プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
169572ManageEngine Access Manager Plus < 4.3 ビルド 4309 の SQLiNessusCGI abuses2023/1/52023/1/13
critical
183605Ubuntu 16.04 LTS / 18.04 LTS : Firefox の脆弱性 (USN-4032-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
139895Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20200826)NessusScientific Linux Local Security Checks2020/8/272020/11/30
critical
143282phpMyAdmin 4.0.0 < 4.0.10.17 / 4.4.0 < 4.4.15.8 / 4.6.0 < 4.6.4の複数の脆弱性NessusCGI abuses2020/11/302024/11/22
critical
43695CentOS 5:firefox(CESA-2008:0569)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
50679Novell ZENworks Handheld Management ZfHIPCND.exe の詳細不明なバッファオーバーフローNessusWindows2010/11/222018/11/15
critical
49671openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0664-1)NessusSuSE Local Security Checks2010/9/242021/1/14
critical
53786openSUSE のセキュリティ更新:opera(openSUSE-SU-2010:1094-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
54628HP Intelligent Management Center < 5.0 E0101-L02の複数の脆弱性NessusWindows2011/5/242018/11/15
critical
57850Apache Struts 2 ParameterInterceptor クラスの OGNL エクスプレッション解析のリモートコマンド実行NessusCGI abuses2012/2/62025/5/14
critical
61710Firefox < 10.0.7 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2012/8/292019/12/4
critical
61716Mozilla Thunderbird 10.0.x < 10.0.7 の複数の脆弱性NessusWindows2012/8/292019/12/4
critical
69673Amazon Linux AMI:freetype(ALAS-2012-66)NessusAmazon Linux Local Security Checks2013/9/42018/4/18
critical
75839openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:1240-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75944openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4457)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
80054SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10090)NessusSuSE Local Security Checks2014/12/162022/4/22
critical
80554Lexmark MarkVision Enterprise の GfdFileUploadServerlet に対する RCE の脆弱性NessusCGI abuses2015/1/152021/1/19
critical
80611Oracle Solaris サードパーティのパッチの更新:flash(multiple_vulnerabilities_in_adobe_flashplayer4)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
81824HP OPOS CCO Drivers RCE の脆弱性NessusWindows2015/3/162019/11/22
critical
86371MS KB3099406:Internet Explorer および Microsoft Edge における Adobe Flash Player での脆弱性に対する更新NessusWindows2015/10/132019/11/20
critical
91096Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 複数の脆弱性 (APSB16-14)NessusWindows2016/5/122024/11/21
critical
156751Debian DSA-5044-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/1/142025/1/24
critical
156765Debian DLA-2880-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/162023/11/20
critical
156766Debian DLA-2881-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/162023/11/20
critical
161771Oracle Linux 7: Firefox (ELSA-2022-4870)NessusOracle Linux Local Security Checks2022/6/22024/10/22
critical
161793Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-153-01)NessusSlackware Local Security Checks2022/6/22023/3/21
critical
161836Debian DLA-3040-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/42025/1/24
critical
93214openSUSE セキュリティ更新:phpMyAdmin(openSUSE-2016-1027)NessusSuSE Local Security Checks2016/8/302021/1/19
critical
93289SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2016:2074-1)NessusSuSE Local Security Checks2016/9/22021/1/19
critical
94537RHEL 7:カーネル(RHSA-2016:2574)NessusRed Hat Local Security Checks2016/11/42019/10/24
critical
97613CentOS 7:Firefox(CESA-2017:0461)NessusCentOS Local Security Checks2017/3/92021/1/4
critical
97627Oracle Linux 7:firefox(ELSA-2017-0461)NessusOracle Linux Local Security Checks2017/3/92024/10/22
critical
97628RHEL 5/6:firefox(RHSA-2017:0459)NessusRed Hat Local Security Checks2017/3/92020/5/29
critical
97636Mozilla Firefox ESR < 45.8の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/3/92019/11/13
critical
97637Mozilla Firefox < 52.0の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/3/92019/11/13
critical
97668Debian DLA-852-1: firefox-esrセキュリティ更新NessusDebian Local Security Checks2017/3/132021/1/11
critical
97717RHEL 5/6/7:thunderbird(RHSA-2017:0498)NessusRed Hat Local Security Checks2017/3/142020/5/29
critical
97749Oracle Linux 6/7:thunderbird(ELSA-2017-0498)NessusOracle Linux Local Security Checks2017/3/152024/10/22
critical
97756CentOS 5/6/7:Thunderbird(CESA-2017:0498)NessusCentOS Local Security Checks2017/3/162021/1/4
critical
97825SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2017:0714-1)NessusSuSE Local Security Checks2017/3/202021/1/6
critical
186179Foxit PDF Editor < 2023.3の複数の脆弱性NessusWindows2023/11/222024/3/8
high
187228CentOS 7: thunderbird (RHSA-2023: 5475)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
35363Oracle Secure Backup Administration Server login.phpの任意のコマンドインジェクションNessusCGI abuses2009/1/142021/1/19
critical
80226Centreon GetXMLTrapsForVendor.php の「mnftr_id」パラメーターの SQLiNessusCGI abuses2014/12/232025/9/29
critical
86151Cisco IOS SYNful Knock ImplantNessusBackdoors2015/9/252025/9/29
critical
165475RHEL 8 : firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/11/8
high
166482RHEL 9 : thunderbird (RHSA-2022: 7178)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
166485RHEL 8 : thunderbird (RHSA-2022:7190)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
184369Zoom Client for Meetings < 5.15.2 の脆弱性 (ZSB-23038)NessusWindows2023/11/32023/11/3
critical
187165Ivanti Avalanche の認証されていないスタックベースのバッファオーバーフロー (CVE-2023-46216)NessusMisc.2023/12/212025/9/29
critical