Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182682JQuery < 3.5.0 の XSSNessusCGI abuses : XSS10/6/20231/24/2025
medium
184746Rocky Linux 8idm:DL1 および idm:clientRLSA-2021:1846NessusRocky Linux Local Security Checks11/6/20231/24/2025
medium
193333Lavel Framework < 5.5.41 / 5.6.x < 5.6.30 の RCENessusMisc.4/15/20248/13/2025
high
19555HP OpenView Network Node Manager の複数スクリプトのリモートコマンドの実行NessusCGI abuses9/1/20054/25/2023
high
140193WordPressプラグイン「Duplicator」ディレクトリトラバーサル(CVE-2020-11738)NessusCGI abuses9/2/20207/14/2025
high
144399RHEL 8:python-XStatic-jQuery224(RHSA-2020:5412)NessusRed Hat Local Security Checks12/18/20201/24/2025
medium
150367KB5003638: Windows 10バージョン1607 / Windows Server 2016のセキュリティ更新プログラム(2021年6月)NessusWindows : Microsoft Bulletins6/8/202111/28/2024
critical
150368KB5003694: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2021 年 6 月)NessusWindows : Microsoft Bulletins6/8/202111/28/2024
critical
35367GLSA-200901-09 : Adobe Reader:ユーザー支援による任意のコードの実行NessusGentoo Local Security Checks1/14/20093/8/2022
high
46304RHEL 4 / 5:java-1.6.0-ibm(RHSA-2010:0383)NessusRed Hat Local Security Checks5/11/20105/25/2022
high
50917SuSE 11 セキュリティ更新:Sun Java 6 (SAT パッチ番号 2225)NessusSuSE Local Security Checks12/2/20105/25/2022
high
216309RockyLinux 8gcc-toolset-13-gccRLSA-2025:1306NessusRocky Linux Local Security Checks2/14/20252/15/2025
medium
216332AlmaLinux 9gcc-toolset-13-gccALSA-2025:1309NessusAlma Linux Local Security Checks2/14/20252/15/2025
medium
216371RHEL 8 : idm:DL1 (RHSA-2025:1515)NessusRed Hat Local Security Checks2/17/20256/5/2025
medium
216379AlmaLinux 9gccALSA-2025:1346NessusAlma Linux Local Security Checks2/17/20252/17/2025
medium
36081openSUSE 10 セキュリティ更新プログラム: phpMyAdmin (phpMyAdmin-6133)NessusSuSE Local Security Checks4/3/200912/5/2022
high
39570GLSA-200906-03 : phpMyAdmin:複数の脆弱性NessusGentoo Local Security Checks6/30/200912/5/2022
high
219812Linux Distros のパッチ未適用の脆弱性: CVE-2016-7892NessusMisc.3/4/20253/4/2025
high
232661AlmaLinux 8kernel-rtALSA-2025:2474NessusAlma Linux Local Security Checks3/12/20254/10/2025
medium
232768RHEL 8: kernel (RHSA-2025:2473)NessusRed Hat Local Security Checks3/15/20256/5/2025
medium
156878RHEL 8 : kernel-rt (RHSA-2022:0176)NessusRed Hat Local Security Checks1/20/202211/7/2024
high
156912RHEL 8:kernel(RHSA-2022:0188)NessusRed Hat Local Security Checks1/20/20223/6/2025
high
156936Oracle Linux 8: カーネル (ELSA-2022-0188)NessusOracle Linux Local Security Checks1/21/202211/1/2024
high
157271SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP2 用の Live Patch 20) (SUSE-SU-2022:0238-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
157282SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 18) (SUSE-SU-2022:0241-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
157796Rocky Linux 8kernel-rtRLSA-2022:176NessusRocky Linux Local Security Checks2/9/20228/21/2024
high
166631Google Chrome < 107.0.5304.87/.88 の脆弱性NessusWindows10/27/20229/21/2023
high
166766openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10177-1)NessusSuSE Local Security Checks11/1/202210/25/2023
high
184649Rocky Linux 8kernel-rtRLSA-2022:0176NessusRocky Linux Local Security Checks11/6/20238/21/2024
high
158756SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0756-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
166059ManageEngine Access Manager Plus < 4.3 ビルド 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
139491KB4571719: Windows 7およびWindows Server 2008 R2の2020年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins8/11/202012/2/2024
high
143186Debian DLA-2463-1: sambaセキュリティ更新NessusDebian Local Security Checks11/23/202011/29/2024
medium
144332Oracle Linux 7:samba(ELSA-2020-5439)NessusOracle Linux Local Security Checks12/16/202011/29/2024
medium
144423RHEL 7: samba(RHSA-2020:5439)NessusRed Hat Local Security Checks12/18/20209/10/2025
medium
121356Fortinet FortiGate < 5.6.8/6.x < 6.0.3のLDAP資格情報の漏えい(FG-IR-18-157)NessusFirewalls1/24/20197/1/2024
medium
124337Oracle WebLogic Server wls9_async_response/wls-wsatのリモートコード実行NessusMisc.4/26/201912/5/2022
critical
124338Oracle WebLogic WLS9-asyncのリモートコード実行(リモートチェック)NessusWeb Servers4/26/20197/14/2025
critical
197576FreeBSD : Openfire 管理コンソールの認証バイパス (9bcff2c4-1779-11ef-b489-b42e991fc52e)NessusFreeBSD Local Security Checks5/22/20245/23/2024
high
90431MS16-037:Internet Explorer 用の累積的なセキュリティ更新(3148531)NessusWindows : Microsoft Bulletins4/12/20165/7/2025
high
223807Linux Distros のパッチ未適用の脆弱性: CVE-2021-30761NessusMisc.3/5/20259/14/2025
high
191753WhatsApp における Android のバッファオーバーフロー (CVE-2019-3568)NessusMobile Devices3/8/20247/14/2025
critical
206479Ubuntu 14.04 LTS : Drupal の脆弱性 (USN-6981-2)NessusUbuntu Local Security Checks9/3/20249/4/2024
high
212173Apple Safari 16.5 の複数の脆弱性 (102735)NessusMacOS X Local Security Checks12/9/202412/9/2024
high
158688Ubuntu 20.04 LTS : Redis の脆弱性 (USN-5316-1)NessusUbuntu Local Security Checks3/8/20228/28/2024
critical
51780CentOS 4:exim(CESA-2010: 0970)NessusCentOS Local Security Checks1/28/20114/25/2023
high
68160Oracle Linux 4/5:exim(ELSA-2010-0970)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
75481openSUSE のセキュリティ更新:exim(openSUSE-SU-2010:1052-1)NessusSuSE Local Security Checks6/13/20143/28/2022
high
90206Debian DSA-3531-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks3/28/20166/18/2024
high
90289FreeBSD:chromium -- 複数の脆弱性(8be8ca39-ae70-4422-bf1a-d8fae6911c5e)NessusFreeBSD Local Security Checks4/1/20166/8/2022
high