プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
58140SuSE 11.1 Security Update : CVS (SAT Patch Number 5860)NessusSuSE Local Security Checks2012/2/282021/1/19
critical
83287SuSE 11.3 Security Update : java-1_7_0-openjdk (SAT Patch Number 10621)NessusSuSE Local Security Checks2015/5/82021/1/6
critical
84099Fedora 21 : fusionforge-5.3.2-4.fc21 (2015-9128)NessusFedora Local Security Checks2015/6/112021/1/11
critical
189823Google Chrome < 121.0.6167.139 Multiple VulnerabilitiesNessusWindows2024/1/302024/5/3
high
189924Fedora 39 : chromium (2024-87e0baecb6)NessusFedora Local Security Checks2024/2/22024/11/14
high
164241Debian DSA-5210-1 : webkit2gtk - security updateNessusDebian Local Security Checks2022/8/172022/12/6
high
164260Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2022/8/182025/1/22
high
165589Google Chrome < 106.0.5249.91 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2022/9/302023/10/25
high
165590Google Chrome < 106.0.5249.91 Multiple VulnerabilitiesNessusWindows2022/9/302023/10/25
high
165721Microsoft Edge (Chromium) < 106.0.1370.34 Multiple VulnerabilitiesNessusWindows2022/10/62023/10/25
high
81974Cisco TelePresence VCS / Expressway Series < 7.2.4 / 8.1.2 / 8.2.2 Login Security Bypass VulnerabilityNessusCISCO2015/3/202022/4/11
critical
94069Ubuntu 14.04 LTS : DBD::mysql vulnerabilities (USN-3103-1)NessusUbuntu Local Security Checks2016/10/142024/8/27
critical
97735MS17-023: Security Update for Adobe Flash Player (4014329)NessusWindows : Microsoft Bulletins2017/3/142019/11/13
critical
58376Fedora 16 : kernel-3.2.10-3.fc16 (2012-3712)NessusFedora Local Security Checks2012/3/192021/1/11
critical
58561SuSE 10 Security Update : flash-player (ZYPP Patch Number 8037)NessusSuSE Local Security Checks2012/4/22021/1/19
critical
91398F5 Networks BIG-IP : OpenJDK vulnerability (SOL17171)NessusF5 Networks Local Security Checks2016/6/12021/3/10
critical
165503Google Chrome < 106.0.5249.61 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2022/9/272023/10/10
high
165507FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/272023/10/10
high
169631PHP 8.1.x < 8.1.14NessusCGI abuses2023/1/62025/5/26
critical
176832FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/6/72023/6/16
high
176838Microsoft Edge (Chromium) < 114.0.1823.41 Multiple VulnerabilitiesNessusWindows2023/6/72023/7/20
high
180117Amazon Linux 2023 : ca-certificates (ALAS2023-2023-297)NessusAmazon Linux Local Security Checks2023/8/242024/12/11
critical
181219Amazon Linux AMI : ca-certificates (ALAS-2023-1817)NessusAmazon Linux Local Security Checks2023/9/112024/12/11
critical
189412RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023:3545)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
237613FreeBSD : Chrome -- Heap corruption exploitation (4864aec7-3d80-11f0-9a55-b42e991fc52e)NessusFreeBSD Local Security Checks2025/5/312025/5/31
high
213039Debian dla-3995 : libpostgresql-jdbc-java - security updateNessusDebian Local Security Checks2024/12/162024/12/16
critical
204517Photon OS 5.0: Python3 PHSA-2023-5.0-0179NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
165067Google Chrome < 105.0.5195.125 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2022/9/142023/10/25
high
167874Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5730-1)NessusUbuntu Local Security Checks2022/11/182024/8/27
high
168786SUSE SLES12 Security Update : zabbix (SUSE-SU-2022:4477-1)NessusSuSE Local Security Checks2022/12/152023/7/14
critical
174271Ubuntu 18.04 LTS / 20.04 LTS : thenify vulnerability (USN-6016-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
critical
192958Fedora 39 : upx (2024-fb0dbe3373)NessusFedora Local Security Checks2024/4/52025/4/28
critical
135187Dell iDRAC Buffer Overflow Vulnerability (CVE-2020-5344)NessusCGI abuses2020/4/32022/4/11
critical
81840Fedora 22 : compat-libuv010-0.10.34-1.fc22 (2015-2563)NessusFedora Local Security Checks2015/3/172021/1/11
critical
94936GLSA-201611-10 : libuv: Privilege escalationNessusGentoo Local Security Checks2016/11/172021/1/11
critical
63960RHEL 5 : kernel (RHSA-2010:0907)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
74582openSUSE Security Update : flash-player (openSUSE-SU-2012:0427-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
81711Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830)NessusFedora Local Security Checks2015/3/102021/1/11
critical
191191CentOS 9 : fence-agents-4.10.0-56.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
180275FreeBSD : chromium -- use after free in MediaStream (22fffa69-46fa-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/8/302024/2/12
critical
165618SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3488-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
43866CentOS 3 / 4 / 5 : krb5 (CESA-2010:0029)NessusCentOS Local Security Checks2010/1/132021/1/4
critical
44058Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libthai vulnerability (USN-887-1)NessusUbuntu Local Security Checks2010/1/192019/9/19
critical
44093SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 6775)NessusSuSE Local Security Checks2010/1/202021/1/14
critical
44368openSUSE Security Update : libthai (libthai-1808)NessusSuSE Local Security Checks2010/2/22021/1/14
critical
76115IBM DB2 9.8 <= Fix Pack 5 Multiple VulnerabilitiesNessusDatabases2014/6/182022/4/11
critical
82992Ubuntu 14.04 LTS : OpenJDK 7 vulnerabilities (USN-2574-1)NessusUbuntu Local Security Checks2015/4/222024/8/27
medium
61537Debian DSA-2528-1 : icedove - several vulnerabilitiesNessusDebian Local Security Checks2012/8/152021/1/11
critical
197512TensorFlow < 2.11.1 Multiple VulnerabilitiesNessusMisc.2024/5/202024/10/23
critical
205150RHEL 8 : python-setuptools (RHSA-2024:5078)NessusRed Hat Local Security Checks2024/8/72024/11/7
high