プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180448SUSE SLES15 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:3505-1)NessusSuSE Local Security Checks2023/9/12023/9/7
high
85273Firefox < 39.0.3 PDF Reader の任意のファイルへのアクセス(Mac OS X)NessusMacOS X Local Security Checks2015/8/72022/5/25
medium
85274Firefox ESR < 38.1.1 PDF Reader の任意のファイルアクセスNessusWindows2015/8/72022/5/25
medium
85295RHEL 5/6/7:firefox(RHSA-2015:1581)NessusRed Hat Local Security Checks2015/8/102022/5/25
medium
85297Ubuntu 14.04 LTS : Firefox の脆弱性 (USN-2707-1)NessusUbuntu Local Security Checks2015/8/102024/8/28
high
85400SUSE SLED12/SLES12 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:1379-1)NessusSuSE Local Security Checks2015/8/142022/5/25
medium
240655Nutanix AHV複数の脆弱性NXSA-AHV-10.0.1.1NessusMisc.2025/6/262025/6/27
high
142519Fedora 32:salt(2020-f9fa7892f2)NessusFedora Local Security Checks2020/11/62022/12/6
critical
143761SUSE SLES15セキュリティ更新プログラム:Salt(SUSE-SU-2020:3244-1)NessusSuSE Local Security Checks2020/12/92023/4/25
critical
143874SUSE SLED15 / SLES15セキュリティ更新プログラム:salt(SUSE-SU-2020:3155-1)NessusSuSE Local Security Checks2020/12/92023/4/25
critical
138140F5 Networks BIG-IP:TMUI RCE(CVE-2020-5902)(直接チェック)NessusCGI abuses2020/7/62023/1/18
critical
172498NETGEAR WNR2000 の RCE (PSV-2016-0261)NessusCGI abuses2023/3/132023/3/14
critical
233866Mitel MiCollab <= 9.8 SP2 (9.8.2.12) の複数の脆弱性 (MISA-2024-0029)NessusCGI abuses2025/4/42025/4/5
critical
44128openSUSE セキュリティ更新:acroread(acroread-1849)NessusSuSE Local Security Checks2010/1/252022/6/8
critical
44377SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 1881)NessusSuSE Local Security Checks2010/2/22022/6/8
critical
63911RHEL 5:acroread(RHSA-2010:0037)NessusRed Hat Local Security Checks2013/1/242024/4/21
high
232387Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-53150NessusAzure Linux Local Security Checks2025/3/102025/9/15
high
234655RHEL 9 : kernel (RHSA-2025:3888)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
234679RHEL 8:kernel(RHSA-2025:3832)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
234680AlmaLinux 8: kernel (ALSA-2025:3893)NessusAlma Linux Local Security Checks2025/4/212025/4/21
high
234701AlmaLinux 9: kernel (ALSA-2025:3937)NessusAlma Linux Local Security Checks2025/4/212025/4/21
high
251820Linux Distros のパッチ未適用の脆弱性: CVE-2016-5198NessusMisc.2025/8/192025/8/19
high
44937複数の Adobe 製品での XML 外部エンティティ(XXE)の注入(APSB10-05)NessusCGI abuses2010/3/12025/9/29
medium
100412Ubuntu 12.04 LTS:Sambaの脆弱性(USN-3296-2)(SambaCry)NessusUbuntu Local Security Checks2017/5/252023/3/30
critical
138901MySQL Enterprise Monitor 3.4.x < 3.4.10/4.x < 4.0.7/8.x < 8.0.3 の複数の脆弱性(2018 年 10 月CPU)NessusCGI abuses2020/7/242023/4/25
critical
100393FreeBSD: samba -- リモートコード実行の脆弱性(6f4d96c0-4062-11e7-b291-b499baebfeaf)(SambaCry)NessusFreeBSD Local Security Checks2017/5/252023/3/30
critical
150095DebianDSA-4923-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/6/12022/1/18
critical
193333Lavel Framework < 5.5.41 / 5.6.x < 5.6.30 の RCENessusMisc.2024/4/152025/8/13
high
68125Oracle Linux 5:カーネル(ELSA-2010-0792)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
50409openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1)NessusSuSE Local Security Checks2010/10/292023/5/14
high
100453RHEL 6/7:Storage Server(RHSA-2017:1273)(SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
200081Progress Telerik Report Server の認証バイパス (CVE-2024-4358)NessusCGI abuses2024/6/42024/6/13
critical
65101Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1)NessusUbuntu Local Security Checks2013/3/92023/5/14
critical
103928NUUO NVRのWebインターフェイスRCENessusCGI abuses2017/10/182025/7/30
critical
100390Debian DLA-951-1: sambaセキュリティ更新(SambaCry)NessusDebian Local Security Checks2017/5/252023/3/30
critical
109974GLSA-201805-07:Samba:複数の脆弱性(SambaCry)NessusGentoo Local Security Checks2018/5/232023/3/31
critical
179899AlmaLinux 8.NET 7.0 ALSA-2023:4643NessusAlma Linux Local Security Checks2023/8/162025/10/22
high
103786Microsoft Sharepoint Serverのセキュリティ更新プログラム(2017年10月)NessusWindows : Microsoft Bulletins2017/10/112023/4/12
high
120969FreeBSD: chromium -- 複数の脆弱性(546d4dd4-10ea-11e9-b407-080027ef1a23)NessusFreeBSD Local Security Checks2019/1/72024/6/27
high
100660RHEL 6:chromium-browser(RHSA-2017:1399)NessusRed Hat Local Security Checks2017/6/72023/4/25
high
100680Google Chrome < 59.0.3071.86の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/6/82023/4/25
high
86433FreeBSD:flash -- リモートコードの実行(84147b46-e876-486d-b746-339ee45a8bb9)NessusFreeBSD Local Security Checks2015/10/192022/3/8
critical
86442SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1771-1)NessusSuSE Local Security Checks2015/10/192022/3/8
high
73984MS14-025:Group Policy 設定の権限昇格可能な脆弱性(2962486)NessusWindows : Microsoft Bulletins2014/5/142021/11/30
high
80946Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02)NessusWindows2015/1/232022/5/25
critical
80948MS KB3033408:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/1/232022/5/25
critical
83353Microsoft Silverlight < 5.1.40416.00 複数の脆弱性(MS15-044/MS15-049)(Mac OS X)NessusMacOS X Local Security Checks2015/5/122022/5/25
high
90431MS16-037:Internet Explorer 用の累積的なセキュリティ更新(3148531)NessusWindows : Microsoft Bulletins2016/4/122025/5/7
high
94011MS16-118:Internet Explorer 用累積セキュリティ更新(3192887)NessusWindows : Microsoft Bulletins2016/10/122025/5/7
high
94016MS16-121:Microsoft Officeのセキュリティ更新プログラム(3194063)NessusWindows : Microsoft Bulletins2016/10/122023/2/17
high