最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
135591Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1における複数の脆弱性(2020年4月CPU)(Unix)NessusMisc.2024/6/20
high
122291FreeBSD: msmtp -- 証明書検証の問題(f0416fb5-3130-11e9-a5ba-e0d55e883e26)NessusFreeBSD Local Security Checks2024/6/20
medium
122290Fedora 29:bouncycastle / eclipse-jgit / eclipse-linuxtools /など(2019-df57551f6d)NessusFedora Local Security Checks2024/6/20
critical
122289Fedora 29:libtiff(2019-c83703be82)NessusFedora Local Security Checks2024/6/20
medium
122288Fedora 29:gsi-openssh(2019-af3d726d38)NessusFedora Local Security Checks2024/6/20
high
122287Fedora 28:python-markdown2(2019-a16e1127d3)NessusFedora Local Security Checks2024/6/20
medium
122286Fedora 28:kf5-kauth(2019-8e683d3810)NessusFedora Local Security Checks2024/6/20
high
122285Fedora 28:mosquitto(2019-8cbe2a05cd)NessusFedora Local Security Checks2024/6/20
high
122284Fedora 28:ghostscript(2019-82acb29c1b)NessusFedora Local Security Checks2024/6/20
critical
122283Fedora 28:moby-engine(2019-829524f28f)NessusFedora Local Security Checks2024/6/20
high
122281Fedora 28:gsi-openssh(2019-710afd062a)NessusFedora Local Security Checks2024/6/20
high
122280Fedora 29:mingw-podofo / podofo(2019-6cc827b7a1)NessusFedora Local Security Checks2024/6/20
high
122279Fedora 29:elfutils(2019-44a9d99647)NessusFedora Local Security Checks2024/6/20
medium
122278Fedora 28:kernel/kernel-headers/kernel-tools(2019-3da64f3e61)NessusFedora Local Security Checks2024/6/20
high
122277Fedora 29:moby-engine(2019-352d4b9cd8)NessusFedora Local Security Checks2024/6/20
high
122276Fedora 29:kf5-kauth(2019-19b1d53695)NessusFedora Local Security Checks2024/6/20
high
122275Fedora 29:kernel / kernel-headers / kernel-tools(2019-164946aa7f)NessusFedora Local Security Checks2024/6/20
high
122274Fedora 29:python-markdown2(2019-095c760511)NessusFedora Local Security Checks2024/6/20
medium
122272DebianDSA-4395-1: chromium - セキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
critical
122271DebianDSA-4394-1: rdesktop - セキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
critical
122270DebianDSA-4393-1: systemd - セキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
medium
122269DebianDSA-4392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
critical
122268DebianDSA-4391-1: firefox-esr - セキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
high
122267DebianDLA-1682-1: uriparserのセキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
critical
122266DebianDLA-1681-1: gsoapのセキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
high
122265DebianDLA-1680-1: tiffセキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
medium
122263DebianDLA-1678-1: thunderbirdのセキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
critical
122262DebianDLA-1677-1: firefox-esrのセキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
high
122261Amazon Linux 2:systemd(ALAS-2019-1164)NessusAmazon Linux Local Security Checks2024/6/20
medium
122260Amazon Linux 2:curl(ALAS-2019-1162)NessusAmazon Linux Local Security Checks2024/6/20
critical
122248ImageMagick < 7.0.8-25の複数の脆弱性NessusWindows2024/6/20
high
122231SUSE SLES11セキュリティ更新プログラム:php53(SUSE-SU-2019:13961-1)NessusSuSE Local Security Checks2024/6/20
critical
122230SUSE SLES12セキュリティ更新プログラム:nodejs6 (SUSE-SU-2019:0395-1)NessusSuSE Local Security Checks2024/6/20
high
122229SUSE SLED12セキュリティ更新プログラム:podofo(SUSE-SU-2019:0393-1)NessusSuSE Local Security Checks2024/6/20
high
122228SUSE SLES12セキュリティ更新プログラム:util-linux(SUSE-SU-2019:0390-1)NessusSuSE Local Security Checks2024/6/20
high
122226openSUSEセキュリティ更新プログラム:python(openSUSE-2019-184)NessusSuSE Local Security Checks2024/6/20
high
122225openSUSEセキュリティ更新プログラム:mozilla-nss(openSUSE-2019-183)NessusSuSE Local Security Checks2024/6/20
medium
122224openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-182)NessusSuSE Local Security Checks2024/6/20
critical
122223openSUSEセキュリティ更新プログラム:spice(openSUSE-2019-176)NessusSuSE Local Security Checks2024/6/20
high
122222openSUSEセキュリティ更新プログラム:lua53(openSUSE-2019-175)NessusSuSE Local Security Checks2024/6/20
high
122221openSUSEセキュリティ更新プログラム:curl(openSUSE-2019-174)NessusSuSE Local Security Checks2024/6/20
critical
122220openSUSEセキュリティ更新プログラム:curl(openSUSE-2019-173)NessusSuSE Local Security Checks2024/6/20
critical
122200Fedora 29:libexif(2019-e2f47b40a3)NessusFedora Local Security Checks2024/6/20
high
122199Fedora 29:2: docker(2019-df2e68aa6b)NessusFedora Local Security Checks2024/6/20
high
122198Fedora 29 : nss (2019-68b9bec5ca)NessusFedora Local Security Checks2024/6/20
medium
122197Fedora 29:2: runc(2019-3f19f13ecd)NessusFedora Local Security Checks2024/6/20
high
122196DebianDLA-1676-1: unboundのセキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
medium
122195DebianDLA-1675-1: python-gnupg - セキュリティ更新プログラムNessusDebian Local Security Checks2024/6/20
high
122194Mozilla Firefox ESR < 60.5.1NessusWindows2024/6/20
high
122193Mozilla Firefox ESR <60.5.1NessusMacOS X Local Security Checks2024/6/20
high