最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
193108Adobe Bridge 13.x < 13.0.7 / 14.x < 14.0.3 の脆弱性 (APSB24-24)NessusWindows2024/7/12
medium
193075SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : qemu (SUSE-SU-2024:1103-1)NessusSuSE Local Security Checks2024/7/12
medium
193058SUSE SLES12 セキュリティ更新 : krb5 (SUSE-SU-2024:1148-1)NessusSuSE Local Security Checks2024/7/12
high
192960FreeBSD : Apache httpd -- 複数の脆弱性 (8e6f684b-f333-11ee-a573-84a93843eb75)NessusFreeBSD Local Security Checks2024/7/12
high
192959Debian dla-3779 : libtomcat9-embed-java - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
192935Slackware Linux 15.0 / current httpd の複数の脆弱性 (SSA:2024-095-01)NessusSlackware Local Security Checks2024/7/12
high
192923Apache 2.4.x< 2.4.59の複数の脆弱性NessusWeb Servers2024/7/12
high
192889Amazon Linux 2023 : tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2024-577)NessusAmazon Linux Local Security Checks2024/7/12
high
192669SUSE SLES15 セキュリティ更新 : krb5 (SUSE-SU-2024:0999-1)NessusSuSE Local Security Checks2024/7/12
high
192658SUSE SLES15 セキュリティ更新 : krb5 (SUSE-SU-2024:1001-1)NessusSuSE Local Security Checks2024/7/12
high
192650SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : krb5 (SUSE-SU-2024:0997-1)NessusSuSE Local Security Checks2024/7/12
high
192633Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0301)NessusCGI abuses2024/7/12
high
192624Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses2024/7/12
high
192044Apache Tomcat 11.0.0.M1< 11.0.0.M17の複数の脆弱性NessusWeb Servers2024/7/12
high
192043Apache Tomcat 8.5.0< 8.5.99の複数の脆弱性NessusWeb Servers2024/7/12
high
192042Apache Tomcat 9.0.0.M1< 9.0.86の複数の脆弱性NessusWeb Servers2024/7/12
high
192033Apache Tomcat 10.1.0.M1< 10.1.19の複数の脆弱性NessusWeb Servers2024/7/12
high
191908Adobe Premiere Pro < 23.6.4 / 24.0.0 < 24.2.1 複数の任意コード実行 (APSB24-12)NessusWindows2024/7/12
high
191907Adobe Premiere Pro < 23.6.4 / 24.0.0 < 24.2.1 複数の任意コード実行 (APSB24-12) (macOS)NessusMacOS X Local Security Checks2024/7/12
high
190786Joomla 1.5.x < 3.10.15 / 4.0.x < 4.4.3 / 5.0.x < 5.0.3 の複数の脆弱性 (5904-joomla-5-0-3-and-4-4-3-security-and-bug-fix-release)NessusCGI abuses2024/7/12
medium
190721Fedora 39 : qemu (2024-c601293124)NessusFedora Local Security Checks2024/7/12
medium
189179Citrix Virtual Apps and Desktops の RCE (CTX583930)NessusWindows2024/7/12
high
186604Fedora 38 : poppler (2023-6b20b7807a)NessusFedora Local Security Checks2024/7/12
medium
186597Fedora 37 : poppler (2023-f0be0daaa5)NessusFedora Local Security Checks2024/7/12
medium
182861Microsoft Team Foundation Server および Azure DevOps Server のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2024/7/12
high
182717Amazon Linux AMI:poppler (ALAS-2023-1850)NessusAmazon Linux Local Security Checks2024/7/12
medium
182632Amazon Linux 2 : poppler (ALAS-2023-2281 )NessusAmazon Linux Local Security Checks2024/7/12
medium
182492SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: poppler (SUSE-SU-2023:3947-1)NessusSuSE Local Security Checks2024/7/12
medium
181949Amazon Linux 2: squid (ALASSQUID4-2023-005)NessusAmazon Linux Local Security Checks2024/7/12
high
181220Amazon Linux AMI:poppler (ALAS-2023-1821)NessusAmazon Linux Local Security Checks2024/7/12
medium
181165Amazon Linux 2023 : poppler、poppler-cpp、poppler-cpp-devel (ALAS2023-2023-340)NessusAmazon Linux Local Security Checks2024/7/12
medium
181131Amazon Linux 2:poppler (ALAS-2023-2243 )NessusAmazon Linux Local Security Checks2024/7/12
medium
179873FreeBSD : krb5 -- KDC TGS 処理での二重解放 (a6986f0f-3ac0-11ee-9a88-206a8a720317)NessusFreeBSD Local Security Checks2024/7/12
high
179649Fedora 38 : krb5 (2023-ca086f015c)NessusFedora Local Security Checks2024/7/12
high
179334Ubuntu 20.04 LTS/22.04 LTS/23.04:poppler の脆弱性 (USN-6273-1)NessusUbuntu Local Security Checks2024/7/12
medium
173664Fedora 38 : mingw-zstd (2023-d451c1919f)NessusFedora Local Security Checks2024/7/12
high
163093SUSE SLES12 セキュリティ更新プログラム: squid (SUSE-SU-2022:2392-1)NessusSuSE Local Security Checks2024/7/12
high
159033SUSE SLES11 セキュリティ更新プログラム: squid3 (SUSE-SU-2022:14914-1)NessusSuSE Local Security Checks2024/7/12
high
151713openSUSE 15 セキュリティ更新 : squid (openSUSE-SU-2021:1961-1)NessusSuSE Local Security Checks2024/7/12
high
151071openSUSE 15 セキュリティ更新 : squid (openSUSE-SU-2021:0879-1)NessusSuSE Local Security Checks2024/7/12
high
150734SUSE SLES15セキュリティ更新プログラム : squid (SUSE-SU-2021:1961-1)NessusSuSE Local Security Checks2024/7/12
high
149792RHEL 8: Squid:4(RHSA-2021:2025)NessusRed Hat Local Security Checks2024/7/12
high
149685RHEL 8: Squid:4(RHSA-2021:1979)NessusRed Hat Local Security Checks2024/7/12
high
148393RHEL 7:squid(RHSA-2021:1135)NessusRed Hat Local Security Checks2024/7/12
high
148218Ubuntu 16.04LTS / 18.04LTS / 20.04LTS : Squidの脆弱性 (USN-4895-1)NessusUbuntu Local Security Checks2024/7/12
high
148172DebianDSA-4873-1:squid - セキュリティ更新NessusDebian Local Security Checks2024/7/12
high
148111Squid 2.x < 4.14 / 5.x < 5.0.5(SQUID-2020: 11)NessusFirewalls2024/7/12
high
147902Debian DLA-2598-1:squid3のセキュリティ更新NessusDebian Local Security Checks2024/7/12
high
119957Debian DLA-1623-1: tarのセキュリティ更新NessusDebian Local Security Checks2024/7/12
medium
119956SUSE SLED12 / SLES12セキュリティ更新プログラム:wireshark(SUSE-SU-2018:4298-1)NessusSuSE Local Security Checks2024/7/12
high