プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
138832SUSE SLES12セキュリティ更新プログラム:xrdp(SUSE-SU-2020:1991-1)NessusSuSE Local Security Checks2020/7/222024/2/29
high
138834Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-4425-1)NessusUbuntu Local Security Checks2020/7/222024/8/27
medium
138835Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4426-1)NessusUbuntu Local Security Checks2020/7/222024/8/27
high
138844RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3101)NessusRed Hat Local Security Checks2020/7/222024/11/7
high
138849RHEL 8: java-11-openjdk(RHSA-2020: 3098)NessusRed Hat Local Security Checks2020/7/222024/11/7
high
138855Amazon Linux 2:libxml2(ALAS-2020-1466)NessusAmazon Linux Local Security Checks2020/7/232024/12/11
high
138867Fedora 32:mingw-python3(2020-dfb11916cc)NessusFedora Local Security Checks2020/7/232024/2/29
high
138871SUSE SLED15 / SLES15セキュリティ更新プログラム:vino(SUSE-SU-2020:2009-1)NessusSuSE Local Security Checks2020/7/232020/8/21
high
138874Ubuntu 16.04 LTS / 18.04 LTS : Pillowの脆弱性 (USN-4430-1)NessusUbuntu Local Security Checks2020/7/232024/8/27
high
138885RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.3(RHSA-2020: 3141)NessusRed Hat Local Security Checks2020/7/242024/11/7
high
138893Cisco Firepower Threat Defense(FTD)ソフトウェアにおけるDoS(cisco-sa-asa-ftd-ospf-dos-RhMQY8qx)NessusCISCO2020/7/242023/3/31
high
138916Fedora 31:bashtop(2020-54e4356732)NessusFedora Local Security Checks2020/7/272020/7/27
high
138917Fedora 32:1: java-11-openjdk(2020-5d0b4a2b5b)NessusFedora Local Security Checks2020/7/272024/2/28
high
138977openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1034)NessusSuSE Local Security Checks2020/7/272020/7/27
medium
138978openSUSEセキュリティ更新プログラム:redis(openSUSE-2020-1035)NessusSuSE Local Security Checks2020/7/272024/2/28
high
138979openSUSEセキュリティ更新プログラム:singularity(openSUSE-2020-1037)NessusSuSE Local Security Checks2020/7/272024/2/28
high
138980openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1042)NessusSuSE Local Security Checks2020/7/272020/7/27
medium
138989openSUSEセキュリティ更新プログラム:vino(openSUSE-2020-1071)NessusSuSE Local Security Checks2020/7/272020/8/21
high
139008Debian DLA-2291-1: ffmpegセキュリティ更新NessusDebian Local Security Checks2020/7/282024/2/28
critical
139025Ubuntu 20.04 LTS: libslirpの脆弱性 (USN-4437-1)NessusUbuntu Local Security Checks2020/7/282024/8/27
medium
139041RHEL 8:thunderbird(RHSA-2020: 3038)NessusRed Hat Local Security Checks2020/7/282024/11/7
high
139059Microsoft Edge (chromium) < 81.0.416.64 複数の脆弱性NessusWindows2020/7/292024/2/28
high
139062Mozilla Firefox ESR < 68.11NessusMacOS X Local Security Checks2020/7/292024/2/28
high
139088Amazon Linux AMI:qemu-kvm(ALAS-2020-1408)NessusAmazon Linux Local Security Checks2020/7/302024/12/11
medium
139092Amazon Linux AMI:doxygen(ALAS-2020-1412)NessusAmazon Linux Local Security Checks2020/7/302024/12/11
medium
139095Debian DLA-2295-1: curl セキュリティ更新NessusDebian Local Security Checks2020/7/302024/2/27
high
139101Fedora 31:1: java-1.8.0-openjdk(2020-508df53719)NessusFedora Local Security Checks2020/7/302024/2/27
high
139114FreeBSD:zeek -- さまざまな脆弱性(e333084c-9588-4eee-8bdc-323e02cb4fe0)NessusFreeBSD Local Security Checks2020/7/302020/7/30
high
139162Oracle Linux 8:postgresql-jdbc (ELSA-2020-3176)NessusOracle Linux Local Security Checks2020/7/302024/11/1
high
139189RHEL 7:kernel(RHSA-2020: 3230)NessusRed Hat Local Security Checks2020/7/302024/11/8
high
139214Fedora 32:python39(2020-97d775e649)NessusFedora Local Security Checks2020/7/312024/2/27
high
1392310Microsoft OneDriveの権限の昇格(CVE-2020-0935)NessusWindows2020/7/312020/9/29
medium
139237IBM MQ 9.1.x < 9.2 CD / 9.1.0.x < 9.1.0.6 LTS情報漏洩NessusWindows2020/7/312021/7/16
medium
139238IBM MQ 8.0.0.x < 8.0.0.15 / 9.1.0.x < 9.1.0.6 LTS / 9.1.x < 9.2 CD 情報漏洩の脆弱性NessusWindows2020/7/312021/7/16
medium
139253Debian DLA-2310-1: thunderbirdセキュリティ更新NessusDebian Local Security Checks2020/8/32024/2/27
high
139259Fedora 31:glibc(2020-4e92a61688)NessusFedora Local Security Checks2020/8/32024/2/27
high
139260Fedora 32:clamav(2020-6584a641ae)NessusFedora Local Security Checks2020/8/32020/8/6
medium
139278Oracle Linux 7: firefox(ELSA-2020-3253)NessusOracle Linux Local Security Checks2020/8/32024/10/22
high
139289RHEL 6:kernel-rt(RHSA-2020: 3266)NessusRed Hat Local Security Checks2020/8/32024/11/7
high
139291RHEL 8: postgresql-jdbc(RHSA-2020: 3283)NessusRed Hat Local Security Checks2020/8/32024/11/7
high
139292RHEL 6: postgresql-jdbc(RHSA-2020: 3284)NessusRed Hat Local Security Checks2020/8/32024/11/7
high
139301Scientific Linux セキュリティ更新: SL7.x x86_64のlibvncserver(20200803)NessusScientific Linux Local Security Checks2020/8/42024/2/27
critical
139311Ubuntu 18.04LTS / 20.04LTS: WebKitGTK+ の脆弱性 (USN-4444-1)NessusUbuntu Local Security Checks2020/8/42024/8/27
critical
139314Microsoft Skype for Businessのセキュリティ更新プログラム(2020年7月)NessusWindows : Microsoft Bulletins2020/8/42020/8/5
critical
139319RHEL 8: python-pillow(RHSA-2020: 3299)NessusRed Hat Local Security Checks2020/8/42024/11/7
high
139335RHEL 8:thunderbird(RHSA-2020: 3342)NessusRed Hat Local Security Checks2020/8/62024/11/7
high
139374Red Hat Enterprise Linux CoreOSのサポートされていないバージョンNessusRed Hat Local Security Checks2020/8/62020/8/6
critical
139376RHEL 6:thunderbird(RHSA-2020: 3345)NessusRed Hat Local Security Checks2020/8/62024/11/7
high
139381RHEL 8: kernel(RHSA-2020: 1372)NessusRed Hat Local Security Checks2020/8/72024/11/7
medium
139383RHEL 7: java-11-openjdk(RHSA-2020: 2969)NessusRed Hat Local Security Checks2020/8/72024/11/7
high