プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140767Atlassian Jira 8.5.8より前 / 8.11.1より前の8.6.0の機密データ漏洩(JRASERVER-71536)NessusCGI abuses2020/9/242024/6/5
medium
140768Atlassian Jira 7.13.16より前 / 8.5.7より前の8.x / 8.10.2より前の8.6.x / 8.11.1より前の8.11.x DoS(JRASERVER-71388)NessusCGI abuses2020/9/242024/6/5
medium
140791IBM WebSphere Application Server 7.0.0.x〜7.0.0.45 / 8.0.0.x〜8.0.0.15 / 8.5.x〜8.5.5.17 / 9.0.x〜9.0.5.5 XXE(CVE-2020-4643)NessusWeb Servers2020/9/252021/9/24
high
140793Cisco IOS XRソフトウェアで認証されたユーザーの権限昇格(cisco-sa-iosxr-LJtNFjeN)NessusCISCO2020/9/252021/9/10
high
141083Cisco IOS XE ソフトウェアの Web UI 認証バイパス (cisco-sa-webui-auth-bypass-6j2BYUc7)NessusCISCO2020/9/302024/5/3
high
141115Cisco IOS XEソフトウェアのゲストシェルの認証されていないファイルシステムアクセス(cisco-sa-unauth-file-access-eBTWkKVW)NessusCISCO2020/10/22024/5/3
medium
141119Cisco IOS XEソフトウェアの任意のコード実行の脆弱性(cisco-sa-xbace-OnCEbyS)NessusCISCO2020/10/22024/5/3
medium
136807Apache Tomcat 8.5.0 < 8.5.55NessusWeb Servers2020/5/222024/5/23
high
136826Palo Alto Networks PAN-OS 7.1.x< 8.1.14/8.0.x < 8.1.14/8.1.x < 8.1.14/9.0.x < 9.0.7の脆弱性NessusPalo Alto Local Security Checks2020/5/222022/5/13
high
136828Junos OSの無効なBGP更新による終了のサービス拒否の脆弱性(JSA11013)NessusJunos Local Security Checks2020/5/252023/7/20
high
136897IBM WebSphere Application Server 7.0.0.0<= 7.0.0.45/8.0.0.0 <= 8.0.0.15/8.5.0.0 <= 8.5.5.14/9.0.0.0 <= 9.0.0.9のXSSNessusWeb Servers2020/5/272020/11/30
medium
135683Junos OSのデフォルトの認証情報における脆弱性(JSA10998)NessusJunos Local Security Checks2020/4/162020/10/14
critical
135690Palo Alto Networks PAN-OS 8.1.x < 8.1.13/9.0.x < 9.0.7 RCENessusPalo Alto Local Security Checks2020/4/162021/6/3
high
135765Atlassian Jira 7.6 < 8.5.2 XSRF(JRASERVER-70406)NessusCGI abuses2020/4/212024/6/5
medium
135766Cisco UCS DirectorおよびCisco UCS Director Express for Big Dataの複数の脆弱性(cisco-sa-ucsd-mult-vulns-UNfpdW4E)NessusCISCO2020/4/212024/3/15
critical
135771IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45/8.0.0.x <= 8.0.0.15/8.5.x < 8.5.5.15/9.x < 9.0.0.10 XSS(CVE-2018-1794)NessusWeb Servers2020/4/212020/11/30
medium
135858Cisco Wireless LAN Controller 802.11 Generic Advertisement Service のサービス拒否の脆弱性 (cisco-sa-wlc-gas-dos-8FsE3AWH)NessusCISCO2020/4/212024/5/14
high
135859Cisco Unified Communications Managerのパストラバーサル(cisco-sa-cucm-taps-path-trav-pfsFO93r)NessusCISCO2020/4/212022/4/11
high
135922Cisco IOSおよびIOS XEソフトウェアのサービス拒否脆弱性(cisco-sa-20180328-bfd)NessusCISCO2020/4/232023/4/25
high
105291OpenSSL 1.0.2 < 1.0.2nの複数の脆弱性NessusWeb Servers2017/12/152024/6/7
medium
105295Palo Alto Networks PAN-OS 6.1.x < 6.1.19の複数の脆弱性NessusPalo Alto Local Security Checks2017/12/152022/8/19
critical
105296Palo Alto Networks PAN-OS 7.0.x < 7.0.19の複数の脆弱性NessusPalo Alto Local Security Checks2017/12/152022/8/19
critical
105297Palo Alto Networks PAN-OS 7.1.x < 7.1.13管理インターフェイスの詳細不明なリモートDoSNessusPalo Alto Local Security Checks2017/12/152021/4/1
high
105299Palo Alto Networks PAN-OS 8.0.x < 8.0.6-h3 Webインターフェイスパケットキャプチャ管理の詳細不明なリモートコマンドインジェクションNessusPalo Alto Local Security Checks2017/12/152021/4/1
