プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171439SAP BusinessObjects Business Intelligence Platform の無制限のファイルアップロード (3256787)NessusWindows2023/2/142023/2/22
critical
177460Ubuntu 23.04 : Werkzeug の脆弱性 (USN-5948-2)NessusUbuntu Local Security Checks2023/6/202024/10/29
low
229375Linux Distros のパッチ未適用の脆弱性: CVE-2024-36930NessusMisc.2025/3/52025/9/6
medium
245555Linux Distros のパッチ未適用の脆弱性: CVE-2023-0136NessusMisc.2025/8/72025/8/7
high
246193Linux Distros のパッチ未適用の脆弱性: CVE-2024-39485NessusMisc.2025/8/82025/9/5
medium
248754Linux Distros のパッチ未適用の脆弱性: CVE-2024-1553NessusMisc.2025/8/122025/8/12
high
250014Linux Distros のパッチ未適用の脆弱性: CVE-2024-39371NessusMisc.2025/8/152025/9/6
medium
250613Linux Distros のパッチ未適用の脆弱性: CVE-2023-23613NessusMisc.2025/8/182025/8/18
medium
255997Linux Distros のパッチ未適用の脆弱性: CVE-2023-3509NessusMisc.2025/8/272025/8/27
medium
260557Linux Distros のパッチ未適用の脆弱性: CVE-2024-25978NessusMisc.2025/9/22025/9/2
high
57919Firefox 10.x < 10.0.1 のメモリ破損NessusWindows2012/2/132018/7/16
high
57970SuSE 11.1 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 5807)NessusSuSE Local Security Checks2012/2/162021/1/19
high
58071Thunderbird 10.x < 10.0.1 のメモリ破損(Mac OS X)NessusMacOS X Local Security Checks2012/2/212018/7/14
high
58831Cisco ASA 5500シリーズにある複数の脆弱性(cisco-sa-20120314-asa)NessusCISCO2012/4/232018/11/15
high
60107Cisco Linksys PlayerPT ActiveX コントロール の SetSource() の複数のオーバーフローNessusWindows2012/7/242018/11/15
high
61920Mandrake Linux セキュリティアドバイザリ:lpr(MDKSA-2003:059)NessusMandriva Local Security Checks2012/9/62021/1/6
high
64988FreeBSD:sudo -- tty_tickets の制約のバイパスの可能性(82cfd919-8213-11e2-9273-902b343deec9)NessusFreeBSD Local Security Checks2013/3/42021/1/6
medium
65005RHEL 6:gnutls(RHSA-2013:0588)NessusRed Hat Local Security Checks2013/3/52025/4/15
medium
65060Slackware 12.1/12.2/13.0/13.1/13.37/14.0/最新版:sudo(SSA:2013-065-01)NessusSlackware Local Security Checks2013/3/72021/1/14
medium
65234Fedora 17:gnutls-2.12.23-1.fc17 / libtasn1-2.14-1.fc17(2013-2984)NessusFedora Local Security Checks2013/3/132021/1/11
medium
65752Fedora 17:rubygem-actionpack-3.0.11-9.fc17(2013-4199)NessusFedora Local Security Checks2013/4/12021/1/11
medium
65962Fedora 17:mod_security-2.7.3-1.fc17(2013-4834)NessusFedora Local Security Checks2013/4/142021/1/11
high
67701Oracle Linux 4:xorg-x11(ELSA-2008-0503)NessusOracle Linux Local Security Checks2013/7/122021/1/14
high
210074Amazon Linux 2: qt5-qttools (ALAS-2024-2677)NessusAmazon Linux Local Security Checks2024/11/12024/12/11
medium
211133Fedora 41 : krb5 (2024-bdc305fe55)NessusFedora Local Security Checks2024/11/142025/2/17
medium
217524Linux Distros のパッチ未適用の脆弱性: CVE-2011-4600NessusMisc.2025/3/32025/9/4
medium
225908Linux Distros のパッチ未適用の脆弱性: CVE-2023-28410NessusMisc.2025/3/52025/9/6
high
226158Linux Distros のパッチ未適用の脆弱性: CVE-2023-28322NessusMisc.2025/3/52025/9/1
low
226405Linux Distros のパッチ未適用の脆弱性: CVE-2023-24539NessusMisc.2025/3/52025/9/10
high
226885Linux Distros のパッチ未適用の脆弱性: CVE-2023-49100NessusMisc.2025/3/52025/9/2
medium
227122Linux Distros のパッチ未適用の脆弱性: CVE-2023-29406NessusMisc.2025/3/52025/8/31
medium
235596RockyLinux 9c-aresRLSA-2024:3842NessusRocky Linux Local Security Checks2025/5/72025/5/7
medium
244421Linux Distros のパッチ未適用の脆弱性: CVE-2011-5327NessusMisc.2025/8/62025/8/6
critical
187630Wireshark 4.2.x < 4.2.1 の複数の脆弱性NessusWindows2024/1/32024/4/5
high
187769Google Chrome < 120.0.6099.216の脆弱性NessusMacOS X Local Security Checks2024/1/92024/5/6
medium
187927Fedora 39 : chromium (2024-01607ac0ae)NessusFedora Local Security Checks2024/1/102024/11/14
medium
187996AIX 3.1 TL 3:カーネル (IJ49534)NessusAIX Local Security Checks2024/1/112024/2/1
medium
187997AIX : 複数の脆弱性 (IJ48608)NessusAIX Local Security Checks2024/1/112024/10/23
medium
191137Fedora 38 : moodle (2024-d2f180202f)NessusFedora Local Security Checks2024/2/292025/1/24
high
191444FreeBSD : chromium -- 複数のセキュリティ修正 (31bb1b8d-d6dc-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/2/292024/12/20
high
191478Fedora 38 : chromium (2024-449696cdb8)NessusFedora Local Security Checks2024/3/32024/12/20
high
191536Mozilla Thunderbird < 115.8.1NessusWindows2024/3/52025/7/1
high
191734Fedora 39 : thunderbird (2024-3699706b25)NessusFedora Local Security Checks2024/3/82025/7/1
high
192218Amazon Linux 2: thunderbird(ALAS-2024-2497)NessusAmazon Linux Local Security Checks2024/3/182025/7/1
high
194392RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2024:0855)NessusRed Hat Local Security Checks2024/4/282024/11/7
medium
196984Rocky Linux 9unboundRLSA-2024:1750NessusRocky Linux Local Security Checks2024/5/142025/1/24
high
197645RHEL 8 : Red Hat OpenStack Platform 17.1 (python-openstackclient) (RHSA-2024:2769)NessusRed Hat Local Security Checks2024/5/222024/11/7
medium
197676CentOS 8 : krb5 (CESA-2024:3268)NessusCentOS Local Security Checks2024/5/222025/5/26
medium
197762RHEL 8 : krb5 (RHSA-2024:3268)NessusRed Hat Local Security Checks2024/5/232025/5/26
medium
202701Azure File Sync Agent のセキュリティ更新 (2024 年 6 月)NessusWindows2024/7/192024/7/22
medium