プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
79005RHEL 6 : Storage Server (RHSA-2014:0377) (Heartbleed)NessusRed Hat Local Security Checks2014/11/82023/4/25
high
80721Oracle Solaris Third-Party Patch Update : openssl (multiple_vulnerabilities_in_openssl4) (Heartbleed)NessusSolaris Local Security Checks2015/1/192022/5/5
high
84809MS KB3079777: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/7/162022/4/22
critical
84876SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1258-1)NessusSuSE Local Security Checks2015/7/202022/4/22
critical
86433FreeBSD : flash -- remote code execution (84147b46-e876-486d-b746-339ee45a8bb9)NessusFreeBSD Local Security Checks2015/10/192022/3/8
critical
86442SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1771-1)NessusSuSE Local Security Checks2015/10/192022/3/8
high
86862RHEL 5 : flash-plugin (RHSA-2015:2024)NessusRed Hat Local Security Checks2015/11/122024/11/4
high
91013MS16-064: Security Update for Adobe Flash Player (3163207)NessusWindows : Microsoft Bulletins2016/5/102023/4/25
critical
91164Adobe AIR for Mac <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15)NessusMacOS X Local Security Checks2016/5/162023/4/25
critical
94228OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0149) (Dirty COW)NessusOracleVM Local Security Checks2016/10/242022/3/8
high
94239openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW)NessusSuSE Local Security Checks2016/10/252022/3/8
high
94281SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2614-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94286SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2636-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94861Fedora 25 : kernel (2016-c8a0c7eece) (Dirty COW)NessusFedora Local Security Checks2016/11/152022/3/8
high
97596RHEL 7 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456)NessusRed Hat Local Security Checks2017/3/82023/5/14
critical
97729MS17-006: Cumulative Security Update for Internet Explorer (4013073)NessusWindows : Microsoft Bulletins2017/3/142022/5/25
high
97730MS17-007: Cumulative Security Update for Microsoft Edge (4013071)NessusWindows : Microsoft Bulletins2017/3/142023/4/25
high
97737MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)NessusWindows : Microsoft Bulletins2017/3/152022/5/25
high
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
99285Windows Server 2012 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins2017/4/112025/2/18
critical
59684HP Systems Insight Manager < 7.0 Multiple VulnerabilitiesNessusWindows2012/6/152022/3/8
critical
64794RHEL 5 / 6 : acroread (RHSA-2013:0551)NessusRed Hat Local Security Checks2013/2/222024/11/4
high
66412MS13-037: Cumulative Security Update for Internet Explorer (2829530)NessusWindows : Microsoft Bulletins2013/5/152025/5/7
high
68842Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-1014)NessusOracle Linux Local Security Checks2013/7/122024/10/22
low
69070SuSE 11.2 / 11.3 Security Update : java-1_7_0-ibm (SAT Patch Numbers 8106 / 8108)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69090SuSE 11.2 Security Update : java-1_4_2-ibm (SAT Patch Number 8109)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
90490RHEL 5 / 6 : flash-plugin (RHSA-2016:0610)NessusRed Hat Local Security Checks2016/4/132023/4/25
critical
94280SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
147623F5 Networks BIG-IP:TMMバッファオーバーフローの脆弱性(K56715231)NessusF5 Networks Local Security Checks2021/3/102024/5/10
critical
125477Atlassian Crowd 2.1.x <3.0.5/3.1.x <3.1.6/3.2.x <3.2.8/3.3.x <3.3.5/3.4.x <3.4.4のRCEの脆弱性NessusCGI abuses2019/5/282025/5/14
critical
91009MS16-059: Windows Media Center のセキュリティ更新(3150220)NessusWindows : Microsoft Bulletins2016/5/102021/11/30
high
57043Adobe Reader < 9.4.7 の複数のメモリ破損の脆弱性(APSB11-30)NessusWindows2011/12/72022/6/8
critical
83353Microsoft Silverlight < 5.1.40416.00 複数の脆弱性(MS15-044/MS15-049)(Mac OS X)NessusMacOS X Local Security Checks2015/5/122022/5/25
high
7983639.0.2171.95 より前の Google Chrome の複数の脆弱性NessusWindows2014/12/92022/4/22
critical
129726KB4520011: Windows 10の2019年10月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/10/82023/3/8
high
122779KB4489868:Windows 10バージョン1803およびWindows Serverバージョン1803の2019年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/3/122024/6/17
critical
56566Oracle Java SE の複数の脆弱性(2011 年 10 月 CPU)(BEAST)NessusWindows2011/10/202022/12/5
critical
58302VMSA-2012-0003:VMware VirtualCenter Update および ESX 3.5 パッチ更新 JRENessusVMware ESX Local Security Checks2012/3/92022/12/5
critical
151597Internet Explorer向けセキュリティ更新(2021年7月)NessusWindows : Microsoft Bulletins2021/7/132023/12/29
high
122780KB4489871: Windows 10バージョン1703の2019年3月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/3/122022/5/25
high
122781KB4489872: Windows 10 2019年3月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/3/122022/5/25
high
85273Firefox < 39.0.3 PDF Reader の任意のファイルへのアクセス(Mac OS X)NessusMacOS X Local Security Checks2015/8/72022/5/25
medium
85274Firefox ESR < 38.1.1 PDF Reader の任意のファイルアクセスNessusWindows2015/8/72022/5/25
medium
85295RHEL 5/6/7:firefox(RHSA-2015:1581)NessusRed Hat Local Security Checks2015/8/102022/5/25
medium
85297Ubuntu 14.04 LTS : Firefox の脆弱性 (USN-2707-1)NessusUbuntu Local Security Checks2015/8/102024/8/28
high
85400SUSE SLED12/SLES12 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:1379-1)NessusSuSE Local Security Checks2015/8/142022/5/25
medium
47165Adobe Reader < 9.3.3 / 8.2.3 複数の脆弱性(APSB10-15)NessusWindows2010/6/302022/6/8
high
218440Linux Distros のパッチ未適用の脆弱性: CVE-2014-7169NessusMisc.2025/3/42025/3/4
critical
77857Telnet による GNU Bash のローカル環境変数処理のコマンドインジェクション(CVE-2014-7169)(Shellshock)NessusGain a shell remotely2014/9/252023/4/25
critical
77886GLSA-201409-10:Bash:コードインジェクション(GLSA 201409-09 の修正を更新しました)NessusGentoo Local Security Checks2014/9/262022/1/31
critical