critical
106143Palo Alto Networks PAN-OS 7.1.x < 7.1.15/8.0.x < 8.0.7の複数の脆弱性(ROBOT)NessusPalo Alto Local Security Checks2018/1/182021/4/1
medium
106296macOS 10.13.x < 10.13.3の複数の脆弱性NessusMacOS X Local Security Checks2018/1/242019/6/19
critical
164075Splunk Enterprise Deployment Servers < 9.0 RCENessusCGI abuses2022/8/112023/3/23
critical
164478GitLab 14.8 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2244)NessusCGI abuses2022/8/292024/5/17
medium
159959GitLab 8.4 < 14.4.5 / 14.5 < 14.5.3 / 14.6 < 14.6.2 (CVE-2021-39927)NessusCGI abuses2022/4/202024/5/17
medium
159962GitLab 13.2 < 14.4.5 / 14.5 < 14.5.3 / 14.6 < 14.6.2 (CVE-2022-0172)NessusCGI abuses2022/4/202024/5/17
medium
159963GitLab < 14.4.5 (CVE-2022-0093)NessusCGI abuses2022/4/202024/5/17
medium
160085Cisco Catalyst Digital Building Series Switches および Cisco Catalyst Micro Switches の脆弱性 (cisco-sa-cdb-cmicr-vulns-KJjFtNb)NessusCISCO2022/4/222022/4/26
medium
160316Cisco Unified Communications Products の DoS (cisco-sa-ucm-dos-zHS9X9kD)NessusCISCO2022/4/282024/4/5
medium
160480OpenSSL 1.0.2< 1.0.2ze の脆弱性NessusWeb Servers2022/5/42024/6/7
critical
160884Tenable SecurityCenter 5.12.x - 5.18.x / 5.19.x / 5.20.x の複数の脆弱性 (TNS-2022-08)NessusMisc.2022/5/102024/5/10
critical
160893Apache Tomcat 10.0.0.M1 < 10.0.21NessusWeb Servers2022/5/102024/5/23
high
161056Palo Alto Networks PAN-OS 8.1.x< 8.1.23/ 9.0.x< 9.0.16/ 9.1.x< 9.1.13/ 10.0.x< 10.0.10/ 10.1.x< 10.1.5の脆弱性NessusPalo Alto Local Security Checks2022/5/112023/4/20
high
161191Cisco Firepower Threat Defense Software < 6.6.1sftunnel MitM (cisco-sa-ftdfmc-sft-mitm-tc8AzFs2)NessusCISCO2022/5/132023/3/31
high
161192Cisco Firepower Management Center < 6.6.1sftunnel MitM (cisco-sa-ftdfmc-sft-mitm-tc8AzFs2)NessusCISCO2022/5/132023/3/31
high
162384Cisco Email Security Appliance の情報漏洩 (cisco-sa-esasma-info-dsc-Q9tLuOvM)NessusCISCO2022/6/172022/11/8
high
162385Cisco Secure Email および Web Manager (SMA) の情報漏洩 (cisco-sa-esasma-info-dsc-Q9tLuOvM)NessusCISCO2022/6/172022/11/8
high
162398Atlassian Jira 8.13.x< 8.13.21/ 8.20.x< 8.20.9/ 8.22.x< 8.22.3/ 9.0.0SQLI (JRASERVER-73885)NessusCGI abuses2022/6/182024/6/5
critical
162409MariaDB 10.4.0 < 10.4.26 の複数の脆弱性NessusDatabases2022/6/212023/11/23
high
162564GitLab 11.3 < 14.9.5 / 14.10 < 14.10.4 / 15.0 < 15.0.1 (CVE-2022-1944)NessusCGI abuses2022/6/282024/5/17
high
162566GitLab 11.0 < 14.9.5 / 14.10.0 < 14.10.4 / 15.0.0 < 15.0.1 (CVE-2022-1680)NessusCGI abuses2022/6/282024/5/17
high
162720OpenSSL 3.0.0< 3.0.5複数の脆弱性NessusWeb Servers2022/7/52024/6/7
critical
162721OpenSSL 1.1.1 < 1.1.1q の脆弱性NessusWeb Servers2022/7/52024/6/7
medium
162736VMware Carbon Black App Control 8.5.x< 8.5.14/ 8.6.x< 8.6.6/ 8.7< 8.7.4/ 8.8< 8.8.2複数の脆弱性 (VMSA-2022-0008)NessusWindows2022/7/62023/2/24
critical
162739Atlassian Jira 8.5.x< 8.20.1/ 8.21.0(JRASERVER-72898)NessusCGI abuses2022/7/62024/6/5
medium
162740Atlassian Jira 7.2.x< 8.18.1/ 8.19.0(JRASERVER-72660)NessusCGI abuses2022/7/62024/6/5
high