プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
241671Oracle Linux 7 : perl-File-Find-Rule-Perl (ELSA-2025-9740)NessusOracle Linux Local Security Checks2025/7/92025/9/11
high
241989Adobe Connect <= 24 Arbitrary Code Execution Vulnerability (APSB25-61)NessusCGI abuses2025/7/112025/7/11
critical
242025Fedora 42 : luajit (2025-b1082e9269)NessusFedora Local Security Checks2025/7/122025/7/12
critical
242853CBL Mariner 2.0 Security Update: luajit / sysbench (CVE-2024-25176)NessusMarinerOS Local Security Checks2025/7/252025/9/15
critical
192458Fedora 39 : chromium (2024-ec79868e3b)NessusFedora Local Security Checks2024/3/222024/11/14
high
193341Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : GnuTLS vulnerabilities (USN-6733-1)NessusUbuntu Local Security Checks2024/4/152025/9/4
medium
193532Oracle Linux 9 : gnutls (ELSA-2024-1879)NessusOracle Linux Local Security Checks2024/4/182025/9/11
medium
194574Fedora 40 : chromium (2024-f9eb1130c8)NessusFedora Local Security Checks2024/4/292024/11/14
high
194726Ubuntu 24.04 LTS. : GnuTLS vulnerabilities (USN-6733-2)NessusUbuntu Local Security Checks2024/4/292025/9/4
medium
195181Fedora 39 : R (2024-07b7b83a4f)NessusFedora Local Security Checks2024/5/92024/11/14
high
197739Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC vulnerabilities (USN-6783-1)NessusUbuntu Local Security Checks2024/5/232024/10/4
critical
180233Mozilla Firefox < 117.0NessusMacOS X Local Security Checks2023/8/292023/9/26
high
184437openSUSE 15 Security Update : opera (openSUSE-SU-2023:0354-1)NessusSuSE Local Security Checks2023/11/52023/11/5
high
215859Azure Linux 3.0 Security Update: R (CVE-2024-27322)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
183808Mozilla Thunderbird < 115.4NessusMacOS X Local Security Checks2023/10/242023/11/2
critical
184045RHEL 8 : thunderbird (RHSA-2023:6194)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
185349Google Chrome < 119.0.6045.123 VulnerabilityNessusWindows2023/11/82024/5/3
high
185420Debian DSA-5551-1 : chromium - security updateNessusDebian Local Security Checks2023/11/92023/11/16
high
20342MyBB calendar.php 'month' Parameter SQLiNessusCGI abuses2005/12/242025/5/14
critical
68287Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2011-0857)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
91444Debian DLA-500-1 : imagemagick security updateNessusDebian Local Security Checks2016/6/32021/1/11
critical
91529openSUSE Security Update : GraphicsMagick (openSUSE-2016-694)NessusSuSE Local Security Checks2016/6/92021/1/19
critical
130913Security Updates for Microsoft Office Products (November 2019)NessusWindows : Microsoft Bulletins2019/11/122022/6/10
critical
16631HP-UX PHSS_29690 : HPSBUX0310-284 SSRT3622 rev.3 HP-UX Apache HTTP Server Denial of Service,unauthorized accessNessusHP-UX Local Security Checks2005/2/162021/1/11
critical
17507HP-UX PHSS_29691 : HPSBUX0310-284 SSRT3622 rev.3 HP-UX Apache HTTP Server Denial of Service,unauthorized accessNessusHP-UX Local Security Checks2005/3/182021/1/11
critical
17508HP-UX PHSS_29891 : HPSBUX0310-284 SSRT3622 rev.3 HP-UX Apache HTTP Server Denial of Service,unauthorized accessNessusHP-UX Local Security Checks2005/3/182021/1/11
critical
175962FreeBSD : chromium -- multiple vulnerabilities (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/172023/7/7
high
180580openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks2023/9/72023/9/25
high
10684Solaris rpc.yppasswdd username Remote OverflowNessusGain a shell remotely2001/5/292018/11/15
critical
60766Scientific Linux Security Update : firefox on SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60773Scientific Linux Security Update : seamonkey on SL3.x, SL4.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64348AIX 5.3 TL 8 : cmsd (IZ62237)NessusAIX Local Security Checks2013/1/302023/4/21
critical
47465Fedora 13 : xar-1.5.2-6.fc13 (2010-7613)NessusFedora Local Security Checks2010/7/12021/1/11
critical
109144Schneider Electric InduSoft Web Studio RCE (Apr 2018)NessusWindows2018/4/182024/10/30
critical
151334EulerOS Virtualization for ARM 64 3.0.2.0 : spice-gtk (EulerOS-SA-2021-2099)NessusHuawei Local Security Checks2021/7/22023/12/11
critical
232328FreeBSD : caldera -- Remote Code Execution (d8bd20ae-fa48-11ef-ab7a-ace2d30de67a)NessusFreeBSD Local Security Checks2025/3/102025/3/10
critical
201921Node.js Module @sap/xssec < 3.6.0 Privilege EscalationNessusMisc.2024/7/52024/10/7
critical
206599RHEL 8 : Satellite 6.15.3.1 Security Update (Important) (RHSA-2024:6335)NessusRed Hat Local Security Checks2024/9/42024/11/7
critical
108874SUSE SLED12 / SLES12 Security Update : spice-gtk (SUSE-SU-2018:0877-1)NessusSuSE Local Security Checks2018/4/62024/11/14
critical
108934openSUSE Security Update : spice-gtk (openSUSE-2018-342)NessusSuSE Local Security Checks2018/4/102024/11/12
critical
118576AVEVA InduSoft Web Studio / InTouch Edge HMI UniSoft.dll wcscpy() Stack OverflowNessusSCADA2018/10/312025/7/14
critical
119165GLSA-201811-20 : spice-gtk: Remote code executionNessusGentoo Local Security Checks2018/11/272024/7/19
critical
191079Fedora 38 : yarnpkg (2024-5ecc250449)NessusFedora Local Security Checks2024/2/282024/11/14
critical
194699Fedora 40 : firefox (2024-cd3a64f43b)NessusFedora Local Security Checks2024/4/292025/4/2
critical
162705Google Chrome < 103.0.5060.114 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2022/7/42023/3/23
high
162706Google Chrome < 103.0.5060.114 Multiple VulnerabilitiesNessusWindows2022/7/42023/3/21
high
162839FreeBSD : chromium -- multiple vulnerabilities (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/7/82023/3/23
high
163094openSUSE 15 Security Update : opera (openSUSE-SU-2022:10057-1)NessusSuSE Local Security Checks2022/7/142023/10/25
critical
234728Fedora 40 : LibRaw (2025-10328ff4a7)NessusFedora Local Security Checks2025/4/232025/6/6
critical
237920SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2025:01569-1)NessusSuSE Local Security Checks2025/6/72025/6/7
critical