最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
189179Citrix Virtual Apps and Desktops の RCE (CTX583930)NessusWindows2024/7/12
high
186604Fedora 38 : poppler (2023-6b20b7807a)NessusFedora Local Security Checks2024/7/12
medium
186597Fedora 37 : poppler (2023-f0be0daaa5)NessusFedora Local Security Checks2024/7/12
medium
182861Microsoft Team Foundation Server および Azure DevOps Server のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2024/7/12
high
182717Amazon Linux AMI:poppler (ALAS-2023-1850)NessusAmazon Linux Local Security Checks2024/7/12
medium
182632Amazon Linux 2 : poppler (ALAS-2023-2281 )NessusAmazon Linux Local Security Checks2024/7/12
medium
182492SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: poppler (SUSE-SU-2023:3947-1)NessusSuSE Local Security Checks2024/7/12
medium
182449Amazon Linux 2023 : poppler、poppler-cpp、poppler-cpp-devel (ALAS2023-2023-371)NessusAmazon Linux Local Security Checks2024/7/12
medium
181949Amazon Linux 2: squid (ALASSQUID4-2023-005)NessusAmazon Linux Local Security Checks2024/7/12
high
181220Amazon Linux AMI:poppler (ALAS-2023-1821)NessusAmazon Linux Local Security Checks2024/7/12
medium
181165Amazon Linux 2023 : poppler、poppler-cpp、poppler-cpp-devel (ALAS2023-2023-340)NessusAmazon Linux Local Security Checks2024/7/12
medium
181131Amazon Linux 2:poppler (ALAS-2023-2243 )NessusAmazon Linux Local Security Checks2024/7/12
medium
179873FreeBSD : krb5 -- KDC TGS 処理での二重解放 (a6986f0f-3ac0-11ee-9a88-206a8a720317)NessusFreeBSD Local Security Checks2024/7/12
high
179649Fedora 38 : krb5 (2023-ca086f015c)NessusFedora Local Security Checks2024/7/12
high
179334Ubuntu 20.04 LTS/22.04 LTS/23.04:poppler の脆弱性 (USN-6273-1)NessusUbuntu Local Security Checks2024/7/12
medium
173664Fedora 38 : mingw-zstd (2023-d451c1919f)NessusFedora Local Security Checks2024/7/12
high
163093SUSE SLES12 セキュリティ更新プログラム: squid (SUSE-SU-2022:2392-1)NessusSuSE Local Security Checks2024/7/12
high
159033SUSE SLES11 セキュリティ更新プログラム: squid3 (SUSE-SU-2022:14914-1)NessusSuSE Local Security Checks2024/7/12
high
151713openSUSE 15 セキュリティ更新 : squid (openSUSE-SU-2021:1961-1)NessusSuSE Local Security Checks2024/7/12
high
151071openSUSE 15 セキュリティ更新 : squid (openSUSE-SU-2021:0879-1)NessusSuSE Local Security Checks2024/7/12
high
150734SUSE SLES15セキュリティ更新プログラム : squid (SUSE-SU-2021:1961-1)NessusSuSE Local Security Checks2024/7/12
high
149792RHEL 8: Squid:4(RHSA-2021:2025)NessusRed Hat Local Security Checks2024/7/12
high
149685RHEL 8: Squid:4(RHSA-2021:1979)NessusRed Hat Local Security Checks2024/7/12
high
148393RHEL 7:squid(RHSA-2021:1135)NessusRed Hat Local Security Checks2024/7/12
high
148218Ubuntu 16.04LTS / 18.04LTS / 20.04LTS : Squidの脆弱性 (USN-4895-1)NessusUbuntu Local Security Checks2024/7/12
high
148172DebianDSA-4873-1:squid - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
148111Squid 2.x < 4.14 / 5.x < 5.0.5(SQUID-2020: 11)NessusFirewalls2024/7/12
high
147902Debian DLA-2598-1:squid3のセキュリティ更新NessusDebian Local Security Checks2024/7/12
high
119957Debian DLA-1623-1: tarのセキュリティ更新NessusDebian Local Security Checks2024/7/12
medium
119956SUSE SLED12 / SLES12セキュリティ更新プログラム:wireshark(SUSE-SU-2018:4298-1)NessusSuSE Local Security Checks2024/7/12
high
119955SUSE SLES12セキュリティ更新プログラム:mailman(SUSE-SU-2018:4296-1)NessusSuSE Local Security Checks2024/7/12
high
119954SUSE SLES12セキュリティ更新プログラム:libqt5-qtbase(SUSE-SU-2018:4294-1)NessusSuSE Local Security Checks2024/7/12
critical
119953openSUSEセキュリティ更新プログラム:GraphicsMagick(openSUSE-2018-1632)NessusSuSE Local Security Checks2024/7/12
medium
119952openSUSEセキュリティ更新プログラム:containerd / dockerおよびgo(openSUSE-2018-1626)NessusSuSE Local Security Checks2024/7/12
high
119951openSUSEセキュリティ更新プログラム:xen(openSUSE-2018-1624)(Foreshadow)NessusSuSE Local Security Checks2024/7/12
high
119950openSUSEセキュリティ更新プログラム:wireshark(openSUSE-2018-1620)NessusSuSE Local Security Checks2024/7/12
high
119948openSUSE セキュリティ更新 : mozilla-nspr および mozilla-nss (openSUSE-2018-1618)NessusSuSE Local Security Checks2024/7/12
medium
119947openSUSEセキュリティ更新プログラム:polkit(openSUSE-2018-1617)NessusSuSE Local Security Checks2024/7/12
high
119946openSUSEセキュリティ更新プログラム:netatalk(openSUSE-2018-1614)NessusSuSE Local Security Checks2024/7/12
critical
119945GLSA-201812-11:Rust:複数の脆弱性NessusGentoo Local Security Checks2024/7/12
critical
119944GLSA-201812-10:GKSu:任意のコマンドの実行NessusGentoo Local Security Checks2024/7/12
medium
119943Debian DSA-4361-1: libextractor - セキュリティ更新NessusDebian Local Security Checks2024/7/12
medium
119941Debian DLA-1621-1: c3p0のセキュリティ更新NessusDebian Local Security Checks2024/7/12
critical
119893Debian DSA-4360-1: libarchive - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
119892DebianDSA-4359-1:wireshark - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
119891Debian DSA-4358-1: ruby-sanitize - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
119890Debian DLA-1620-1: ghostscriptのセキュリティ更新NessusDebian Local Security Checks2024/7/12
high
119889Debian DLA-1619-1: graphicsmagickのセキュリティ更新NessusDebian Local Security Checks2024/7/12
medium
119887pfSense 2.3.x < 2.3.5-p2/2.4.x < 2.4.4の複数の脆弱性(SA-18_06/SA-18_07/SA-18_08)NessusFirewalls2024/7/12
high
119884Scientific Linux セキュリティ更新: SL6.x i386/x86_64のntp(20181220)NessusScientific Linux Local Security Checks2024/7/12
critical