プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
77713Adobe Acrobat <= 10.1.10/11.0.07 複数の脆弱性(APSB14-20)(Mac OS X)NessusMacOS X Local Security Checks2014/9/162019/11/25
critical
77714Adobe Reader <= 10.1.10/11.0.07 複数の脆弱性(APSB14-20)(Mac OS X)NessusMacOS X Local Security Checks2014/9/162019/11/25
critical
78975RHEL 5/6:Satellite Server の IBM Java Runtime(RHSA-2013:1455)(BEAST)NessusRed Hat Local Security Checks2014/11/82022/12/5
critical
78976RHEL 5/6:Satellite Server の IBM Java Runtime(RHSA-2013:1456)NessusRed Hat Local Security Checks2014/11/82022/12/5
critical
193164123.0.6312.122 より前の Google Chrome の複数の脆弱性NessusWindows2024/4/102024/7/4
high
191948Google Chrome < 122.0.6261.128の脆弱性NessusWindows2024/3/122024/5/3
critical
192718FreeBSD : electron{27,28} -- V8 でのオブジェクトライフサイクルの問題 (bdcd041e-5811-4da3-9243-573a9890fdb1)NessusFreeBSD Local Security Checks2024/3/302024/4/2
high
192768Microsoft Windows 10 21H2 Home SEoLNessusWindows2024/4/22024/4/2
critical
192771Microsoft Windows 10 1703 Home SEoLNessusWindows2024/4/22024/4/2
critical
192781Microsoft Windows 10 1803 Pro SEoLNessusWindows2024/4/22024/4/2
critical
192808Microsoft Windows 8.1 SEoLNessusWindows2024/4/22024/4/2
critical
192812Microsoft Windows 10 1507 IoT SEoLNessusWindows2024/4/22024/4/2
critical
192813Microsoft Windows Server 2012 SEoLNessusWindows2024/4/22024/4/19
critical
192831Microsoft Windows 10 21H2 Enterprise Multi Session SEoLNessusWindows2024/4/22024/4/2
critical
192846Microsoft Windows 10 21H1 SEoLNessusWindows2024/4/22024/4/2
critical
192903Fedora 39 : micropython (2024-34aa24af35)NessusFedora Local Security Checks2024/4/32024/4/3
critical
192149Microsoft Exchange Server のセキュリティ更新プログラム (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/152024/6/6
high
192463Oracle Linux 8 : postgresql-jdbc (ELSA-2024-1435)NessusOracle Linux Local Security Checks2024/3/222024/3/26
critical
192483Fedora 38 : chromium (2024-01f4c93547)NessusFedora Local Security Checks2024/3/222024/4/2
high
192484FreeBSD : chromium -- 複数のセキュリティ修正 (80815c47-e84f-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/3/232024/4/2
high
192252123.0.6312.58 より前の Google Chrome の複数の脆弱性NessusWindows2024/3/192024/5/3
high
193273FreeBSD : electron{27,28} -- V8 における領域外メモリアクセス (31617e47-7eec-4c60-9fdf-8aee61622bab)NessusFreeBSD Local Security Checks2024/4/122024/4/29
high
193304SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1269-1)NessusSuSE Local Security Checks2024/4/132024/4/13
high
193343Ubuntu 22.04 LTS / 23.10 : WebKitGTK の脆弱性 (USN-6732-1)NessusUbuntu Local Security Checks2024/4/152024/4/15
high
194377RHEL 7 : firefox (RHSA-2024:0026)NessusRed Hat Local Security Checks2024/4/282024/6/3
high
194425Foxit PDF Reader < 2024.2 の複数の脆弱性NessusWindows2024/4/282024/5/31
high
19406MS05-043:印刷スプーラーサービスの脆弱性により、リモートコードを実行できることがあります(896423)NessusWindows : Microsoft Bulletins2005/8/92018/11/15
critical
193760RHEL 6 / 7 / 8 / 9 : Satellite Client Async のセキュリティ更新 (重要度高) (RHSA-2024:2011)NessusRed Hat Local Security Checks2024/4/242024/6/4
critical
193779RHEL 7 : kernel (RHSA-2024:2004)NessusRed Hat Local Security Checks2024/4/242024/6/4
critical
193802RHEL 9 : postgresql-jdbc (RHSA-2024:1999)NessusRed Hat Local Security Checks2024/4/242024/6/3
critical
19384GoodTech SMTP Server < 5.17複数のバッファオーバーフローNessusSMTP problems2005/8/42018/11/15
critical
193974RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:1265)NessusRed Hat Local Security Checks2024/4/272024/4/27
critical
193982RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:0870)NessusRed Hat Local Security Checks2024/4/272024/4/29
critical
194712Fedora 40 : python2.7 (2023-de99cdb793)NessusFedora Local Security Checks2024/4/292024/4/29
critical
194220RHEL 7 / 8 : Satellite 6.11.5 Async のセキュリティ更新 (重要度最高) (RHSA-2023:1151)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
194244RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447)NessusRed Hat Local Security Checks2024/4/282024/6/4
critical
181642Oracle Linux 9: thunderbird (ELSA-2023-5224)NessusOracle Linux Local Security Checks2023/9/192023/10/2
high
181410Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6367-1)NessusUbuntu Local Security Checks2023/9/142023/10/6
high
181411Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性 (USN-6368-1)NessusUbuntu Local Security Checks2023/9/142023/10/20
high
181413Node.js モジュール vm2 < 3.9.17 サンドボックスの脱出NessusMisc.2023/9/142024/6/6
critical
181462Fedora 38 : libwebp (2023-c4fa8a204d)NessusFedora Local Security Checks2023/9/152024/4/30
high
181485Fedora 37 : libwebp (2023-3388038193)NessusFedora Local Security Checks2023/9/162024/4/30
high
181516Debian DLA-3569-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/172023/10/2
high
181520RHEL 6: busybox (RHSA-2023: 5178)NessusRed Hat Local Security Checks2023/9/182024/4/28
critical
181524RHEL 9 : firefox (RHSA-2023:5205)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181529RHEL 7 : firefox (RHSA-2023:5197)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181562Debian DLA-3570-1 : libwebp - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/182023/10/2
high
181571Oracle Linux 9: Firefox (ELSA-2023-5200 )NessusOracle Linux Local Security Checks2023/9/192023/10/6
high
182441Google Chrome < 117.0.5938.149 の脆弱性NessusMacOS X Local Security Checks2023/10/32023/10/13
high
181901Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-269-01)NessusSlackware Local Security Checks2023/9/262023/10/6
critical