プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
205200GitLab < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-3958)NessusCGI abuses2024/8/82024/8/30
medium
205205GitLab 8.12 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-3035)NessusCGI abuses2024/8/82024/8/30
high
205206GitLab 8.16 < 17.0.6 / 17.1 < 17.1.4 / 17.2 < 17.2.2 (CVE-2024-6329)NessusCGI abuses2024/8/82024/8/26
high
178442Citrix ADC と Citrix Gateway の複数の脆弱性 (CTX561482)NessusCGI abuses2023/7/182025/5/27
critical
193583Cisco IOS ソフトウェアの SNMP Extended Named アクセスコントロールリストのバイパス (cisco-sa-snmp-uwBXfqww)NessusCISCO2024/4/192024/9/27
medium
78770Cisco UCS Director コード注入(CSCur02877)(Shellshock)NessusCISCO2014/10/312022/12/5
critical
178645Juniper Junos OSの複数の脆弱性 (JSA70186)NessusJunos Local Security Checks2023/7/202023/7/20
high
71857OpenSSL 1.0.1 < 1.0.1fの複数の脆弱性NessusWeb Servers2014/1/82024/10/23
high
81407Cisco TelePresence Conductor GNU glibc gethostbyname 関数のバッファオーバーフローの脆弱性(GHOST)NessusCISCO2015/2/182022/4/11
critical
92412Cisco NX-OS GNU C ライブラリ(glibc)のバッファオーバーフロー(GHOST)NessusCISCO2016/7/192019/11/14
high
166097Zimbra Collaboration Server 9.0.0 < 9.0.0 パッチ 27 の複数の脆弱性NessusCGI abuses2022/10/132023/3/8
critical
180465ClamAV < 0.103.9 / 1.0.x < 1.0.2 / 1.1.x < 1.1.1 の DoSNessusMisc.2023/9/42024/2/8
high
240621GitLab 17.2 < 17.11.5 / 18.0 < 18.0.3 / 18.1 < 18.1.1 (CVE-2025-1754)NessusCGI abuses2025/6/262025/7/4
medium
243057Tenable.ad < 3.77.12 複数の脆弱性 (TNS-2025-14)NessusMisc.2025/7/302025/7/30
high
56054Oracle Database の複数の脆弱性(October 2006 CPU)NessusDatabases2011/11/162022/4/11
high
211513Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 の脆弱性NessusPalo Alto Local Security Checks2024/11/182025/1/23
medium
232834Juniper Junos OS のローカルでの任意のコード実行 (JSA93446)NessusJunos Local Security Checks2025/3/172025/3/19
medium
205605ManageEngine ADAudit Plus < ビルド 8003 の複数の脆弱性NessusWindows2024/8/152024/8/29
high
214826GitLab 10.6 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-1211)NessusCGI abuses2025/1/302025/8/6
high
216168GitLab 8.3 < 17.6.5 / 17.7 < 17.7.4 / 17.8 < 17.8.2 (CVE-2025-1212)NessusCGI abuses2025/2/122025/8/7
high
232529Apache Tomcat 10.1.0.M1 < 10.1.35NessusWeb Servers2025/3/102025/4/15
critical
233430GitLab 17.8 < 17.8.6 / 17.9 < 17.9.3 / 17.10 < 17.10.1 (CVE-2025-2867)NessusCGI abuses2025/3/282025/3/28
medium
74364OpenSSL 1.0.1 < 1.0.1h の複数の脆弱性NessusWeb Servers2014/6/62024/10/23
high
81649Apache Tomcat 6.0.x < 6.0.43 の複数の脆弱性(POODLE)NessusWeb Servers2015/3/52024/5/6
high
96489MariaDB 5.5.0< 5.5.54 の複数の脆弱性NessusDatabases2017/1/132025/7/17
high
236406Palo Alto Networks PAN-OS 10.2.x < 10.2.17/11.1.x < 11.1.11/11.2.x < 11.2.7の脆弱性NessusPalo Alto Local Security Checks2025/5/142025/5/16
