プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
189454RHCOS 4 : OpenShift Container Platform 4.13.23 (RHSA-2023: 7325)NessusRed Hat Local Security Checks2024/1/242024/2/9
high
189950Ivanti Policy Secure 9.x / 22.x のコマンドインジェクションの脆弱性 (CVE-2024-21887)NessusCGI abuses2024/2/22024/7/22
critical
189951Ivanti Connect Secure 9.x / 22.x のコマンドインジェクションの脆弱性 (CVE-2024-21887)NessusCGI abuses2024/2/22024/7/22
critical
190015Fedora 39 : kernel / kernel-headers (2024-2116a8468b)NessusFedora Local Security Checks2024/2/62024/5/30
high
190134CentOS 8: thunderbird (CESA-2023: 5428)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
194359RHEL 8 : Satellite 6.12.5.2 Async のセキュリティ更新 (重要度高) (RHSA-2023:5979)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
194436RHEL 8 : Satellite 6.14 (RHSA-2023:6818)NessusRed Hat Local Security Checks2024/4/292024/6/3
critical
194479Ivanti Endpoint Manager - Cloud Service Appliance のコードインジェクション (SA-2021-12-02)NessusWindows2024/4/292024/4/30
critical
194503Facade Ignition < 1.16.14 / 2.x < 2.4.2 / 2.5.x < 2.5.2 RCENessusMisc.2024/4/292024/4/30
critical
194616Fedora 40 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-acbee8f31a)NessusFedora Local Security Checks2024/4/292024/4/30
high
190209CentOS 8: firefox (CESA-2023: 5184)NessusCentOS Local Security Checks2024/2/82024/2/9
high
190240Fortinet Fortigate (FG-IR-23-397)NessusFirewalls2024/2/82024/5/22
high
190387Fedora 38 : webkitgtk (2024-ca3f071aea)NessusFedora Local Security Checks2024/2/112024/4/19
high
190492KB5034774: Windows 10 LTS 1507 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190627SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0514-1)NessusSuSE Local Security Checks2024/2/172024/5/30
high
190646SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0474-1)NessusSuSE Local Security Checks2024/2/172024/5/30
high
190704Amazon Linux AMI : カーネル (ALAS-2024-1919)NessusAmazon Linux Local Security Checks2024/2/192024/5/30
high
190743Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-517)NessusAmazon Linux Local Security Checks2024/2/202024/7/5
high
190809Amazon Linux 2: カーネル (ALASKERNEL-5.15-2024-038)NessusAmazon Linux Local Security Checks2024/2/202024/5/30
high
190834SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2024:0548-1)NessusSuSE Local Security Checks2024/2/212024/2/23
critical
190886ConnectWise ScreenConnect Service < 23.9.8 の複数の脆弱性NessusWindows2024/2/222024/3/19
critical
190893ConnectWise ScreenConnect Service < 23.9.8 の認証バイパス (ダイレクトチェック)NessusCGI abuses2024/2/222024/7/22
critical
191090RHEL 9 : カーネル (RHSA-2024:1018)NessusRed Hat Local Security Checks2024/2/282024/6/3
high
193090KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/6/17
high
193121Oracle Linux 7 : Unbreakable Enterprise カーネル (ELSA-2024-12270)NessusOracle Linux Local Security Checks2024/4/92024/5/30
high
193574Oracle Java (2024 年 4 月 CPU)NessusMisc.2024/4/192024/6/20
critical
193716SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 7) (SUSE-SU-2024:1359-1)NessusSuSE Local Security Checks2024/4/232024/5/30
high
193797SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 5) (SUSE-SU-2024:1390-1)NessusSuSE Local Security Checks2024/4/242024/5/30
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)NessusCGI abuses2024/4/252024/4/26
critical
193896Cisco Adaptive Security Appliance ソフトウェアの権限昇格 (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO2024/4/252024/5/31
medium
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191713macOS 14.x < 14.4 の複数の脆弱性 (HT214084)NessusMacOS X Local Security Checks2024/3/72024/6/13
high
191754IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 複数の脆弱性 (7124058)NessusWindows2024/3/82024/3/12
critical
186210Cisco IoT Field Network Director の DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO2023/11/232024/5/10
high
186212Cisco Expressway Series / Cisco TelePresence VCS の DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO2023/11/232024/5/10
high
186246RHEL 9: RHEL 9 用 Red Hat Single Sign-On 7.6.6 のセキュリティ更新 (重要度高) (RHSA-2023: 7484)NessusRed Hat Local Security Checks2023/11/242024/6/3
medium
186331Tenda AC Router のコマンドインジェクション (CVE-2018-14558)NessusCGI abuses2023/11/282023/11/28
critical
186500FreeBSD: electron26 -- 複数の脆弱性 (7e1a508f-7167-47b0-b9fc-95f541933a86)NessusFreeBSD Local Security Checks2023/12/12023/12/4
critical
186508Apple iOS < 17.1.2複数の脆弱性 (HT214031)NessusMobile Devices2023/12/12024/6/13
high
186518Debian DSA-5570-1: nghttp2 - セキュリティ更新NessusDebian Local Security Checks2023/12/12024/2/9
high
186596Fedora 37 : chromium (2023-ceaa6b19c1)NessusFedora Local Security Checks2023/12/52023/12/5
critical
186699Qlik Sense Enterprise の複数の脆弱性NessusWindows2023/12/82024/1/23
critical
187734CentOS 8 : webkit2gtk3 (CESA-2023:7716)NessusCentOS Local Security Checks2024/1/92024/2/28
high
189070NetScaler ADC および NetScaler Gateway の複数の脆弱性 (CTX584986l)NessusCGI abuses2024/1/162024/5/7
high
189144Debian dsa-5602 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/1/172024/1/26
high
189145FreeBSD : chromium -- 複数のセキュリティ修正 (1bc07be0-b514-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/1/172024/1/26
high
189165Oracle Database Server (2024 年 1 月 CPU)NessusDatabases2024/1/182024/4/19
medium
189168SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0113-1)NessusSuSE Local Security Checks2024/1/182024/6/26
high
187193Oracle Linux 9 : conmon (ELSA-2023-13053)NessusOracle Linux Local Security Checks2023/12/212024/4/19
high
187228CentOS 7: thunderbird (RHSA-2023: 5475)NessusCentOS Local Security Checks2023/12/222023/12/22
critical