最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
201075GitLab 16.10 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5430)NessusCGI abuses2024/7/12
medium
201074GitLab 16.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3115)NessusCGI abuses2024/7/12
medium
201073GitLab 12.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1816)NessusCGI abuses2024/7/12
medium
201072GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4901)NessusCGI abuses2024/7/12
medium
201071GitLab 1.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4557)NessusCGI abuses2024/7/12
medium
201070GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-2191)NessusCGI abuses2024/7/12
medium
200922Amazon Linux AMI:tomcat8 (ALAS-2024-1941)NessusAmazon Linux Local Security Checks2024/7/12
high
200896Amazon Linux 2: qemu(ALAS-2024-2572)NessusAmazon Linux Local Security Checks2024/7/12
high
200883RHEL 8 : thunderbird (RHSA-2024:4063)NessusRed Hat Local Security Checks2024/7/12
high
200867Fedora 40: tomcat (2024-c404b99f19)NessusFedora Local Security Checks2024/7/12
high
200827CentOS 7: thunderbird (RHSA-2024:4016)NessusCentOS Local Security Checks2024/7/12
high
200826Oracle Linux 8 : thunderbird (ELSA-2024-4036)NessusOracle Linux Local Security Checks2024/7/12
high
200795RHEL 8 : thunderbird (RHSA-2024:4036)NessusRed Hat Local Security Checks2024/7/12
high
200793Microsoft Edge (chromium) < 126.0.2592.68 の複数の脆弱性NessusWindows2024/7/12
high
200790Oracle Linux 9 : thunderbird (ELSA-2024-4002)NessusOracle Linux Local Security Checks2024/7/12
high
200789Oracle Linux 7: thunderbird (ELSA-2024-4016)NessusOracle Linux Local Security Checks2024/7/12
high
200787RHEL 8 : thunderbird (RHSA-2024:4018)NessusRed Hat Local Security Checks2024/7/12
high
200780RHEL 9 : thunderbird (RHSA-2024:4004)NessusRed Hat Local Security Checks2024/7/12
high
200778RHEL 7 : thunderbird (RHSA-2024:4016)NessusRed Hat Local Security Checks2024/7/12
high
200777RHEL 8 : thunderbird (RHSA-2024:4003)NessusRed Hat Local Security Checks2024/7/12
high
200775RHEL 9 : thunderbird (RHSA-2024:4002)NessusRed Hat Local Security Checks2024/7/12
high
200774RHEL 9 : thunderbird (RHSA-2024:4015)NessusRed Hat Local Security Checks2024/7/12
high
200772RHEL 8 : thunderbird (RHSA-2024:4001)NessusRed Hat Local Security Checks2024/7/12
high
200742Debian dla-3836: thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
200726CentOS 7: firefox (RHSA-2024:3951)NessusCentOS Local Security Checks2024/7/12
high
200724Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird の脆弱性 (USN-6840-1)NessusUbuntu Local Security Checks2024/7/12
high
200716SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:2073-1)NessusSuSE Local Security Checks2024/7/12
high
200675Oracle Linux 9 : firefox (ELSA-2024-3955)NessusOracle Linux Local Security Checks2024/7/12
high
200674Oracle Linux 8: firefox(ELSA-2024-3954)NessusOracle Linux Local Security Checks2024/7/12
high
200651Oracle Linux 7: firefox(ELSA-2024-3951)NessusOracle Linux Local Security Checks2024/7/12
high
200645Fedora 40 : thunderbird (2024-748bedc96c)NessusFedora Local Security Checks2024/7/12
critical
200640Debian dsa-5711 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2024/7/12
critical
200507GitLab 16.10.0 < 16.10.6 / 16.11.0 < 16.11.3 (CVE-2024-5469)NessusCGI abuses2024/7/12
low
200498Microsoft Edge (chromium) < 126.0.2592.56 の複数の脆弱性NessusWindows2024/7/12
high
200496Mozilla Thunderbird < 115.12NessusWindows2024/7/12
critical
200495Mozilla Thunderbird < 115.12NessusMacOS X Local Security Checks2024/7/12
critical
200492Oracle Linux 9 : python-idna (ELSA-2024-3846)NessusOracle Linux Local Security Checks2024/7/12
high
200468FreeBSD : Gitlab -- 脆弱性 (92cd1c03-2940-11ef-bc02-001b217b3468)NessusFreeBSD Local Security Checks2024/7/12
medium
200457Fedora 39 : tomcat (2024-2bf73514cd)NessusFedora Local Security Checks2024/7/12
high
200449GitLab 5.1 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-4201)NessusCGI abuses2024/7/12
medium
200448GitLab 8.4 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-1963)NessusCGI abuses2024/7/12
medium
200447GitLab 15.8 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-1736)NessusCGI abuses2024/7/12
medium
200446GitLab 13.1 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-1495)NessusCGI abuses2024/7/12
medium
200416RHEL 9 : python-idna (RHSA-2024:3846)NessusRed Hat Local Security Checks2024/7/12
high
200378Fedora 40 : firefox (2024-4a22a9cd11)NessusFedora Local Security Checks2024/7/12
critical
200353Microsoft Visual Studio 製品のセキュリティ更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/7/12
medium
200352KB5039236: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/7/12
critical
200351KB5039214: Windows 10 バージョン1607 / Windows Server 2016 のセキュリティ更新プログラム (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/7/12
critical
200350Outlook のセキュリティ更新プログラム (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/7/12
high
200349KB5039217: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/7/12
critical