最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
201326SUSE SLES15 / openSUSE 15 セキュリティ更新 : squid (SUSE-SU-2024:2268-1)NessusSuSE Local Security Checks2024/7/12
medium
201325openSUSE 15 セキュリティ更新 : python310 (SUSE-SU-2024:2254-1)NessusSuSE Local Security Checks2024/7/12
low
201324SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : wireshark (SUSE-SU-2024:2265-1)NessusSuSE Local Security Checks2024/7/12
medium
201323SUSE SLES12 セキュリティ更新 : squid (SUSE-SU-2024:2270-1)NessusSuSE Local Security Checks2024/7/12
medium
201322SUSE SLES15 / openSUSE 15 セキュリティ更新: python39 (SUSE-SU-2024:2280-1)NessusSuSE Local Security Checks2024/7/12
high
201321SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : git (SUSE-SU-2024:2277-1)NessusSuSE Local Security Checks2024/7/12
critical
201320SUSE SLES12 セキュリティ更新 : ghostscript (SUSE-SU-2024:2276-1)NessusSuSE Local Security Checks2024/7/12
medium
201319SUSE SLES15 / openSUSE 15 セキュリティ更新 : squid (SUSE-SU-2024:2269-1)NessusSuSE Local Security Checks2024/7/12
medium
201318openSUSE 15 セキュリティ更新: libxml2 (SUSE-SU-2024:2267-1)NessusSuSE Local Security Checks2024/7/12
low
201317SUSE SLES15/openSUSE 15 セキュリティ更新: podofo (SUSE-SU-2024:2281-1)NessusSuSE Local Security Checks2024/7/12
low
201316SUSE SLES12 セキュリティ更新: python39 (SUSE-SU-2024:2274-1)NessusSuSE Local Security Checks2024/7/12
high
201315SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: libreoffice (SUSE-SU-2024:2257-1)NessusSuSE Local Security Checks2024/7/12
high
201314SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pgadmin4 (SUSE-SU-2024:2260-1)NessusSuSE Local Security Checks2024/7/12
high
201313SUSE SLED12 / SLES12 セキュリティ更新: libreoffice (SUSE-SU-2024:2258-1)NessusSuSE Local Security Checks2024/7/12
high
201303Slackware Linux 15.0 / current httpd の複数の脆弱性 (SSA:2024-184-01)NessusSlackware Local Security Checks2024/7/12
critical
201298RHEL 8 : python-idna (RHSA-2024:4260)NessusRed Hat Local Security Checks2024/7/12
high
201253FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks2024/7/12
critical
201235Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0702)NessusCGI abuses2024/7/12
high
201217Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0711)NessusCGI abuses2024/7/12
high
201210Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0717)NessusCGI abuses2024/7/12
high
201208Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0716)NessusCGI abuses2024/7/12
medium
201207Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0713)NessusCGI abuses2024/7/12
medium
201205Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0703)NessusCGI abuses2024/7/12
high
201204Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0709)NessusCGI abuses2024/7/12
high
201203Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0704)NessusCGI abuses2024/7/12
high
201200Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0710)NessusCGI abuses2024/7/12
medium
201199Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0705)NessusCGI abuses2024/7/12
high
201198Apache 2.4.x< 2.4.60の複数の脆弱性NessusWeb Servers2024/7/12
critical
201197Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0715)NessusCGI abuses2024/7/12
medium
201164Fedora 40 : mingw-poppler (2024-94068499c9)NessusFedora Local Security Checks2024/7/12
high
201115Microsoft Edge (chromium) < 126.0.2592.81 の複数の脆弱性NessusWindows2024/7/12
high
201096FreeBSD : Gitlab -- 脆弱性 (589de937-343f-11ef-8a7b-001b217b3468)NessusFreeBSD Local Security Checks2024/7/12
high
201080GitLab 16.7 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3959)NessusCGI abuses2024/7/12
medium
201079GitLab 16.1 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4011)NessusCGI abuses2024/7/12
medium
201078GitLab 16.11.0 < 16.11.5 / 17.0.0 < 17.0.3 / 17.1.0 < 17.1.1 (CVE-2024-6323)NessusCGI abuses2024/7/12
high
201077GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)NessusCGI abuses2024/7/12
medium
201076GitLab 15.8 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5655)NessusCGI abuses2024/7/12
high
201075GitLab 16.10 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5430)NessusCGI abuses2024/7/12
medium
201074GitLab 16.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3115)NessusCGI abuses2024/7/12
medium
201073GitLab 12.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1816)NessusCGI abuses2024/7/12
medium
201072GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4901)NessusCGI abuses2024/7/12
medium
201071GitLab 1.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4557)NessusCGI abuses2024/7/12
medium
201070GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-2191)NessusCGI abuses2024/7/12
medium
200922Amazon Linux AMI:tomcat8 (ALAS-2024-1941)NessusAmazon Linux Local Security Checks2024/7/12
high
200896Amazon Linux 2: qemu(ALAS-2024-2572)NessusAmazon Linux Local Security Checks2024/7/12
high
200883RHEL 8 : thunderbird (RHSA-2024:4063)NessusRed Hat Local Security Checks2024/7/12
high
200867Fedora 40: tomcat (2024-c404b99f19)NessusFedora Local Security Checks2024/7/12
high
200827CentOS 7: thunderbird (RHSA-2024:4016)NessusCentOS Local Security Checks2024/7/12
high
200826Oracle Linux 8 : thunderbird (ELSA-2024-4036)NessusOracle Linux Local Security Checks2024/7/12
high
200795RHEL 8 : thunderbird (RHSA-2024:4036)NessusRed Hat Local Security Checks2024/7/12
high