プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
185509Fedora 37 : radare2 (2023-f2a6d27239)NessusFedora Local Security Checks2023/11/132023/11/13
critical
184406SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4361-1)NessusSuSE Local Security Checks2023/11/42023/11/4
high
184412Amazon Linux 2023 : libnetapi、libnetapi-devel、libsmbclient (ALAS2023-2023-416)NessusAmazon Linux Local Security Checks2023/11/42023/11/14
critical
183979Microsoft Edge (chromium) < 118.0.2088.76 の複数の脆弱性NessusWindows2023/10/272023/11/16
high
183998Fedora 38 : chromium (2023-a9062a0411)NessusFedora Local Security Checks2023/10/292023/11/2
high
184007openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0337-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
184039RHEL 8: firefox (RHSA-2023: 6185)NessusRed Hat Local Security Checks2023/10/302024/4/28
critical
185350Google Chrome < 119.0.6045.123 の脆弱性NessusMacOS X Local Security Checks2023/11/82024/5/3
high
185351Fedora 37 : chromium (2023-14b8d5c44f)NessusFedora Local Security Checks2023/11/82023/11/9
high
185417FreeBSD: electron{25,26} -- 複数の脆弱性 (5558dded-a870-4fbe-8b0a-ba198db47007)NessusFreeBSD Local Security Checks2023/11/92023/11/9
high
185454Apache RocketMQ < 4.9.7 / 5.x < 5.1.2 の RCE (CVE-2023-37582)NessusWeb Servers2023/11/102023/11/13
critical
18524Novell ZENworks の複数のリモート事前認証オーバーフローNessusGain a shell remotely2005/6/172018/8/7
critical
185299Fedora 39 : tacacs (2023-96c21ed09c)NessusFedora Local Security Checks2023/11/72023/11/7
critical
185301Fedora 39 : firefox (2023-c92eb29264)NessusFedora Local Security Checks2023/11/72023/12/1
high
185308Fedora 39 : curl (2023-0f8d1871d8)NessusFedora Local Security Checks2023/11/72023/12/8
critical
182748Fedora 38 : freeimage / mingw-freeimage (2023-604a7d56b0)NessusFedora Local Security Checks2023/10/72023/10/7
high
184076RHEL 9 : samba (RHSA-2023:6209)NessusRed Hat Local Security Checks2023/10/312024/4/23
critical
184142Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCENessusMisc.2023/11/12023/11/2
critical
18415Bay Networks Accelar 1200 Switch「usrname」アカウントのデフォルトパスワード(password)NessusMisc.2005/6/32015/9/24
critical
185226Fedora 39 : libcue (2023-f4e74a94a2)NessusFedora Local Security Checks2023/11/72023/11/7
high
187004SUSE SLED15/ SLES15セキュリティ更新プログラム: gstreamer-plugins-bad (SUSE-SU-2023:4875-1)NessusSuSE Local Security Checks2023/12/152023/12/15
high
187075Mozilla Thunderbird < 115.6NessusMacOS X Local Security Checks2023/12/192023/12/25
high
187076Mozilla Thunderbird < 115.6NessusWindows2023/12/192023/12/25
high
187078Mozilla Firefox ESR < 115.6NessusMacOS X Local Security Checks2023/12/192024/1/26
high
187080Mozilla Firefox < 121.0NessusMacOS X Local Security Checks2023/12/192024/1/26
high
187103FreeBSD : slurm-wlm -- いくつかのセキュリティの問題 (76c2110b-9e97-11ee-ae23-a0f3c100ae18)NessusFreeBSD Local Security Checks2023/12/192023/12/22
critical
187117SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks2023/12/202024/1/26
high
187165Ivanti Avalanche の認証されていないスタックベースのバッファオーバーフロー (CVE-2023-46216)NessusMisc.2023/12/212024/7/17
critical
187191Fedora 39 : firefox / nss (2023-9de52d46bd)NessusFedora Local Security Checks2023/12/212024/1/26
high
187734CentOS 8 : webkit2gtk3 (CESA-2023:7716)NessusCentOS Local Security Checks2024/1/92024/2/28
high
187617Oracle Linux 9 : thunderbird (ELSA-2024-0001)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
186821FreeBSD : chromium -- 複数のセキュリティ修正 (502c9f72-99b3-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/12/132023/12/22
high
187234CentOS 7: thunderbird (RHSA-2023: 3151)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187304SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4971-1)NessusSuSE Local Security Checks2023/12/262023/12/26
high
187309Fedora 39 : minizip-ng (2023-5aa1ebc5e9)NessusFedora Local Security Checks2023/12/262023/12/26
high
187312SUSE SLES12 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4972-1)NessusSuSE Local Security Checks2023/12/272023/12/27
high
187412RHEL 9 : firefox (RHSA-2024:0019)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187416CentOS 7: firefox (RHSA-2024: 0026)NessusCentOS Local Security Checks2024/1/22024/1/30
high
187428RHEL 8 : thunderbird (RHSA-2024: 0028)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
186683openSUSE 15 セキュリティ更新: libtorrent-rasterbar、qbittorrent (openSUSE-SU-2023:0391-1)NessusSuSE Local Security Checks2023/12/82023/12/9
critical
186896Fedora 39 : chromium (2023-1fe02ca797)NessusFedora Local Security Checks2023/12/142024/4/29
high
197002Google Chrome < 124.0.6367.207 の脆弱性NessusWindows2024/5/142024/5/24
high
195170Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079)NessusWindows2024/5/82024/5/9
high
19558EMC Legato Networker の複数の脆弱性NessusMisc.2005/9/32018/7/12
critical
197571Google Chrome < 125.0.6422.76の複数の脆弱性NessusMacOS X Local Security Checks2024/5/212024/6/7
critical
197034Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761)NessusWindows2024/5/142024/5/21
high
191948Google Chrome < 122.0.6261.128の脆弱性NessusWindows2024/3/122024/5/3
critical
193164123.0.6312.122 より前の Google Chrome の複数の脆弱性NessusWindows2024/4/102024/7/4
high
193273FreeBSD : electron{27,28} -- V8 における領域外メモリアクセス (31617e47-7eec-4c60-9fdf-8aee61622bab)NessusFreeBSD Local Security Checks2024/4/122024/4/29
high
193304SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1269-1)NessusSuSE Local Security Checks2024/4/132024/4/13
high