プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
235502FreeBSD : chromium -- 複数のセキュリティ修正 (db221414-2b0d-11f0-8cb5-a8a1599412c6)NessusFreeBSD Local Security Checks2025/5/72025/5/7
high
237224Slackware Linux 15.0 ffmpeg の複数の脆弱性 (SSA:2025-143-01)NessusSlackware Local Security Checks2025/5/242025/5/24
medium
64699Mac OS X:Java for Mac OS X 10.6 Update 13NessusMacOS X Local Security Checks2013/2/202023/11/27
critical
64700Mac OS X:Java for OS X 2013-001NessusMacOS X Local Security Checks2013/2/202023/11/27
critical
110927Debian DLA-1414-2: mercurialにおけるリグレッションの更新NessusDebian Local Security Checks2018/7/62024/9/6
critical
235917Fedora 41: chromium (2025-140200b18d)NessusFedora Local Security Checks2025/5/142025/5/14
high
210363130.0.6723.116 より前の Google Chrome の複数の脆弱性NessusWindows2024/11/52024/11/15
high
210592Microsoft Edge (chromium) < 130.0.2849.80 の複数の脆弱性NessusWindows2024/11/82025/1/6
high
211646Fedora 39 : chromium (2024-9c44ad3527)NessusFedora Local Security Checks2024/11/202025/1/8
high
175007Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.6.2.5)NessusMisc.2023/5/22025/2/17
high
176392RHEL 8: go-toolset:rhel8 (RHSA-2023: 3319)NessusRed Hat Local Security Checks2023/5/252025/3/6
critical
185685RHEL 8: container-tools: 4.0 (RHSA-2023: 6938)NessusRed Hat Local Security Checks2023/11/142025/7/2
critical
194217RHEL 9 : OpenShift Container Platform 4.13.3 (RHSA-2023:3540)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
211670PHP 8.3.x< 8.3.14の複数の脆弱性NessusCGI abuses2024/11/212025/5/26
critical
211742Fedora 41 : php (2024-3891a08c9e)NessusFedora Local Security Checks2024/11/232025/3/21
critical
214968Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2025-035-01)NessusSlackware Local Security Checks2025/2/42025/2/7
critical
215044Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2025-036-03)NessusSlackware Local Security Checks2025/2/52025/2/7
critical
215106RHEL 8 : firefox (RHSA-2025:1135)NessusRed Hat Local Security Checks2025/2/72025/6/5
critical
215108RHEL 9 : firefox (RHSA-2025:1140)NessusRed Hat Local Security Checks2025/2/72025/6/5
critical
215182SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0374-1)NessusSuSE Local Security Checks2025/2/102025/2/10
critical
216064RHEL 8 : thunderbird (RHSA-2025:1292)NessusRed Hat Local Security Checks2025/2/112025/6/5
critical
216068RHEL 8 : firefox (RHSA-2025:1283)NessusRed Hat Local Security Checks2025/2/112025/6/5
critical
216120RHEL 9 : thunderbird (RHSA-2025:1317)NessusRed Hat Local Security Checks2025/2/112025/6/5
critical
216148Oracle Linux 8: firefox (ELSA-2025-1283)NessusOracle Linux Local Security Checks2025/2/122025/3/6
critical
216192SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:0405-1)NessusSuSE Local Security Checks2025/2/122025/2/12
critical
241709ZKTeco BioTime < 9.0.1 (20240617.19506) の複数の脆弱性NessusCGI abuses2025/7/102025/7/11
critical
48264VxWorks WDB Debug Service の検出NessusRPC2010/8/62020/6/1
critical
64642VMSA-2013-0001:認証サービスおよびサードパーティライブラリのための VMware vSphere のセキュリティ更新NessusVMware ESX Local Security Checks2013/2/162021/1/6
critical
132857KB4528760:Windows 10バージョン1903/1909およびWindows 10バージョン1909の2020年1月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
132862KB4534293:Windows 10バージョン1803の2020年1月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
173285SUSE SLED12 / SLES12セキュリティ更新プログラム:libplist (SUSE-SU-2023:0872-1)NessusSuSE Local Security Checks2023/3/232023/7/14
critical
208249openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0327-1)NessusSuSE Local Security Checks2024/10/82025/1/3
critical
47556MS10-012: SMB のリモートコード実行可能な脆弱性(971468)(uncredentialed check)NessusWindows2010/9/132018/11/15
critical
57430SuSE 11.1 セキュリティ更新:Kerberos 5(SAT パッチ番号 5594)NessusSuSE Local Security Checks2012/1/32021/1/19
critical
57431SuSE 10 セキュリティ更新:Kerberos 5(ZYPP パッチ番号 7899)NessusSuSE Local Security Checks2012/1/32021/1/19
critical
57656GLSA-201201-14:MIT Kerberos 5 アプリケーションs:複数の脆弱性NessusGentoo Local Security Checks2012/1/242021/1/6
critical
58535VMSA-2012-0006 : VMware Workstation、ESXi および ESX ではいくつかのセキュリティ問題が対処されていますNessusVMware ESX Local Security Checks2012/3/302021/1/6
high
75564openSUSE セキュリティ更新:krb5-appl (openSUSE-SU-2012:0019-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
79272Cisco Content Security Management Appliance Telnet のリモートコードの実行(cisco-sa-20120126-ironport)NessusCISCO2014/11/172019/11/25
critical
180223Ubuntu 22.04 LTS / 23.04: Libqb の脆弱性 (USN-6308-1)NessusUbuntu Local Security Checks2023/8/282024/8/28
critical
181827SUSE SLES15 セキュリティ更新プログラム : libqb (SUSE-SU-2023:3727-1)NessusSuSE Local Security Checks2023/9/232023/9/23
critical
182506SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libqb (SUSE-SU-2023:3944-1)NessusSuSE Local Security Checks2023/10/42023/10/4
critical
184360Zoom VDI Meeting Client < 5.15.2 の脆弱性 (ZSB-23038)NessusWindows2023/11/32023/11/3
critical
241214RHEL 7: glibc (RHSA-2025:10219)NessusRed Hat Local Security Checks2025/7/22025/7/2
high
43876Adobe Reader < 9.3/8.2 複数の脆弱性(APSB10-02)NessusWindows2010/1/132022/6/8
critical
195012Rocky Linux 9 : nodejs:20 (RLSA-2024:1688)NessusRocky Linux Local Security Checks2024/5/62025/4/3
critical
196981Rocky Linux 9 : apr (RLSA-2023:7711)NessusRocky Linux Local Security Checks2024/5/142024/5/14
critical
197667CentOS 8 : xorg-x11-server-Xwayland (CESA-2024:2996)NessusCentOS Local Security Checks2024/5/222024/5/22
critical
200784AlmaLinux 9: ghostscript (ALSA-2024:3999)NessusAlma Linux Local Security Checks2024/6/202024/11/15
high
200786AlmaLinux 8: ghostscript (ALSA-2024:4000)NessusAlma Linux Local Security Checks2024/6/202024/11/15
high