最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
120820Fedora 28:mingw-LibRaw(2018-d3b44e5574)NessusFedora Local Security Checks2024/6/28
high
120818Fedora 28:mosquitto(2018-d305559481)NessusFedora Local Security Checks2024/6/28
high
120817Fedora 28:zsh(2018-d2dcdbb051)NessusFedora Local Security Checks2024/6/28
critical
120816Fedora 28:apache-commons-compress(2018-d29be920dc)NessusFedora Local Security Checks2024/6/28
medium
120814Fedora 28:cantata(2018-d1f6c8957f)NessusFedora Local Security Checks2024/6/28
critical
120813Fedora 28:4: perl(2018-d1ba58394e)NessusFedora Local Security Checks2024/6/28
critical
120812Fedora 28:libid3tag(2018-d187b44f75)NessusFedora Local Security Checks2024/6/28
high
120811Fedora 28:opensc(2018-d0dff2abaa)NessusFedora Local Security Checks2024/6/28
medium
120810Fedora 29:1: gitolite3(2018-d0bac4ff3b)NessusFedora Local Security Checks2024/6/28
high
107070Aristaネットワークデバイスの検出NessusMisc.2024/6/28
info
83955Nessus 製品情報NessusSettings2024/6/27
info
20836Adobe Reader の検出NessusWindows2024/6/27
info
201040Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.0.5)NessusMisc.2024/6/27
critical
201039Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.6)NessusMisc.2024/6/27
critical
201034SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 10) (SUSE-SU-2024:2207-1)NessusSuSE Local Security Checks2024/6/27
high
201027SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 11) (SUSE-SU-2024:2208-1)NessusSuSE Local Security Checks2024/6/27
high
201017Ubuntu 14.04 LTS : Salt の脆弱性 (USN-6849-1)NessusUbuntu Local Security Checks2024/6/27
critical
200137SolarWinds Platform < 2024.2 の複数の脆弱性NessusCGI abuses2024/6/27
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/6/27
critical
183111Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM: Roundcube Webmail の脆弱性 (USN-5182-1)NessusUbuntu Local Security Checks2024/6/27
critical
173106Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2024/6/27
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks2024/6/27
high
152741Unixソフトウェア検出コマンドのチェックNessusMisc.2024/6/27
info
137685Fedora 32:roundcubemail(2020-aeffd92b77)NessusFedora Local Security Checks2024/6/27
critical
137678Fedora 31:roundcubemail(2020-2a1a6a8432)NessusFedora Local Security Checks2024/6/27
critical
121152openSUSEセキュリティ更新プログラム:java-1_8_0-openjdk(openSUSE-2019-43)NessusSuSE Local Security Checks2024/6/27
critical
121151openSUSEセキュリティ更新プログラム:java-1_7_0-openjdk(openSUSE-2019-42)(Spectre)NessusSuSE Local Security Checks2024/6/27
critical
121150openSUSEセキュリティ更新プログラム:gthumb(openSUSE-2019-22)NessusSuSE Local Security Checks2024/6/27
high
121149openSUSEセキュリティ更新プログラム:libgit2(openSUSE-2019-21)NessusSuSE Local Security Checks2024/6/27
high
121148openSUSEセキュリティ更新プログラム:gpg2 (openSUSE-2019-20)NessusSuSE Local Security Checks2024/6/27
high
121147openSUSEセキュリティ更新プログラム:discount(openSUSE-2019-19)NessusSuSE Local Security Checks2024/6/27
medium
121146openSUSEセキュリティ更新プログラム:GraphicsMagick(openSUSE-2019-16)NessusSuSE Local Security Checks2024/6/27
medium
121145Slackware 14.0/14.1/14.2:zsh(SSA:2019-013-01)NessusSlackware Local Security Checks2024/6/27
critical
121144Slackware 14.0/14.1/14.2/最新版:irssi(SSA:2019-011-01)NessusSlackware Local Security Checks2024/6/27
critical
121141Fedora 29:gnutls(2019-99eefddc65)NessusFedora Local Security Checks2024/6/27
medium
121140Fedora 29:gnupg2(2019-75a8da28f0)NessusFedora Local Security Checks2024/6/27
high
121139Fedora 29:mingw-nettle(2019-31015766d1)NessusFedora Local Security Checks2024/6/27
medium
121138Fedora 29:systemd(2019-18b3a10c7f)NessusFedora Local Security Checks2024/6/27
high
121137Fedora 28:mingw-nettle(2019-01afc2352f)NessusFedora Local Security Checks2024/6/27
medium
121136DebianDSA-4367-1:systemd - セキュリティ更新NessusDebian Local Security Checks2024/6/27
high
121135Debian DSA-4366-1: vlc - セキュリティ更新NessusDebian Local Security Checks2024/6/27
critical
121134Debian DSA-4365-1: tmpreaper - セキュリティ更新NessusDebian Local Security Checks2024/6/27
high
121133Debian DLA-1633-1: sqlite3のセキュリティ更新NessusDebian Local Security Checks2024/6/27
critical
121132Amazon Linux AMI:php56/php70、php71、php72(ALAS-2019-1147)NessusAmazon Linux Local Security Checks2024/6/27
high
121131Amazon Linux AMI:clamav(ALAS-2019-1146)NessusAmazon Linux Local Security Checks2024/6/27
high
121130Amazon Linux AMI:kernel(ALAS-2019-1145)NessusAmazon Linux Local Security Checks2024/6/27
high
121108Wireshark 2.6.x < 2.6.6 の複数の脆弱性NessusWindows2024/6/27
medium
121107Wireshark 2.4.x < 2.4.12 の複数の脆弱性NessusWindows2024/6/27
medium
121106Wireshark 2.6.x < 2.6.6の複数の脆弱性(MacOS)NessusMacOS X Local Security Checks2024/6/27
medium
121105Wireshark 2.4.x < 2.4.12の複数の脆弱性(MacOS)NessusMacOS X Local Security Checks2024/6/27
medium