medium
141469IBM WebSphere Application Server 7.0.0.x<= 7.0.0.45/8.0.0.x <= 8.0.0.15/8.5.x < 8.5.5.18/9.0.x < 9.0.5.6XSS (CVE-2020-4578)NessusWeb Servers2020/10/152024/10/23
medium
164809IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.8 (6602039)NessusWeb Servers2022/9/72025/8/13
high
157461MariaDB 10.2.0< 10.2.42 の複数の脆弱性NessusDatabases2022/2/92025/7/17
high
157464MariaDB 10.4.0< 10.4.23 の複数の脆弱性NessusDatabases2022/2/92025/7/17
high
138098Apache Tomcat 9.0.0.M1 < 9.0.36NessusWeb Servers2020/7/32025/3/13
high
141564IBM WebSphere Application Server 8.0.0.x< 8.0.0.15/8.5.x < 8.5.5.13/9.0.x < 9.0.0.7のRCE (CVE-2016-1000031)NessusWeb Servers2020/10/202024/10/23
critical
110324macOS 10.13.x < 10.13.5の複数の脆弱性NessusMacOS X Local Security Checks2018/6/52024/9/25
critical
123128macOS 10.14.x < 10.14.4の複数の脆弱性NessusMacOS X Local Security Checks2019/3/272024/5/28
critical
189070NetScaler ADC および NetScaler Gateway の複数の脆弱性 (CTX584986l)NessusCGI abuses2024/1/162024/8/5
high
195021GitLab 0 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-6955)NessusCGI abuses2024/5/62024/5/6
medium
216167Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9/10.2.x < 10.2.7-h24/11.1.x < 11.1.6-h1/11.2.x < 11.2.4-h4 の脆弱性NessusPalo Alto Local Security Checks2025/2/122025/6/30
high
78693Cisco NX-OS GNU Bash 環境変数コマンドインジェクションの脆弱性(cisco-sa-20140926-bash)(Shellshock)NessusCISCO2014/10/272022/12/5
critical
216409Cisco IOS ソフトウェアの Intermediate System to Intermediate System における DoS (cisco-sa-isis-sGjyOUHX)NessusCISCO2025/2/182025/2/18
high
79584Cisco TelePresence Conductor の Bash の リモートコードの実行(Shellshock)NessusCISCO2014/11/262022/12/5
critical
173793sudo の QNAP QTS / QuTS hero の脆弱性 (QSA-23-11)NessusMisc.2023/4/32024/9/11
high
52754Mac OS X 10.6.x < 10.6.7 の複数の脆弱性NessusMacOS X Local Security Checks2011/3/222024/5/28
high
171080OpenSSL 1.0.2 < 1.0.2zg Multiple Vulnerabilities の複数の脆弱性NessusWeb Servers2023/2/72024/10/23
high
173268OpenSSL 1.0.2 < 1.0.2zh 複数の脆弱性NessusWeb Servers2023/3/222024/10/23
medium
205527Tenable Security Center の複数の脆弱性 (TNS-2024-13)NessusMisc.2024/8/142025/5/2
critical
205643IBM WebSphere Application Server Liberty 17.0.0.3 < 24.0.0.9 の情報漏えい (7165502)NessusWeb Servers2024/8/152025/8/13
high
206801SonicWall SonicOS の不適切なアクセスコントロール (SNWLID-2024-0015)NessusFirewalls2024/9/92024/10/25
critical
235471Tenable Identity Exposure < 3.77.11 の複数の脆弱性 (TNS-2025-07)NessusWindows2025/5/72025/6/9
critical
237580Tenable Security Center の複数の脆弱性 (TNS-2025-09)NessusMisc.2025/5/302025/7/14
medium
132320Atlassian Jira < 8.4.2のアプリケーションリンクプラグインでの情報漏えいNessusCGI abuses2019/12/202024/6/5
medium