Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183586Ubuntu 16.04 ESM : Inetutils の脆弱性 (USN-5048-2)NessusUbuntu Local Security Checks10/20/202310/29/2024
critical
185518Oracle Linux 7: plexus-archiver (ELSA-2023-6886)NessusOracle Linux Local Security Checks11/14/20239/9/2025
critical
186206Debian DSA-5561-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks11/22/20231/24/2025
high
186318RHEL 9: firefox (RHSA-2023: 7507)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186469Fortinet FortiSIEM のリモート認証されていない OS コマンドインジェクション (FG-IR-23-130)NessusCGI abuses11/30/20235/31/2024
critical
186818Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463)NessusCGI abuses12/13/20236/5/2024
critical
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 複数の脆弱性NessusMisc.12/20/20238/12/2025
critical
188160Google Chrome < 120.0.6099.224の複数の脆弱性NessusMacOS X Local Security Checks1/16/20245/6/2024
high
189215Fedora 38 : chromium (2024-049f068a8c)NessusFedora Local Security Checks1/19/202411/14/2024
high
189371Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-023-01)NessusSlackware Local Security Checks1/23/20241/30/2024
high
189464Debian dsa-5606 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks1/24/20241/24/2025
high
189636Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833) (直接チェック)NessusCGI abuses1/26/202411/3/2025
critical
189817RHEL 8: thunderbird (RHSA-2024: 0609)NessusRed Hat Local Security Checks1/30/202411/7/2024
high
189913AlmaLinux 8: thunderbird (ALSA-2024:0609)NessusAlma Linux Local Security Checks2/1/20242/23/2024
high
190428Rocky Linux 8 : thunderbird (RLSA-2024:0609)NessusRocky Linux Local Security Checks2/12/20242/23/2024
high
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2/13/202410/9/2025
high
190472KB5034766: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2/13/202410/9/2025
high
191084Fortinet FortiProxy sslvpnd の領域外書き込み (FG-IR-24-015)NessusFirewalls2/28/20244/22/2024
critical
192116Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007)NessusWindows3/14/20249/13/2024
critical
192525Progress Kemp LoadMaster のコマンドインジェクション (CVE-2024-1212)NessusCGI abuses3/25/202411/3/2025
critical
234034KB5055596: Windows Server 2008 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins4/8/20259/17/2025
high
240342NetScaler ADC および NetScaler Gateway のメモリオーバーフロー (CTX694788)NessusCGI abuses6/25/20257/8/2025
critical
241999Wing FTP Server < 7.4.4 の複数の脆弱性NessusFTP7/11/20257/14/2025
critical
242174Cisco Identity Services Engine の複数の脆弱性 (cisco-sa-ise-unauth-rce-ZAd2GnJ6)NessusCISCO7/16/20258/27/2025
critical
243239NUUO NVRmini2 <= 3.11.x の無制限アップロード RCENessusMisc.7/31/20257/31/2025
critical
265773SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : vim (SUSE-SU-2025:03300-1)NessusSuSE Local Security Checks9/24/20259/24/2025
medium
266393Tenable Security Center の複数の脆弱性 (TNS-2025-20)NessusMisc.10/2/202510/2/2025
high
267930CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51567)NessusMisc.10/7/202510/8/2025
critical
271262Aviatrix Controllers < 7.1.4191 / 7.2 < 7.2.4996 RCENessusMisc.10/23/202510/24/2025
critical
274508AlmaLinux 9 : redis:7 (ALSA-2025:19345)NessusAlma Linux Local Security Checks11/7/202511/7/2025
critical
56558CentOS 5:java-1.6.0-openjdk(CESA-2011: 1380)(BEAST)NessusCentOS Local Security Checks10/20/201112/5/2022
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 の回帰(USN-1263-2)(BEAST)NessusUbuntu Local Security Checks1/25/201212/5/2022
critical
66943Oracle Java SE 複数の脆弱性(2013 年 6 月 CPU)(Unix)NessusMisc.6/20/20136/20/2024
critical
68925Ubuntu 12.10/13.04:openjdk-7 脆弱性(USN-1907-1)NessusUbuntu Local Security Checks7/17/20133/29/2022
critical
71861IBM Domino 9.x < 9.0.1 の複数の脆弱性(認証情報チェック)NessusWindows1/8/20145/25/2022
critical
75543openSUSE セキュリティ更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks6/13/201412/5/2022
critical
97662Mozilla Thunderbird < 45.8の複数の脆弱性(macOS)NessusMacOS X Local Security Checks3/10/201711/13/2019
critical
97973Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3233-1)NessusUbuntu Local Security Checks3/27/20178/27/2024
critical
99545Debian DSA-3832-1: icedove - セキュリティの更新NessusDebian Local Security Checks4/21/20171/11/2021
critical
186421FreeBSD: chromium -- 複数のセキュリティ修正 (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks11/29/202312/8/2023
critical
186507openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0387-1)NessusSuSE Local Security Checks12/1/202312/6/2023
critical
186510Apache Superset < 2.1.0 のセキュアセッションキーNessusMisc.12/1/202310/23/2024
critical
187794KB5034134: Windows 10 LTS 1507 セキュリティ更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins1/9/20248/7/2024
high
190126HCL BigFix Server 9.5.x < 9.5.24 / 10.0.x < 10.0.10 / 11.0.x < 11.0.1 の複数の脆弱性 (KB0110209)NessusMisc.2/8/202411/5/2025
critical
191207CentOS 9 : httpd-2.4.57-2.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
191939KB5035933: Windows Server 2008 セキュリティ更新プログラム (2024 年 3 月)NessusWindows : Microsoft Bulletins3/12/202412/30/2024
high
192926Ivanti Connect Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894)NessusMisc.4/4/202411/15/2024
critical
192927Ivanti Policy Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894)NessusMisc.4/4/202411/15/2024
critical
194294RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks4/28/20248/15/2025
medium
195173Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033)NessusWindows5/8/20245/9/2024
high