessusMisc.2025/9/42025/9/4
medium
156107RHEL 8: idm:DL1(RHSA-2021:5142)NessusRed Hat Local Security Checks2021/12/152024/11/7
high
156176Scientific Linuxセキュリティ更新: SL7.x x86_64 の ipa(2021:5195)NessusScientific Linux Local Security Checks2021/12/182022/3/1
high
190516RHEL 7 : .NET 6.0 (RHSA-2024:0814)NessusRed Hat Local Security Checks2024/2/142024/11/7
high
190535Microsoft .NET Core のセキュリティ更新 (2024 年 2 月)NessusWindows2024/2/142024/3/15
high