208283 | Adobe Dimension < 4.0.4 複数の任意コード実行 (APSB24-74) (macOS) | Nessus | MacOS X Local Security Checks | 2025/5/16 | high |
208122 | Fedora 40 : pgadmin4 (2024-126d22c121) | Nessus | Fedora Local Security Checks | 2025/5/16 | critical |
206427 | Oracle Linux 8 : virt:kvm_utils2 (ELSA-2024-12605) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | high |
202571 | Oracle Linux 8 : virt:kvm_utils3 (ELSA-2024-12536) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | medium |
200518 | Oracle Linux 8 : virt:kvm_utils1 (ELSA-2024-12435) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | medium |
200093 | Oracle Linux 9 : libvirt (ELSA-2024-12406) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | medium |
197025 | Adobe Dreamweaver 21.0 < 21.4 の任意のコード実行 (APSB24-39) (macOS) | Nessus | MacOS X Local Security Checks | 2025/5/16 | high |
197024 | Adobe Dreamweaver 21.0 < 21.4 の任意のコード実行 (APSB24-39) | Nessus | Windows | 2025/5/16 | high |
196987 | Rocky Linux 9libvirtRLSA-20242560 | Nessus | Rocky Linux Local Security Checks | 2025/5/16 | medium |
195125 | Oracle Linux 9 : libvirt (ELSA-2024-2560) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | medium |
195069 | Oracle Linux 9 : libvirt (ELSA-2024-2236) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | medium |
194729 | Ubuntu 24.04 LTS : libvirt の脆弱性 (USN-6734-2) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | medium |
193521 | Amazon Linux 2 : libvirt (ALAS-2024-2513) | Nessus | Amazon Linux Local Security Checks | 2025/5/16 | medium |
193342 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : libvirt の脆弱性 (USN-6734-1) | Nessus | Ubuntu Local Security Checks | 2025/5/16 | medium |
193168 | Oracle Linux 8 : virt:kvm_utils3 (ELSA-2024-12276) | Nessus | Oracle Linux Local Security Checks | 2025/5/16 | high |
193074 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: libvirt (SUSE-SU-2024:1099-1) | Nessus | SuSE Local Security Checks | 2025/5/16 | medium |
192736 | Debian dla-3778 : libnss-libvirt - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/16 | medium |
192668 | SUSE SLES12 セキュリティ更新 : libvirt (SUSE-SU-2024:1005-1) | Nessus | SuSE Local Security Checks | 2025/5/16 | medium |
192643 | Fedora 38 : libvirt (2024-1a59230214) | Nessus | Fedora Local Security Checks | 2025/5/16 | medium |
192296 | Fedora 39 : libvirt (2024-d96cdeb8ec) | Nessus | Fedora Local Security Checks | 2025/5/16 | medium |
189178 | ManageEngine ADSelfService Plus < ビルド 6402 の認証された RCE | Nessus | CGI abuses | 2025/5/16 | high |
14273 | SSH 設定 | Nessus | Settings | 2025/5/16 | info |
135970 | Telerik UI for ASP.NET AJAX RadAsyncUpload .NETの逆シリアル化の脆弱性 | Nessus | Windows | 2025/5/16 | critical |
114166 | SOAP API が検出されました | Web App Scanning | Web Applications | 2025/5/16 | info |
113973 | Web Services Description Language (WSDL) ファイルを検出済み | Web App Scanning | Web Applications | 2025/5/16 | info |
113943 | 香港の ID 番号の漏洩 | Web App Scanning | Data Exposure | 2025/5/16 | medium |
113373 | Atlassian Bitbucket のリモートコード実行 | Web App Scanning | Component Vulnerability | 2025/5/16 | high |
113217 | Spring Framework < 5.2.20 / 5.3.x < 5.3.18 リモートコード実行 (Spring4Shell) | Web App Scanning | Component Vulnerability | 2025/5/16 | critical |
39446 | Apache Tomcat の検出 | Nessus | Web Servers | 2025/5/15 | info |
235489 | Cisco Catalyst SD-WAN Manager の任意のファイルの作成cisco-sa-sdwanarbfile-2zKhKZwJ | Nessus | CISCO | 2025/5/15 | medium |
215067 | VMware Aria Operations の情報漏洩 (VMSA-2025-0003) | Nessus | Misc. | 2025/5/15 | medium |
215005 | VMware Aria Operations for Logs < 8.18.3 の複数の脆弱性 (VMSA-2025-0003) | Nessus | CGI abuses | 2025/5/15 | critical |
213966 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : govulncheck-vulndb (SUSE-SU-2025:0060-1) | Nessus | SuSE Local Security Checks | 2025/5/15 | critical |
212134 | VMware Aria Operations の複数の脆弱性 (VMSA-2024-0022) | Nessus | Misc. | 2025/5/15 | high |
99986 | Atlassian Confluence 6.0.x <6.0.7 Drafts diff RESTの情報漏えい | Nessus | CGI abuses | 2025/5/14 | high |
99762 | DNN(DotNetNuke)6.2.x < 9.0.2ユーザープロファイルの情報漏洩 | Nessus | CGI abuses | 2025/5/14 | medium |
99691 | Joomla! < 3.7.0の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | medium |
99663 | phpMyAdmin 4.6.x < 4.6.3の複数の脆弱性(PMASA-2016-17~PMASA-2016-28) | Nessus | CGI abuses | 2025/5/14 | critical |
99662 | phpMyAdmin 4.4.x < 4.4.15.7の複数の脆弱性(PMASA-2016-17、PMASA-2016-19、PMASA-2016-21~PMASA-2016-24、PMASA-2016-26~PMASA-2016-28) | Nessus | CGI abuses | 2025/5/14 | critical |
99661 | phpMyAdmin 4.0.x <4.0.10.16の複数の脆弱性(PMASA-2016-17、PMASA-2016-22~PMASA-2016-24、PMASA-2016-26~PMASA-2016-28) | Nessus | CGI abuses | 2025/5/14 | critical |
97635 | WordPress < 4.7.3の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | medium |
97210 | WordPress 4.7.x <4.7.2 REST API「id」のパラメーター権限昇格 | Nessus | CGI abuses | 2025/5/14 | high |
96906 | WordPress < 4.7.2の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | critical |
95916 | Joomla! < 3.6.5の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | critical |
95662 | CA Unified Infrastructure Management < 8.4 SP2の複数の情報漏えいの脆弱性(CA20161109-01) | Nessus | Misc. | 2025/5/14 | high |
94355 | Joomla!3.4.4 < 3.6.4の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | critical |
93516 | WordPress < 4.6.1の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | medium |
93244 | Centreon GetXmlTree.php「sid」パラメーター SQLi | Nessus | CGI abuses | 2025/5/14 | high |
93197 | DNN(DotNetNuke) < 8.0.4 の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | medium |
93195 | MediaWiki 1.23.x < 1.23.15 / 1.26.x < 1.26.4 / 1.27.x < 1.27.1 の複数の脆弱性 | Nessus | CGI abuses | 2025/5/14 | high |