最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
193657Debian dsa-5667 : libtomcat9-embed-java - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
193573Node.js 18.x < 18.20.2 / 20.x < 20.12.2 / 21.x < 21.7.3 コマンドインジェクションの脆弱性 (2024 年 4 月 10 日水曜日のセキュリティリリース)。NessusMisc.2024/7/12
high
193546SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2024:1345-1)NessusSuSE Local Security Checks2024/7/12
high
193526Amazon Linux 2 : tomcat (ALAS-2024-2514)NessusAmazon Linux Local Security Checks2024/7/12
high
193520Amazon Linux 2 : krb5 (ALAS-2024-2512)NessusAmazon Linux Local Security Checks2024/7/12
high
193451Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2024-019)NessusAmazon Linux Local Security Checks2024/7/12
high
193449Amazon Linux 2 : tomcat (ALASTOMCAT9-2024-013)NessusAmazon Linux Local Security Checks2024/7/12
high
193448Debian dsa-5665 : libtomcat10-embed-java - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
193447Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server の脆弱性 (USN-6729-2)NessusUbuntu Local Security Checks2024/7/12
high
193441Amazon Linux 2023 : krb5-devel、krb5-libs、krb5-pkinit (ALAS2023-2024-586)NessusAmazon Linux Local Security Checks2024/7/12
high
193396Fedora 39 : firefox (2024-121f5cec9f)NessusFedora Local Security Checks2024/7/12
critical
193369Debian dsa-5662 : apache2 - セキュリティ更新プログラムNessusDebian Local Security Checks2024/7/12
high
193255Palo Alto Networks PAN-OS CVE-2024-3400NessusPalo Alto Local Security Checks2024/7/12
critical
193251SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2024:1204-1)NessusSuSE Local Security Checks2024/7/12
high
193243SUSE SLES12 セキュリティ更新: tomcat (SUSE-SU-2024:1205-1)NessusSuSE Local Security Checks2024/7/12
high
193232Ubuntu 20.04 LTS/22.04 LTS/23.10: Apache HTTP Server の脆弱性(USN-6729-1)NessusUbuntu Local Security Checks2024/7/12
high
193217Microsoft .NET Framework のセキュリティ更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/7/12
high
193161Microsoft SQL Server OLE DB Driver のセキュリティ更新プログラム (2024 年 4 月)NessusWindows2024/7/12
high
193160Microsoft SQL Server ODBC Driver のセキュリティ更新プログラム (2024 年 4 月)NessusWindows2024/7/12
high
193116Adobe InDesign < 18.5.2 / 19.0 < 19.3.0 のメモリリーク (APSB24-20) (macOS)NessusMacOS X Local Security Checks2024/7/12
medium
193115Adobe InDesign < 18.5.2 / 19.0 < 19.3.0 のメモリリーク (APSB24-20)NessusWindows2024/7/12
medium
193109Adobe Bridge 13.x < 13.0.7 / 14.x < 14.0.3 の脆弱性 (APSB24-24)NessusMacOS X Local Security Checks2024/7/12
medium
193108Adobe Bridge 13.x < 13.0.7 / 14.x < 14.0.3 の脆弱性 (APSB24-24)NessusWindows2024/7/12
medium
193075SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : qemu (SUSE-SU-2024:1103-1)NessusSuSE Local Security Checks2024/7/12
medium
193058SUSE SLES12 セキュリティ更新 : krb5 (SUSE-SU-2024:1148-1)NessusSuSE Local Security Checks2024/7/12
high
192960FreeBSD : Apache httpd -- 複数の脆弱性 (8e6f684b-f333-11ee-a573-84a93843eb75)NessusFreeBSD Local Security Checks2024/7/12
high
192959Debian dla-3779 : libtomcat9-embed-java - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
192935Slackware Linux 15.0 / current httpd の複数の脆弱性 (SSA:2024-095-01)NessusSlackware Local Security Checks2024/7/12
high
192923Apache 2.4.x< 2.4.59の複数の脆弱性NessusWeb Servers2024/7/12
high
192889Amazon Linux 2023 : tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2024-577)NessusAmazon Linux Local Security Checks2024/7/12
high
192669SUSE SLES15 セキュリティ更新 : krb5 (SUSE-SU-2024:0999-1)NessusSuSE Local Security Checks2024/7/12
high
192658SUSE SLES15 セキュリティ更新 : krb5 (SUSE-SU-2024:1001-1)NessusSuSE Local Security Checks2024/7/12
high
192650SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : krb5 (SUSE-SU-2024:0997-1)NessusSuSE Local Security Checks2024/7/12
high
192633Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0301)NessusCGI abuses2024/7/12
high
192624Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses2024/7/12
high
192044Apache Tomcat 11.0.0.M1< 11.0.0.M17の複数の脆弱性NessusWeb Servers2024/7/12
high
192043Apache Tomcat 8.5.0< 8.5.99の複数の脆弱性NessusWeb Servers2024/7/12
high
192042Apache Tomcat 9.0.0.M1< 9.0.86の複数の脆弱性NessusWeb Servers2024/7/12
high
192033Apache Tomcat 10.1.0.M1< 10.1.19の複数の脆弱性NessusWeb Servers2024/7/12
high
191908Adobe Premiere Pro < 23.6.4 / 24.0.0 < 24.2.1 複数の任意コード実行 (APSB24-12)NessusWindows2024/7/12
high
191907Adobe Premiere Pro < 23.6.4 / 24.0.0 < 24.2.1 複数の任意コード実行 (APSB24-12) (macOS)NessusMacOS X Local Security Checks2024/7/12
high
190786Joomla 1.5.x < 3.10.15 / 4.0.x < 4.4.3 / 5.0.x < 5.0.3 の複数の脆弱性 (5904-joomla-5-0-3-and-4-4-3-security-and-bug-fix-release)NessusCGI abuses2024/7/12
medium
190721Fedora 39 : qemu (2024-c601293124)NessusFedora Local Security Checks2024/7/12
medium
189179Citrix Virtual Apps and Desktops の RCE (CTX583930)NessusWindows2024/7/12
high
186604Fedora 38 : poppler (2023-6b20b7807a)NessusFedora Local Security Checks2024/7/12
medium
186597Fedora 37 : poppler (2023-f0be0daaa5)NessusFedora Local Security Checks2024/7/12
medium
182861Microsoft Team Foundation Server および Azure DevOps Server のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2024/7/12
high
182717Amazon Linux AMI:poppler (ALAS-2023-1850)NessusAmazon Linux Local Security Checks2024/7/12
medium
182632Amazon Linux 2 : poppler (ALAS-2023-2281 )NessusAmazon Linux Local Security Checks2024/7/12
medium
182492SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: poppler (SUSE-SU-2023:3947-1)NessusSuSE Local Security Checks2024/7/12
medium