プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
76889RHEL 7:java-1.7.0-openjdk(RHSA-2014:0675)NessusRed Hat Local Security Checks2014/7/302021/1/14
critical
78719openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1329-1)NessusSuSE Local Security Checks2014/10/292021/1/19
critical
79267openSUSE セキュリティ更新: chromium(openSUSE-SU-2014 1378-1)NessusSuSE Local Security Checks2014/11/172021/1/19
critical
67800Oracle Linux 5:カーネル(ELSA-2009-0264)NessusOracle Linux Local Security Checks2013/7/122024/11/1
medium
67983Oracle Linux 4:カーネル(ELSA-2010-0020)NessusOracle Linux Local Security Checks2013/7/122021/8/24
critical
70858Flash Player <= 11.7.700.242 / 11.9.900.117 Memory Corruptions (APSB13-26)NessusWindows2013/11/132022/4/11
critical
70866FreeBSD:linux-flashplugin -- 複数の脆弱性(adcbdba2-4c27-11e3-9848-98fc11cdc4f5)NessusFreeBSD Local Security Checks2013/11/132021/1/6
critical
87418Google Chrome < 47.0.2526.106 複数の RCE(Mac OS X)NessusMacOS X Local Security Checks2015/12/162019/11/22
critical
218963Linux Distros のパッチ未適用の脆弱性: CVE-2015-4599NessusMisc.2025/3/42025/3/4
critical
44026CentOS 4:カーネル(CESA-2010:0020)NessusCentOS Local Security Checks2010/1/152021/1/4
critical
48365Fedora 14:freeciv-2.2.2-1.fc14(2010-12371)NessusFedora Local Security Checks2010/8/192021/1/11
critical
48378Fedora 12:freeciv-2.2.2-1.fc12(2010-12262)NessusFedora Local Security Checks2010/8/202021/1/11
critical
51853Fedora 14:wireshark-1.4.3-1.fc14(2011-0450)NessusFedora Local Security Checks2011/2/32021/1/11
critical
95536SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2016:2976-1)NessusSuSE Local Security Checks2016/12/52021/1/19
critical
96177IBM BigFix Platform 9.x < 9.1.9.1301/9.2.9.36/9.5.4.38の複数の脆弱性NessusWeb Servers2016/12/292018/7/12
critical
120833Fedora 28:kernel / kernel-tools(2018-d82a45d9ab)NessusFedora Local Security Checks2019/1/32024/6/28
critical
87513FreeBSD:chromium -- 複数の脆弱性(bb7d4791-a5bf-11e5-a0e5-00262d5ed8ee)NessusFreeBSD Local Security Checks2015/12/212021/1/6
critical
96449HP Operations Orchestration 10.x <10.70 wsExecutionBridgeServiceサーブレットJavaオブジェクトの逆シリアル化RCENessusCGI abuses2017/1/122019/11/13
critical
99391OracleVM 3.2:Unbreakable/etc(OVMSA-2017-0061)NessusOracleVM Local Security Checks2017/4/142021/1/4
critical
209483Adobe Reader < 2015.006.30094 / 2015.009.20069 の複数の脆弱性 (APSB15-24) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/21
high
217778Linux Distros のパッチ未適用の脆弱性: CVE-2012-4157NessusMisc.2025/3/42025/9/2
critical
47133Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2010:126)NessusMandriva Local Security Checks2010/6/252021/1/6
critical
47162Ubuntu 8.04 LTS:apturl、epiphany-browser、gecko-sharp、gnome-python-extras、liferea、rhythmbox、totem、ubufox、yelp の更新(USN-930-2)NessusUbuntu Local Security Checks2010/6/302019/9/19
critical
47574Ubuntu 8.04 LTS:firefox のバグ回帰(USN-930-3)NessusUbuntu Local Security Checks2010/7/12019/9/19
critical
48387Debian DSA-2094-1 : linux-2.6 - 権限昇格/サービス拒否/情報漏洩NessusDebian Local Security Checks2010/8/232021/1/4
critical
56844HP-UX PHSS_41607:s700_800 11.X OV NNM7.53 IA-64 中間パッチ 28NessusHP-UX Local Security Checks2012/3/62021/1/11
critical
164090Microsoft Visual Studio 製品のセキュリティ更新プログラム (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/122022/12/7
high
168899Slackware Linux 15.0/ current samba 複数の脆弱性 (SSA:2022-351-01)NessusSlackware Local Security Checks2022/12/172023/9/15
critical
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba の脆弱性 (USN-5822-1)NessusUbuntu Local Security Checks2023/1/252025/9/3
critical
84827IBM DB2 10.5 <= Fix Pack 5 の複数の脆弱性NessusDatabases2015/7/182022/4/11
critical
85259openSUSE セキュリティ更新:php5(openSUSE-2015-536)NessusSuSE Local Security Checks2015/8/72021/1/19
critical
89711FreeBSD:chromium -- 複数の脆弱性(f85fa236-e2a6-412e-b5c7-c42120892de5)NessusFreeBSD Local Security Checks2016/3/72021/1/4
critical
91069openSUSE セキュリティ更新:Firefox(openSUSE-2016-566)NessusSuSE Local Security Checks2016/5/122021/1/19
high
91786CentOS 6 / 7:libxml2(CESA-2016:1292)NessusCentOS Local Security Checks2016/6/242021/1/4
critical
97116openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2017-244)NessusSuSE Local Security Checks2017/2/132021/1/19
critical
175631AlmaLinux 9: webkit2gtk3 (ALSA-2023:2256)NessusAlma Linux Local Security Checks2023/5/142023/5/14
high
189410RHCOS 4 : OpenShift Container Platform 4.13.5 (RHSA-2023: 4093)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
190804Amazon Linux 2 : atril (ALASMATE-DESKTOP1.X-2024-007)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
193299SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1270-1)NessusSuSE Local Security Checks2024/4/132025/9/24
high
48409CentOS 4 / 5:wireshark(CESA-2010:0625)NessusCentOS Local Security Checks2010/8/242021/1/4
critical
49852SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6563)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
50030Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957)NessusFedora Local Security Checks2010/10/202021/1/11
critical
51069FreeBSD:chromium -- 複数の脆弱性(6887828f-0229-11e0-b84d-00262d5ed8ee)NessusFreeBSD Local Security Checks2010/12/82021/1/6
critical
52018Fedora 13:webkitgtk-1.2.7-1.fc13(2011-1224)NessusFedora Local Security Checks2011/2/182021/1/11
critical
52620Debian DSA-2188-1 : webkit - 複数の脆弱性NessusDebian Local Security Checks2011/3/112021/1/4
critical
53770openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4111)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
53798openSUSE セキュリティ更新:seamonkey(seamonkey-4074)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
56246VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されますNessusVMware ESX Local Security Checks2011/9/212021/1/6
critical
68084Oracle Linux 5 : wireshark (ELSA-2010-0625)NessusOracle Linux Local Security Checks2013/7/122025/4/29
high
164107openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10086-1)NessusSuSE Local Security Checks2022/8/132024/2/5
high