プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
53600CentOS 4:seamonkey(CESA-2011: 0473)NessusCentOS Local Security Checks2011/5/22021/1/4
critical
63919RHEL 4:カーネル(RHSA-2010:0111)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
67894Oracle Linux 3/4:seamonkey(ELSA-2009-1163)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
72384GLSA-201402-07:Freeciv:ユーザー支援による任意のコードの実行NessusGentoo Local Security Checks2014/2/72021/1/6
critical
246717Linux Distros のパッチ未適用の脆弱性: CVE-2018-12714NessusMisc.2025/8/92025/8/9
critical
70856MS KB2898108:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新NessusWindows2013/11/132019/11/27
critical
70857Adobe AIR <= 3.9.0.1030 Memory Corruptions (APSB13-26)NessusWindows2013/11/132022/4/11
critical
91564Ubuntu 14.04 LTS : Linux kernel (Wily HWE) の脆弱性 (USN-3002-1)NessusUbuntu Local Security Checks2016/6/102024/8/27
critical
108537Webmin 0.91のディレクトリトラバーサルNessusCGI abuses2018/3/222024/12/19
critical
15892YardRadius process_menu関数のリモートバッファオーバーフローNessusGain a shell remotely2004/12/12018/11/15
critical
190239Fortinet Fortigate fgfmd の書式文字列のバグ (FG-IR-24-029)NessusFirewalls2024/2/82024/10/28
critical
194212RHEL 7 / 8 : Satellite 6.12.1 Async のセキュリティ更新 (重要度最高) (RHSA-2023:0261)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194426Foxit PDF Editor < 2024.2の複数の脆弱性NessusWindows2024/4/282025/8/25
high
197739Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC の脆弱性 (USN-6783-1)NessusUbuntu Local Security Checks2024/5/232024/10/4
critical
111232ASUSTOR Data Master < 3.1.3の複数の脆弱性NessusCGI abuses2018/7/242024/9/3
critical
58516HP OpenView Network Node Manager の複数コード実行脆弱性(HPSBMU02712 SSRT100649)NessusGain a shell remotely2012/3/282025/5/14
critical
66375IBM WebSphere Application Server 8.5 < Fix Pack 2 の複数の脆弱性NessusWeb Servers2013/5/102022/12/5
critical
72319RHEL 6 : java-1.7.0-ibm (RHSA-2014:0134)NessusRed Hat Local Security Checks2014/2/52025/4/15
medium
72740Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2124-1)NessusUbuntu Local Security Checks2014/2/282021/1/19
critical
90196HP Network Automation 9.22.0x / 10.00.0x < 10.00.02 における複数の RCENessusCGI abuses2016/3/252019/11/20
critical
95997Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3161-3)NessusUbuntu Local Security Checks2016/12/212024/8/27
critical
213159RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11149)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213969SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer (SUSE-SU-2025:0062-1)NessusSuSE Local Security Checks2025/1/112025/5/5
high
205017127.0.6533.99 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/8/62024/8/23
high
96073OracleVM 3.2:Unbreakable/etc(OVMSA-2016-0181)NessusOracleVM Local Security Checks2016/12/222021/1/4
critical
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows2023/9/282023/11/1
high
182380Debian DSA-5510-1 : libvpx - セキュリティ更新NessusDebian Local Security Checks2023/9/302025/1/24
high
182403Debian DLA-3591-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/302025/1/22
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks2023/10/12025/9/24
high
182532RHEL 8 : firefox (RHSA-2023: 5440)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182536RHEL 9 : firefox (RHSA-2023: 5427)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182623RHEL 7: thunderbird (RHSA-2023: 5475)NessusRed Hat Local Security Checks2023/10/52024/11/7
critical
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks2023/10/62025/9/24
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks2023/10/102025/9/24
high
183029Oracle Linux 7: Firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks2023/10/132025/9/9
critical
11398Samba < 2.2.8 の複数の脆弱性NessusGain a shell remotely2003/3/152018/7/27
critical
25084Novell Groupwise WebAccess GWINTER.EXEのBase64デコードのリモートオーバーフローNessusGain a shell remotely2007/4/232018/11/15
critical
130147Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-4157-2)NessusUbuntu Local Security Checks2019/10/222024/8/27
critical
102410RHEL 6/7:firefox(RHSA-2017:2456)NessusRed Hat Local Security Checks2017/8/112025/3/21
critical
102504CentOS 6/7:Firefox(CESA-2017:2456)NessusCentOS Local Security Checks2017/8/162021/1/4
critical
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023/3.2.x < 3.2.7.1204/3.3.x < 3.3.3.1199の複数の脆弱性(2017年4月CPU)NessusCGI abuses2017/4/212021/11/30
critical
242174Cisco Identity Services Engine の複数の脆弱性 (cisco-sa-ise-unauth-rce-ZAd2GnJ6)NessusCISCO2025/7/162025/8/27
critical
242634Adobe Commerce/Magento オープンソースの複数の脆弱性 (APSB24-40)NessusMisc.2025/7/232025/8/27
critical
102856SUSE SLES11セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2017:2302-1)NessusSuSE Local Security Checks2017/8/312021/1/19
critical
103563SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2017:2589-1)NessusSuSE Local Security Checks2017/9/292021/1/6
critical
56558CentOS 5:java-1.6.0-openjdk(CESA-2011: 1380)(BEAST)NessusCentOS Local Security Checks2011/10/202022/12/5
critical
56762FreeBSD:mozilla -- 複数の脆弱性 (6c8ad3e8-0a30-11e1-9580-4061862b8c22)NessusFreeBSD Local Security Checks2011/11/102021/1/6
critical
56944Ubuntu 11.04 / 11.10:firefoxの脆弱性(USN-1277-1)NessusUbuntu Local Security Checks2011/11/262019/9/19
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 の回帰(USN-1263-2)(BEAST)NessusUbuntu Local Security Checks2012/1/252022/12/5
critical