プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
226274Linux Distros Unpatched Vulnerability : CVE-2023-38317NessusMisc.2025/3/52025/8/30
critical
232980Google Chrome < 134.0.6998.117 VulnerabilityNessusWindows2025/3/202025/4/3
critical
211230Fedora 37 : python3.7 (2022-4f547d1cc6)NessusFedora Local Security Checks2024/11/142024/11/14
critical
211307Fedora 38 : python3.6 (2022-17bc21cf38)NessusFedora Local Security Checks2024/11/142024/11/14
critical
103561RHEL 6 / 7 : firefox (RHSA-2017:2831)NessusRed Hat Local Security Checks2017/9/292025/4/15
critical
55079Ubuntu 11.04 : Firefox vulnerabilities (USN-1121-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
34446FreeBSD : linux-flashplugin -- multiple vulnerabilities (78f456fd-9c87-11dd-a55e-00163e000016)NessusFreeBSD Local Security Checks2008/10/202021/1/6
critical
36135Debian DSA-1768-1 : openafs - several vulnerabilitiesNessusDebian Local Security Checks2009/4/112021/1/4
critical
40546openSUSE Security Update : memcached (memcached-1165)NessusSuSE Local Security Checks2009/8/112021/1/14
critical
44863Debian DSA-1999-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2010/2/242021/1/4
critical
47266Fedora 12 : systemtap-1.1-2.fc12 (2010-1720)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47285Fedora 12 : seamonkey-2.0.3-1.fc12 (2010-1932)NessusFedora Local Security Checks2010/7/12021/1/11
critical
237344Google Chrome < 137.0.7151.55 Multiple VulnerabilitiesNessusWindows2025/5/272025/6/5
high
72321RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2014:0136)NessusRed Hat Local Security Checks2014/2/52021/1/14
medium
38874RHEL 2.1 : freetype (RHSA-2009:1062)NessusRed Hat Local Security Checks2009/5/232021/1/14
critical
23264Solaris 7 (sparc) : 119007-01NessusSolaris Local Security Checks2006/11/62021/1/14
critical
36670Solaris 9 (sparc) : 119006-01NessusSolaris Local Security Checks2009/4/232021/1/14
critical
36851Solaris 10 (sparc) : 119008-01 (deprecated)NessusSolaris Local Security Checks2009/4/232021/1/14
critical
37046Solaris 9 (sparc) : 119005-02NessusSolaris Local Security Checks2009/4/232021/1/14
critical
38081Solaris 9 (sparc) : 119008-01NessusSolaris Local Security Checks2009/4/232021/1/14
critical
153392openSUSE 15 Security Update : nextcloud (openSUSE-SU-2021:1253-1)NessusSuSE Local Security Checks2021/9/152021/9/15
critical
67229Symantec AntiVirus Scan Engine Web Service Administrative Interface Buffer OverflowNessusWindows2013/7/102018/8/1
critical
158919SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0821-1)NessusSuSE Local Security Checks2022/3/152023/7/14
critical
56329RHEL 4 : seamonkey (RHSA-2011:1344)NessusRed Hat Local Security Checks2011/9/292024/4/27
critical
262860Linux Distros Unpatched Vulnerability : CVE-2019-12618NessusMisc.2025/9/102025/9/10
critical
110903Citrix NetScaler Multiple Vulnerabilities (CTX232161)NessusCGI abuses2018/7/52019/11/4
critical
125718openSUSE Security Update : system-user-root (openSUSE-2019-1495)NessusSuSE Local Security Checks2019/6/52024/5/17
critical
189629SUSE SLES15 Security Update : hawk2 (SUSE-SU-2021:0088-1)NessusSuSE Local Security Checks2024/1/262024/1/26
critical
189634SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0192-1)NessusSuSE Local Security Checks2024/1/262024/1/26
critical
60445Scientific Linux Security Update : php on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
212221Google Chrome < 131.0.6778.139 Multiple VulnerabilitiesNessusWindows2024/12/102024/12/19
high
212659FreeBSD : chromium -- multiple security fixes (aeee5ebd-356c-49c1-8959-7c88981de5fd)NessusFreeBSD Local Security Checks2024/12/122024/12/19
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2023/2/142023/9/4
high
172585Oracle Linux 8 : nss (ELSA-2023-1252)NessusOracle Linux Local Security Checks2023/3/152024/11/1
high
173262CentOS 7 : nss (RHSA-2023:1332)NessusCentOS Local Security Checks2023/3/222024/10/9
high
190353Cisco Expressway Series XSRF (cisco-sa-expressway-csrf-KnnZDMj3)NessusCISCO2024/2/92024/7/19
high
45625Oracle Database Multiple Vulnerabilities (January 2010 CPU)NessusDatabases2010/4/262022/4/11
critical
62788MapServer for Windows (MS4W) Bundled Apache / PHP Configuration Local File InclusionNessusCGI abuses2012/11/12021/1/19
critical
165306SUSE SLES12 Security Update : libconfuse0 (SUSE-SU-2022:3331-1)NessusSuSE Local Security Checks2022/9/222023/7/13
high
166736SUSE SLES15 Security Update : libconfuse0 (SUSE-SU-2022:3807-1)NessusSuSE Local Security Checks2022/10/312023/7/13
high
168182Google Chrome < 107.0.5304.121 VulnerabilityNessusMacOS X Local Security Checks2022/11/242023/9/20
critical
40912GLSA-200909-04 : Clam AntiVirus: Multiple vulnerabilitiesNessusGentoo Local Security Checks2009/9/102021/1/6
critical
171849Amazon Linux AMI : libconfuse (ALAS-2023-1692)NessusAmazon Linux Local Security Checks2023/2/232024/12/11
high
169596EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1123)NessusHuawei Local Security Checks2023/1/62023/1/6
high
63279SuSE 10 Security Update : flash-player (ZYPP Patch Number 8395)NessusSuSE Local Security Checks2012/12/172021/1/19
critical
188752EulerOS 2.0 SP8 : scipy (EulerOS-SA-2023-3158)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
188884EulerOS Virtualization 3.0.6.0 : scipy (EulerOS-SA-2023-3454)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
188887EulerOS Virtualization 2.11.1 : scipy (EulerOS-SA-2023-3063)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
188991EulerOS Virtualization 2.9.0 : scipy (EulerOS-SA-2023-3108)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
34088Debian DSA-1634-1 : wordnet - stack and heap overflowsNessusDebian Local Security Checks2008/9/52021/1/4
critical