プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174478Google Chrome < 112.0.5615.137の複数の脆弱性NessusWindows2023/4/192023/10/24
critical
174696Debian DSA-5393-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/4/252023/10/23
critical
187806Microsoft Visual Studio 製品のセキュリティ更新プログラム (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/2/16
critical
46347HP-UX PHSS_40707:s700_800 11.X OV NNM7.53 PA-RISC 中間パッチ 26NessusHP-UX Local Security Checks2010/5/172021/1/11
critical
46807GLSA-201006-18:Oracle JRE/JDK:複数の脆弱性NessusGentoo Local Security Checks2010/6/42022/5/25
critical
57355FreeBSD:mozilla -- 複数の脆弱性 (e3ff776b-2ba6-11e1-93c6-0011856a6e37)NessusFreeBSD Local Security Checks2011/12/212021/1/6
critical
62803Apple iOS < 6.0.1の複数の脆弱性NessusMobile Devices2012/11/22024/9/4
critical
82661Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-2562-1)NessusUbuntu Local Security Checks2015/4/92021/1/19
critical
86571Apple iOS < 9.1の複数の脆弱性NessusMobile Devices2015/10/232024/9/4
critical
86654Mac OS X < 10.11.1 複数の脆弱性NessusMacOS X Local Security Checks2015/10/292024/5/28
critical
168840Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152024/8/27
high
157361Cisco Small Business RVシリーズルーターの複数の脆弱性(cisco-sa-smb-mult-vuln-KA9PK6D)NessusCISCO2022/2/32023/4/25
critical
180411VMWare Aria Operations for Networks の複数の脆弱性 (VMSA-2023-0018)NessusCGI abuses2023/8/312023/10/25
critical
180580openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks2023/9/72023/9/25
high
173940Amazon Linux AMI: emacs (ALAS-2023-1712)NessusAmazon Linux Local Security Checks2023/4/62023/4/6
critical
202039KB5040437: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
critical
184079Atlassian Confluence < 7.19.16 / 8.x < 8.3.4 / 8.4.x < 8.4.4 / 8.5.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93142)NessusCGI abuses2023/10/312024/6/5
critical
189159Fedora 39 : zbar (2024-73d5220ed3)NessusFedora Local Security Checks2024/1/182024/1/18
critical
89856openSUSE セキュリティ更新:php5(openSUSE-2016-323)NessusSuSE Local Security Checks2016/3/112021/1/19
critical
204949FreeBSD : chromium -- 複数のセキュリティ修正 (15d398ea-4f73-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/8/12024/8/19
high
204982Fedora 40 : chromium (2024-3a1a0a664e)NessusFedora Local Security Checks2024/8/32024/8/19
high
173290Fedora 36 : liferea (2023-f0ee64e7ec)NessusFedora Local Security Checks2023/3/232023/3/23
critical
184083119.0.6045.105 より前の Google Chrome の複数の脆弱性NessusWindows2023/10/312024/5/6
high
185506Fedora 39 : chromium (2023-f83b5e84d3)NessusFedora Local Security Checks2023/11/132023/11/16
high
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190472KB5034766: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
204699Fedora 39 : python-django (2024-82547e3e16)NessusFedora Local Security Checks2024/7/252024/10/1
critical
192316Oracle Linux 9 : postgresql-jdbc (ELSA-2024-1436)NessusOracle Linux Local Security Checks2024/3/202024/9/21
critical
192905Oracle Linux 8 : less (ELSA-2024-1610)NessusOracle Linux Local Security Checks2024/4/32024/9/21
critical
195083Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169)NessusOracle Linux Local Security Checks2024/5/62024/9/21
critical
197521Oracle Linux 7: thunderbird(ELSA-2024-2913)NessusOracle Linux Local Security Checks2024/5/202024/9/21
high
198030Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088)NessusOracle Linux Local Security Checks2024/5/282024/9/21
high
198081Oracle Linux 8 : python-dns (ELSA-2024-3275)NessusOracle Linux Local Security Checks2024/5/292024/9/21
high
165006KB5017327: Windows 10 LTS 1507 セキュリティ更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
168637sslvpnd における Fortinet Fortigate ヒープベースのバッファオーバーフロー (FG-IR-22-398)NessusFirewalls2022/12/122023/10/31
critical
192667SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks2024/3/282024/8/28
high
200642Debian dsa-5712 : ffmpeg - セキュリティ更新NessusDebian Local Security Checks2024/6/162024/8/9
high
187486Oracle Linux 7: thunderbird (ELSA-2024-0027)NessusOracle Linux Local Security Checks2024/1/22024/9/21
high
187616Oracle Linux 9: Firefox (ELSA-2024-0025)NessusOracle Linux Local Security Checks2024/1/32024/9/21
high
187628Oracle Linux 8: Firefox (ELSA-2024-0012)NessusOracle Linux Local Security Checks2024/1/32024/9/21
high
189141Oracle Linux 9 : .NET / 8.0 (ELSA-2024-0152)NessusOracle Linux Local Security Checks2024/1/172024/9/21
critical
189164Oracle Linux 8: .NET / 7.0 (ELSA-2024-0157)NessusOracle Linux Local Security Checks2024/1/182024/9/21
critical
189200Oracle Linux 8: .NET / 6.0 (ELSA-2024-0158)NessusOracle Linux Local Security Checks2024/1/182024/9/21
critical
189838Oracle Linux 7: thunderbird (ELSA-2024-0601)NessusOracle Linux Local Security Checks2024/1/312024/9/21
high
189863Oracle Linux 7: Firefox (ELSA-2024-0600)NessusOracle Linux Local Security Checks2024/1/312024/9/21
high
189900Oracle Linux 8:tigervnc(ELSA-2024-0607)NessusOracle Linux Local Security Checks2024/2/12024/9/21
critical
190821Oracle Linux 8: .NET / 8.0 (ELSA-2024-0150)NessusOracle Linux Local Security Checks2024/2/202024/9/21
critical
117411KB4457128: Windows 10 Version 1803とWindows Server Version 1803の2018年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/9/112022/3/29
critical
174341RHEL 8: firefox (RHSA-2023: 1789)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
181448Debian DSA-5496-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/142023/10/6
high