プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
58001Flash Player <= 10.3.183.14/11.1.102.55 の複数の脆弱性 (APSB12-03)NessusWindows2012/2/172022/6/8
critical
58027RHEL 5 / 6:Flash プラグイン(RHSA-2012:0144)NessusRed Hat Local Security Checks2012/2/202024/4/27
medium
58084RHEL 5:java-1.6.0-openjdk(RHSA-2012:0322)NessusRed Hat Local Security Checks2012/2/222022/3/8
critical
58129SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 7982)NessusSuSE Local Security Checks2012/2/272022/6/8
critical
58179Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6b18 の脆弱性(USN-1373-2)NessusUbuntu Local Security Checks2012/3/12022/3/8
critical
85401SUSE SLED11/SLES11 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:1380-1)NessusSuSE Local Security Checks2015/8/142022/5/25
medium
85447AIX Java アドバイザリ:java_july2015_advisory.asc(Logjam)NessusAIX Local Security Checks2015/8/172023/4/21
critical
85588Debian DSA-3339-1: openjdk-6 - セキュリティ更新(Bar Mitzvah)(Logjam)NessusDebian Local Security Checks2015/8/242022/12/5
low
85630IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 複数の脆弱性(Shellshock)NessusMisc.2015/8/252022/12/5
critical
86083GLSA-201507-13:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/9/232022/4/22
critical
86089GLSA-201508-01:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/9/232022/4/22
critical
84629openSUSE セキュリティ更新 : flash-player(openSUSE-2015-473)NessusSuSE Local Security Checks2015/7/92022/3/8
critical
84663SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1214-1)NessusSuSE Local Security Checks2015/7/132022/3/8
critical
8466743.0.2357.132 より前の Google Chrome の複数の脆弱性NessusWindows2015/7/102022/4/11
critical
84761MS15-065:Internet Explorer 用の累積的なセキュリティ更新(3076321)NessusWindows : Microsoft Bulletins2015/7/152022/5/25
high
84784Oracle Linux 6 / 7:java-1.8.0-openjdk(ELSA-2015-1228)(Bar Mitzvah 氏)(Logjam)NessusOracle Linux Local Security Checks2015/7/162023/4/25
medium
84793Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の java-1.8.0-openjdk(Bar Mitzvah 氏)(Logjam)NessusScientific Linux Local Security Checks2015/7/162022/12/5
medium
84825Oracle Java SE の複数の脆弱性(2015 年 7 月 CPU)(UNIX)(Bar Mitzvah 氏)NessusMisc.2015/7/172024/6/20
critical
84865openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-496)NessusSuSE Local Security Checks2015/7/202022/4/22
critical
84931Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2015-571)(Bar Mitzvah 氏)(Logjam)NessusAmazon Linux Local Security Checks2015/7/232022/12/5
medium
85213SUSE SLES11 セキュリティ更新:java-1_7_1-ibm(SUSE-SU-2015:1329-1)(Bar Mitzvah)(Logjam)NessusSuSE Local Security Checks2015/8/42022/12/5
low
85272Firefox ESR < 38.1.1 PDF Reader の任意のファイルアクセス(Mac OS X)NessusMacOS X Local Security Checks2015/8/72022/5/25
medium
85293FreeBSD:mozilla -- 複数の脆弱性(8eee06d4-c21d-4f07-a669-455151ff426f)NessusFreeBSD Local Security Checks2015/8/102022/5/25
medium
85294Oracle Linux 5/6/7:firefox(ELSA-2015-1581)NessusOracle Linux Local Security Checks2015/8/102022/5/25
medium
79547OracleVM 3.3:openssl (OVMSA-2014-0032)(Heartbleed)(POODLE)NessusOracleVM Local Security Checks2014/11/262022/5/5
high
79578Google Chrome < 39.0.2171.71 Flash Player のリモートコードの実行NessusWindows2014/11/262022/5/25
critical
79579Google Chrome < 39.0.2171.71 Flash Player リモートコードの実行(Mac OS X)NessusMacOS X Local Security Checks2014/11/262022/5/25
critical
79584Cisco TelePresence Conductor の Bash の リモートコードの実行(Shellshock)NessusCISCO2014/11/262022/12/5
critical
79686SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10023)NessusSuSE Local Security Checks2014/12/32022/5/25
critical
79755openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1562-1)NessusSuSE Local Security Checks2014/12/62022/5/25
critical
79960GLSA-201412-07:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2014/12/152022/5/25
critical
80054SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10090)NessusSuSE Local Security Checks2014/12/162022/4/22
critical
89680VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0012)(remote check)NessusMisc.2016/3/42023/5/14
high
89869Adobe AIR for Mac <= 20.0.0.260 の複数の脆弱性 (APSB16-08)NessusMacOS X Local Security Checks2016/3/112023/4/25
high
89870Adobe Flash Player for Mac <= 20.0.0.306 の複数の脆弱性 (APSB16-08)NessusMacOS X Local Security Checks2016/3/112023/4/25
high
89904GLSA-201603-11:Oracle JRE/JDK:複数の脆弱性(Logjam)NessusGentoo Local Security Checks2016/3/142022/12/5
low
89917RHEL 5 / 6 : flash-plugin (RHSA-2016: 0438)NessusRed Hat Local Security Checks2016/3/142023/4/25
high
89920SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:0715-1)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
89921SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2016:0716-1)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
68728Oracle Linux 5/6:java-1.7.0-openjdk(ELSA-2013-0247)NessusOracle Linux Local Security Checks2013/7/122022/5/25
critical
68812Oracle Linux 5:java-1.7.0-openjdk(ELSA-2013-0752)NessusOracle Linux Local Security Checks2013/7/122022/5/25
critical
68949SuSE 11.3 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 8001)NessusSuSE Local Security Checks2013/7/182022/3/29
critical
69454GLSA-201308-03:Adobe Reader:複数の脆弱性NessusGentoo Local Security Checks2013/8/232022/3/29
critical
86599Google Chrome < 46.0.2490.80 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/10/262022/3/8
critical
87048RHEL 5:java-1.7.0-ibm(RHSA-2015:2507)NessusRed Hat Local Security Checks2015/11/242023/4/25
critical
87050RHEL 7:java-1.8.0-ibm(RHSA-2015:2509)NessusRed Hat Local Security Checks2015/11/242023/4/25
critical
87181SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-1)(FREAK)NessusSuSE Local Security Checks2015/12/32024/6/18
critical
87200SUSE SLES11 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2182-1)(FREAK)NessusSuSE Local Security Checks2015/12/42024/6/18
critical
93113Cisco ASA SNMP パケット処理 RCE(CSCva92151)(EXTRABACON)NessusCISCO2016/8/252023/4/25
high
93156SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:1613-1)NessusSuSE Local Security Checks2016/8/292022/3/28
critical