プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
191602Amazon Linux 2 : engrampa (ALASMATE-DESKTOP1.X-2024-008)NessusAmazon Linux Local Security Checks2024/3/62024/12/11
critical
201904SUSE SLED12 / SLES12 Security Update : netatalk (SUSE-SU-2024:2301-1)NessusSuSE Local Security Checks2024/7/52024/8/8
critical
217873Linux Distros Unpatched Vulnerability : CVE-2013-1682NessusMisc.2025/3/42025/3/4
high
207631EulerOS 2.0 SP8 : freerdp (EulerOS-SA-2024-2465)NessusHuawei Local Security Checks2024/9/242024/9/24
critical
200400SUSE SLES15 / openSUSE 15 Security Update : aws-nitro-enclaves-cli (SUSE-SU-2024:1984-1)NessusSuSE Local Security Checks2024/6/122024/6/12
critical
141251HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple VulnerabilitiesNessusWindows2020/10/72022/12/5
critical
81973Cisco TelePresence Conductor Login Security Bypass VulnerabilityNessusCISCO2015/3/202022/4/11
critical
191735Fedora 39 : chromium (2024-80032b2fed)NessusFedora Local Security Checks2024/3/82024/12/20
high
165605Debian dla-3128 : node-thenify - security updateNessusDebian Local Security Checks2022/9/302025/1/22
critical
192124FreeBSD : electron{27,28} -- Out of bounds memory access in V8 (49dd9362-4473-48ae-8fac-e1b69db2dedf)NessusFreeBSD Local Security Checks2024/3/142024/12/20
high
44865Debian DSA-2001-1 : php5 - multiple vulnerabilitiesNessusDebian Local Security Checks2010/2/242021/1/4
critical
44042Mandriva Linux Security Advisory : libthai (MDVSA-2010:010)NessusMandriva Local Security Checks2010/1/182021/1/6
critical
44836Debian DSA-1971-1 : libthai - integer overflowNessusDebian Local Security Checks2010/2/242021/1/4
critical
60721Scientific Linux Security Update : krb5 on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
81435SuSE 11.3 Security Update : java-1_6_0-ibm (SAT Patch Number 10299)NessusSuSE Local Security Checks2015/2/232021/1/6
critical
80612Oracle Solaris Third-Party Patch Update : flash (multiple_vulnerabilities_in_adobe_flashplayer6)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
81710Fedora 22 : libpng10-1.0.63-1.fc22 (2015-2765)NessusFedora Local Security Checks2015/3/102021/1/11
critical
176976Debian DSA-5420-1 : chromium - security updateNessusDebian Local Security Checks2023/6/82025/1/27
high
177092Fedora 38 : chromium (2023-6fe7ff3452)NessusFedora Local Security Checks2023/6/122024/11/15
high
194593Fedora 40 : biosig4c++ (2024-ff6a72d8e9)NessusFedora Local Security Checks2024/4/292025/1/23
critical
165660SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3502-1)NessusSuSE Local Security Checks2022/10/52023/7/13
high
164221SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2826-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
164231SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2821-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
165625Debian DSA-5245-1 : chromium - security updateNessusDebian Local Security Checks2022/10/32023/10/25
high
166926Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103)NessusCGI abuses2022/11/32023/2/17
high
101363Adobe Flash Player for Mac <= 26.0.0.131 Multiple Vulnerabilities (APSB17-21)NessusMacOS X Local Security Checks2017/7/112019/11/12
critical
101370KB4025376: Security update for Adobe Flash Player (July 2017)NessusWindows : Microsoft Bulletins2017/7/112019/11/12
critical
60005Debian DSA-2514-1 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks2012/7/182021/1/11
critical
217704Linux Distros Unpatched Vulnerability : CVE-2012-3136NessusMisc.2025/3/42025/8/19
high
57880Debian DSA-2407-1 : cvs - heap overflowNessusDebian Local Security Checks2012/2/102021/1/11
critical
58531Mandriva Linux Security Advisory : cvs (MDVSA-2012:044)NessusMandriva Local Security Checks2012/3/302021/1/6
critical
75808openSUSE Security Update : cvs (openSUSE-SU-2012:0310-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
70214Adobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17)NessusWindows2013/9/302022/4/11
critical
242109RHEL 8 : socat (RHSA-2025:11042)NessusRed Hat Local Security Checks2025/7/152025/7/15
critical
194763RHEL 9 : qt5-qtbase (RHSA-2024:2276)NessusRed Hat Local Security Checks2024/4/302024/11/8
critical
171570Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2023/2/162024/4/26
high
189923Microsoft Edge (Chromium) < 121.0.2277.98 Multiple VulnerabilitiesNessusWindows2024/2/22024/5/3
high
189946FreeBSD : chromium -- multiple security fixes (dc9e5237-c197-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/2/22024/2/6
high
192201Amazon Linux 2 : rust (ALAS-2024-2496)NessusAmazon Linux Local Security Checks2024/3/182024/12/11
critical
201914GLSA-202407-10 : Sofia-SIP: Multiple VulnerabilitiesNessusGentoo Local Security Checks2024/7/52024/7/5
critical
197652CentOS 8 : qt5-qtbase (CESA-2024:3056)NessusCentOS Local Security Checks2024/5/222024/5/22
critical
190913Fedora 39 : chromium (2024-4adf990562)NessusFedora Local Security Checks2024/2/222024/12/3
high
49873SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7133)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
58854Debian DSA-2457-2 : iceweasel - several vulnerabilitiesNessusDebian Local Security Checks2012/4/252021/1/11
critical
70502Debian DSA-2780-1 : mysql-5.1 - several vulnerabilitiesNessusDebian Local Security Checks2013/10/202021/1/11
critical
171085Debian dla-3308 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2023/2/72025/1/22
high
171108Debian DSA-5340-1 : webkit2gtk - security updateNessusDebian Local Security Checks2023/2/72023/10/24
high
171388Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5867-1)NessusUbuntu Local Security Checks2023/2/132024/8/28
high
175040FreeBSD : chromium -- multiple vulnerabilities (246174d3-e979-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/32023/5/19
high
175412ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006)NessusMisc.2023/5/122023/7/13
critical