プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
194897Fedora 40 : et (2024-b745c97f4b)NessusFedora Local Security Checks2024/5/12024/7/20
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182778RHEL 9 : libvpx (RHSA-2023: 5540)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182786RHEL 8: libvpx (RHSA-2023: 5537)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182787RHEL 8: libvpx (RHSA-2023: 5538)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182788RHEL 9 : libvpx (RHSA-2023: 5539)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
72331Firefox < 27.0複数の脆弱性NessusWindows2014/2/52019/11/26
critical
206166Acronis Cyber Infrastructure 5.1.x < 5.1.1-71 / 5.2.x < 5.2.1-69 / 5.3.x < 5.3.1-53 / 5.4.x < 5.4.4-132 / < 5.0.1-61 (SEC-6452)NessusCGI abuses2024/8/232024/10/3
critical
207818Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネルの脆弱性 (USN-7039-1)NessusUbuntu Local Security Checks2024/9/262025/4/3
high
213303SUSE SLES15 / openSUSE 15 : docker-stable の更新を推奨します (SUSE-SU-SUSE-RU-2024:4391-1)NessusSuSE Local Security Checks2024/12/212024/12/21
critical
179880Ubuntu 22.04 LTS / 23.04: WebKitGTK+ の脆弱性 (USN-6289-1)NessusUbuntu Local Security Checks2023/8/152024/8/28
high
192295Fedora 38 : firefox (2024-7e71e9eaba)NessusFedora Local Security Checks2024/3/202025/4/2
critical
227204Linux Distros のパッチ未適用の脆弱性: CVE-2023-38611NessusMisc.2025/3/52025/3/5
high
236410Jenkins プラグインの複数の脆弱性 (2025 年 5 月 14 日)NessusCGI abuses2025/5/142025/5/14
critical
237344137.0.7151.55 より前の Google Chrome の複数の脆弱性NessusWindows2025/5/272025/6/5
high
136661SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:1255-1)NessusSuSE Local Security Checks2020/5/152024/3/12
critical
164611Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.3)NessusMisc.2022/9/12025/2/17
high
17753OpenSSL 0.9.7 < 0.9.7c の複数の脆弱性NessusWeb Servers2012/1/42024/10/23
critical
177587Barracuda Email Security Gateway < 9.2.0.008 コマンドインジェクション (CVE-2023-2868)NessusCGI abuses2023/6/232023/8/31
critical
179167Ivanti Endpoint Manager Mobile の認証されていないリモート API アクセス (CVE-2023-35078)NessusMisc.2023/8/12025/7/14
critical
125935FreeBSD: netatalk3 -- リモートコード実行の脆弱性(9c9023ff-9057-11e9-b764-00505632d232)NessusFreeBSD Local Security Checks2019/6/172024/5/15
critical
89994SUSE SLES12 セキュリティ更新: git (SUSE-SU-2016:0796-1)NessusSuSE Local Security Checks2016/3/172021/1/6
critical
90017openSUSE セキュリティ更新:git(openSUSE-2016-355)NessusSuSE Local Security Checks2016/3/182021/1/19
critical
90735Fedora 24:git-2.7.4-1.fc24(2016-8f164810c3)NessusFedora Local Security Checks2016/4/272021/1/11
critical
214537Jenkins プラグインの複数の脆弱性 (2025 年 1 月 22 日)NessusCGI abuses2025/1/232025/3/24
high
167777Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-320-03)NessusSlackware Local Security Checks2022/11/172023/1/5
critical
167943SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:4058-1)NessusSuSE Local Security Checks2022/11/192023/7/14
critical
168031RHEL 8 : firefox (RHSA-2022: 8549)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168037Oracle Linux 7: Firefox (ELSA-2022-8552)NessusOracle Linux Local Security Checks2022/11/212024/10/22
critical
168284SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4285-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
179408Microsoft Edge (chromium) < 114.0.1823.106 / 115.0.1901.200 の複数の脆弱性NessusWindows2023/8/72023/10/23
high
213282FreeBSD : chromium -- 複数のセキュリティ修正 (e18c5c8d-be01-11ef-8c1c-a8a1599412c6)NessusFreeBSD Local Security Checks2024/12/202025/2/12
high
213260Microsoft Edge (chromium) < 130.0.2849.123 / 131.0.2903.112 の複数の脆弱性NessusWindows2024/12/192025/2/12
high
213283Debian dsa-5834 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/12/202025/2/12
high
213175Google Chrome < 131.0.6778.204の複数の脆弱性NessusMacOS X Local Security Checks2024/12/182025/2/12
high
237047Oracle Linux 9 : gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free、gstreamer1-rtsp-server (ELSA-2025-7178)NessusOracle Linux Local Security Checks2025/5/222025/5/22
high
227579Linux Distros のパッチ未適用の脆弱性: CVE-2024-0444NessusMisc.2025/3/52025/3/5
high
78002FreeBSD:bash -- パーサーでの領域外メモリアクセス(4a4e9f88-491c-11e4-ae2c-c80aa9043978)NessusFreeBSD Local Security Checks2014/10/12021/1/6
critical
79638MS14-066: Schannel のリモートコード実行可能な脆弱性(2992611)(uncredentialed check)NessusWindows2014/12/12025/7/14
high
174435Golang < 1.19.8 / 1.20.x < 1.20.3 複数の脆弱性NessusWindows2023/4/182023/5/4
critical
22129eIQnetworks Enterprise Security AnalyzerのEnterpriseSecurityAnalyzer.exeのLICMGR_ADDLICENSEコマンドのリモートオーバーフローNessusWindows2006/8/22018/11/15
critical
233051RHEL 7 : mariadb-galera (RHSA-2016:2060)NessusRed Hat Local Security Checks2025/3/202025/3/20
critical
43826VMSA-2010-0001:ESX サービスコンソールおよび nss と nspr 用の vMA 更新NessusVMware ESX Local Security Checks2010/1/82021/1/6
critical
45039OpenSSL < 0.9.8m の複数の脆弱性NessusWeb Servers2010/3/112024/10/23
critical
45376openSUSE セキュリティ更新:MozillaThunderbird(MozillaThunderbird-2189)NessusSuSE Local Security Checks2010/3/302021/1/14
critical
45460openSUSE セキュリティ更新:libopenssl-devel (libopenssl-devel-2232)NessusSuSE Local Security Checks2010/4/92021/1/14
critical
50553Fedora 13 : proftpd-1.3.3c-1.fc13 (2010-17098)NessusFedora Local Security Checks2010/11/112021/1/11
critical
58811HP System Management Homepage < 7.0 の複数の脆弱性NessusWeb Servers2012/4/202022/4/11
critical
64072RHEL 6:JBoss EAP(RHSA-2012:1592)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
66075Mandriva Linux セキュリティアドバイザリ:awstats(MDVSA-2013:061)NessusMandriva Local Security Checks2013/4/202021/1/6
critical