プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
193343Ubuntu 22.04 LTS / 23.10 : WebKitGTK の脆弱性 (USN-6732-1)NessusUbuntu Local Security Checks2024/4/152024/4/15
high
192808Microsoft Windows 8.1 SEoLNessusWindows2024/4/22024/4/2
critical
192812Microsoft Windows 10 1507 IoT SEoLNessusWindows2024/4/22024/4/2
critical
192813Microsoft Windows Server 2012 SEoLNessusWindows2024/4/22024/4/19
critical
192831Microsoft Windows 10 21H2 Enterprise Multi Session SEoLNessusWindows2024/4/22024/4/2
critical
192846Microsoft Windows 10 21H1 SEoLNessusWindows2024/4/22024/4/2
critical
192903Fedora 39 : micropython (2024-34aa24af35)NessusFedora Local Security Checks2024/4/32024/4/3
critical
192149Microsoft Exchange Server のセキュリティ更新プログラム (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/152024/6/6
high
192463Oracle Linux 8 : postgresql-jdbc (ELSA-2024-1435)NessusOracle Linux Local Security Checks2024/3/222024/3/26
critical
192483Fedora 38 : chromium (2024-01f4c93547)NessusFedora Local Security Checks2024/3/222024/4/2
high
192484FreeBSD : chromium -- 複数のセキュリティ修正 (80815c47-e84f-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/3/232024/4/2
high
192718FreeBSD : electron{27,28} -- V8 でのオブジェクトライフサイクルの問題 (bdcd041e-5811-4da3-9243-573a9890fdb1)NessusFreeBSD Local Security Checks2024/3/302024/4/2
high
192768Microsoft Windows 10 21H2 Home SEoLNessusWindows2024/4/22024/4/2
critical
192771Microsoft Windows 10 1703 Home SEoLNessusWindows2024/4/22024/4/2
critical
192781Microsoft Windows 10 1803 Pro SEoLNessusWindows2024/4/22024/4/2
critical
192252123.0.6312.58 より前の Google Chrome の複数の脆弱性NessusWindows2024/3/192024/5/3
high
193974RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:1265)NessusRed Hat Local Security Checks2024/4/272024/4/27
critical
193982RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:0870)NessusRed Hat Local Security Checks2024/4/272024/4/29
critical
19406MS05-043:印刷スプーラーサービスの脆弱性により、リモートコードを実行できることがあります(896423)NessusWindows : Microsoft Bulletins2005/8/92018/11/15
critical
194425Foxit PDF Reader < 2024.2 の複数の脆弱性NessusWindows2024/4/282024/5/31
high
194220RHEL 7 / 8 : Satellite 6.11.5 Async のセキュリティ更新 (重要度最高) (RHSA-2023:1151)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
194244RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447)NessusRed Hat Local Security Checks2024/4/282024/6/4
critical
194712Fedora 40 : python2.7 (2023-de99cdb793)NessusFedora Local Security Checks2024/4/292024/4/29
critical
19384GoodTech SMTP Server < 5.17複数のバッファオーバーフローNessusSMTP problems2005/8/42018/11/15
critical
194377RHEL 7 : firefox (RHSA-2024:0026)NessusRed Hat Local Security Checks2024/4/282024/6/3
high
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async のセキュリティ更新 (重要度高) (RHSA-2024:2011)NessusRed Hat Local Security Checks2024/4/242024/6/4
critical
193779RHEL 7 : kernel (RHSA-2024:2004)NessusRed Hat Local Security Checks2024/4/242024/6/4
critical
193802RHEL 9 : postgresql-jdbc (RHSA-2024:1999)NessusRed Hat Local Security Checks2024/4/242024/6/3
critical
170544Amazon Linux AMI: vim (ALAS-2023-1663)NessusAmazon Linux Local Security Checks2023/1/242024/2/7
critical
166097Zimbra Collaboration Server 9.0.0 < 9.0.0 パッチ 27 の複数の脆弱性NessusCGI abuses2022/10/132023/3/8
critical
171404SUSE SLES12セキュリティ更新プログラム:xrdp (SUSE-SU-2023:0374-1)NessusSuSE Local Security Checks2023/2/142023/7/14
critical
17141fingerdリモートオーバーフローNessusMisc.2005/2/182018/8/8
critical
171494SUSE SLES12 セキュリティ更新プログラム : xrdp (SUSE-SU-2023:0387-1)NessusSuSE Local Security Checks2023/2/152023/9/28
critical
171106Debian DSA-5341-1: wpewebkit - セキュリティ更新NessusDebian Local Security Checks2023/2/72023/10/24
high
171337IBM Domino SEoL (8.0.x)NessusMisc.2023/2/102023/11/2
critical
171344IBM WebSphere Application Server SEoL (7.0.x)NessusWeb Servers2023/2/102023/11/3
critical
171351Apache Tomcat SEoL (7.0.x)NessusWeb Servers2023/2/102024/5/6
critical
167434Debian DSA-5277-1: php7.4 - セキュリティ更新NessusDebian Local Security Checks2022/11/142023/10/4
critical
167732SUSE SLES15 / openSUSE 15 セキュリティ更新: php8 (SUSE-SU-2022:4005-1)NessusSuSE Local Security Checks2022/11/162023/7/13
critical
191005IBM HTTP Server 8.5.0.0 < 8.5.5.24 / 9.0.0.0 < 9.0.5.16 のリクエスト分割攻撃 (6963650)NessusWeb Servers2024/2/262024/2/27
critical
191248CentOS 9 : libarchive-3.5.3-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191296CentOS 9 : curl-7.76.1-26.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191342CentOS 9 : pixman-0.40.0-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191366CentOS 9 : bcel-6.4.1-9.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
190393Fedora 38 : openssh (2024-2aac54ebb7)NessusFedora Local Security Checks2024/2/112024/2/11
critical
190445CentOS 8: thunderbird (CESA-2024: 0609)NessusCentOS Local Security Checks2024/2/132024/2/23
high
190787Zoom Client for Meetings < 5.16.5 の脆弱性 (ZSB-24008)NessusWindows2024/2/202024/2/20
critical
186485Debian DLA-3674-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/302023/12/22
high
186508Apple iOS < 17.1.2複数の脆弱性 (HT214031)NessusMobile Devices2023/12/12024/6/13
high
185895FreeBSD : electron{25,26} -- WebAudio におけるメモリ解放後使用 (Use After Free) (a30f1a12-117f-4dac-a1d0-d65eaf084953)NessusFreeBSD Local Security Checks2023/11/162023/11/16
high