プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162699FreeBSD: OpenSSL -- RSA 秘密鍵操作でのヒープメモリ破損 (f0e45968-faff-11ec-856e-d4c9ef517024)NessusFreeBSD Local Security Checks2022/7/32023/11/6
critical
235839KB5058411: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/6/25
high
83471Adobe Reader < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10)NessusWindows2015/5/142019/11/22
critical
83472Adobe Acrobat < 10.1.14 / 11.0.11 複数の脆弱性(APSB15-10)NessusMacOS X Local Security Checks2015/5/142019/11/22
critical
159672KB5012649: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
167104KB5019970: Windows 10 LTS 1507 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
167115KB5019959: Windows 10 バージョン 20H2 / 21H1 / 21H2 / 22H2 セキュリティ更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
167116KB5019961: Windows 11 セキュリティ更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
52523Mandriva Linux セキュリティアドバイザリ:webkit(MDVSA-2011: 039)NessusMandriva Local Security Checks2011/3/32021/1/6
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFINDのリクエスト処理のRCE(EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
232767RHEL 8: firefox (RHSA-2025:2485)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
219180Linux Distros のパッチ未適用の脆弱性: CVE-2016-10152NessusMisc.2025/3/42025/3/4
critical
101018GLSA-201706-23:Urban Terror:複数の脆弱性NessusGentoo Local Security Checks2017/6/232021/1/11
critical
168014RHEL 8: thunderbird (RHSA-2022: 8543)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168039AlmaLinux 9: thunderbird (ALSA-2022:8561)NessusAlma Linux Local Security Checks2022/11/212023/1/5
critical
168128Rocky Linux 8 : thunderbird (RLSA-2022:8547)NessusRocky Linux Local Security Checks2022/11/232023/11/6
critical
96454Adobe Acrobat < 11.0.19/15.006.30279/15.023.20053の複数の脆弱性(APSB17-01)(macOS)NessusMacOS X Local Security Checks2017/1/122019/11/13
critical
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023/3.2.x < 3.2.7.1204/3.3.x < 3.3.3.1199の複数の脆弱性(2017年4月CPU)NessusCGI abuses2017/4/212021/11/30
critical
79997openSUSE セキュリティ更新: chromium(openSUSE-SU-2014 1626-1)NessusSuSE Local Security Checks2014/12/152021/1/19
critical
87661FreeBSD:Flash -- 複数の脆弱性(84c7ea88-bf04-4bdc-973b-36744bf540ab)NessusFreeBSD Local Security Checks2015/12/302022/5/25
critical
93380MySQL 5.7.x < 5.7.15の複数の脆弱性NessusDatabases2016/9/82020/6/3
critical
204762Fedora 40: tinyproxy (2024-aa3631a416)NessusFedora Local Security Checks2024/7/262024/7/26
critical
190427Rocky Linux 9 : php:8.1 (RLSA-2024:0387)NessusRocky Linux Local Security Checks2024/2/122024/2/12
critical
193346Debian dsa-5661 : libapache2-mod-php8.2 - セキュリティ更新NessusDebian Local Security Checks2024/4/162025/1/24
critical
193813Oracle Linux 7 : カーネル (ELSA-2024-2004)NessusOracle Linux Local Security Checks2024/4/242024/9/23
critical
193956CentOS 7 : kernel (RHSA-2024:2004)NessusCentOS Local Security Checks2024/4/262024/10/10
critical
183383openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2023:0303-1)NessusSuSE Local Security Checks2023/10/192025/8/8
critical
183929Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim の脆弱性 (USN-6455-1)NessusUbuntu Local Security Checks2023/10/262025/8/8
critical
187650openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2024:0007-1)NessusSuSE Local Security Checks2024/1/52025/8/8
critical
241142RHEL 9 : thunderbird (RHSA-2025:10160)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
242006Debian dla-4239: thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/7/112025/7/11
critical
180518Debian DLA-3555-1 : php7.3 - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/62025/1/22
critical
180535SUSE SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2023:3528-1)NessusSuSE Local Security Checks2023/9/62024/6/7
critical
183400RHEL 9 : php (RHSA-2023: 5926)NessusRed Hat Local Security Checks2023/10/192024/11/7
critical
183670AlmaLinux 9: php (ALSA-2023:5926)NessusAlma Linux Local Security Checks2023/10/212024/6/7
critical
187014SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:4730-1)NessusSuSE Local Security Checks2023/12/152024/1/5
critical
187079Mozilla Firefox < 121.0NessusWindows2023/12/192024/1/26
high
187186Fedora 38 : firefox / nss (2023-983329cf45)NessusFedora Local Security Checks2023/12/212024/11/14
high
187195Debian DSA-5582-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/12/212024/1/26
high
25172Trend Micro ServerProtect EarthAgent RPC のリクエストのリモートバッファオーバーフローNessusWindows2007/5/92018/11/15
critical
119442RHEL 7:openshift(RHSA-2016:0070)NessusRed Hat Local Security Checks2018/12/62023/5/14
critical
164275Ubuntu 16.04 ESM / 18.04 LTS : zlib の脆弱性 (USN-5570-1)NessusUbuntu Local Security Checks2022/8/182024/8/27
critical
164311SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:2846-1)NessusSuSE Local Security Checks2022/8/202023/7/14
critical
164546SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: zlib (SUSE-SU-2022:2947-1)NessusSuSE Local Security Checks2022/9/12023/7/14
critical
167203Oracle Linux 7: zlib (ELSA-2022-9987)NessusOracle Linux Local Security Checks2022/11/92024/10/22
critical
214145Slackware Linux 15.0/ current rsync 複数の脆弱性 (SSA:2025-014-01)NessusSlackware Local Security Checks2025/1/142025/6/19
high
214367SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : rsync (SUSE-SU-2025:0156-1)NessusSuSE Local Security Checks2025/1/182025/6/19
high
214441Fedora 41 : rsync (2025-3ec637e6e9)NessusFedora Local Security Checks2025/1/212025/6/19
high
77749Mac OS X 複数の脆弱性(セキュリティ更新 2014-004)NessusMacOS X Local Security Checks2014/9/182024/5/28
critical
232888Amazon Linux AMI : emacs (ALAS-2025-1964)NessusAmazon Linux Local Security Checks2025/3/192025/3/19
high