プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
139819F5 Networks BIG-IP:TMM SCTPの脆弱性(K26464312)NessusF5 Networks Local Security Checks2020/8/262023/11/2
high
145812CentOS 8:patch(CESA-2020:1852)NessusCentOS Local Security Checks2021/2/12025/2/20
medium
164282Debian DLA-3077-1 : ruby-tzinfo - LTS セキュリティ更新NessusDebian Local Security Checks2022/8/182023/10/13
high
167629Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-9997)NessusOracle Linux Local Security Checks2022/11/162024/10/22
high
167751SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2022:3989-1)NessusSuSE Local Security Checks2022/11/172023/7/13
high
168449Debian DLA-3227-1: ruby-rails-html-sanitizer - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/72025/1/22
medium
168794Zoom Client for Meetings 4.1.27507.0627 < 4.4.52595.0425 の脆弱性 (ZSB-19003)NessusMacOS X Local Security Checks2022/12/152023/9/15
high
169153Fedora 35: unbound (2022-204ee3da84)NessusFedora Local Security Checks2022/12/222024/11/15
high
170611Amazon Linux 2022 : (ALAS2022-2023-265)NessusAmazon Linux Local Security Checks2023/1/252024/12/11
medium
171121FreeBSD: TightVNC -- 複数の脆弱性 (b34c1947-a749-11ed-b24b-1c61b4739ac9)NessusFreeBSD Local Security Checks2023/2/82023/2/8
critical
171918Debian DLA-3344-1: nodejs - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/262025/1/22
high
172539Adobe Photoshop 23.x< 23.5.4/ 24.x< 24.2.1の脆弱性 (macOS APSB23-23)NessusMacOS X Local Security Checks2023/3/142024/10/4
high
200089SUSE SLES12 のセキュリティ更新 : poppler (SUSE-SU-2024:1899-1)NessusSuSE Local Security Checks2024/6/42025/1/30
medium
202567SUSE SLES12 セキュリティ更新 : xen (SUSE-SU-2024:2534-1)NessusSuSE Local Security Checks2024/7/172024/12/19
high
8203636.0.3 より前の Firefox の JIT コード実行(Mac OS X)NessusMacOS X Local Security Checks2015/3/242019/11/22
medium
82040Firefox < 36.0.3 JIT コード実行NessusWindows2015/3/242019/11/22
medium
82042SeaMonkey < 2.33.1の複数の脆弱性NessusWindows2015/3/242019/11/22
high
82465Oracle Linux 6/7:postgresql(ELSA-2015-0750)NessusOracle Linux Local Security Checks2015/3/312024/11/1
critical
87348Amazon Linux AMI:xfsprogs (ALAS-2015-622)NessusAmazon Linux Local Security Checks2015/12/152018/4/18
medium
87666SUSE SLED11 / SLES11 セキュリティ更新:xfsprogs(SUSE-SU-2015:2383-1)NessusSuSE Local Security Checks2015/12/302021/1/6
medium
87712GLSA-201512-12:KDE システム設定:権限昇格NessusGentoo Local Security Checks2016/1/42021/1/11
high
88009SUSE SLED11/SLES11 セキュリティ更新:rsync(SUSE-SU-2016:0176-1)NessusSuSE Local Security Checks2016/1/202021/1/6
medium
88559SUSE SLED11/SLES11 セキュリティ更新:kdebase4-workspace(SUSE-SU-2016:0303-1)NessusSuSE Local Security Checks2016/2/32021/1/6
high
101913F5 Networks BIG-IP:PythonとJythonの脆弱性(K78825687)NessusF5 Networks Local Security Checks2017/7/242021/3/10
medium
108353FreeBSD:FreeBSD -- ipsec検証とメモリ解放後使用(use-after-free)(dca7ced0-2796-11e8-95ec-a4badb2f4699)NessusFreeBSD Local Security Checks2018/3/152025/1/30
critical
109369Amazon Linux AMI:mod24_wsgi (ALAS-2018-987)NessusAmazon Linux Local Security Checks2018/4/272024/10/22
medium
109750FreeBSD: chromium -- 複数の脆弱性(e457978b-5484-11e8-9b85-54ee754af08e)NessusFreeBSD Local Security Checks2018/5/142024/10/8
high
110263Ubuntu 16.04 LTS / 18.04 LTS : Apport の脆弱性 (USN-3664-1)NessusUbuntu Local Security Checks2018/5/312024/8/27
high
110902VMSA-2018-0016:VMware ESXi、Workstation、Fusionの更新プログラムは、複数の領域外読み取りの脆弱性に対処しますNessusVMware ESX Local Security Checks2018/7/32024/9/6
high
111714Fedora 27:mingw-LibRaw(2018-baa8315daa)NessusFedora Local Security Checks2018/8/152024/8/21
medium
129847Google Chrome < 77.0.3865.120の複数の脆弱性NessusMacOS X Local Security Checks2019/10/152019/11/27
high
211565Oracle Linux 9 : mod_auth_openidc (ELSA-2024-9180)NessusOracle Linux Local Security Checks2024/11/192025/9/11
high
214712RHEL 8 : mariadb:10.11 (RHSA-2025:0737)NessusRed Hat Local Security Checks2025/1/282025/6/5
medium
214761AlmaLinux 8mariadb:10.11ALSA-2025:0737NessusAlma Linux Local Security Checks2025/1/292025/3/28
medium
216292RockyLinux 8mariadb:10.11RLSA-2025:0737NessusRocky Linux Local Security Checks2025/2/142025/2/14
medium
217198Linux Distros のパッチ未適用の脆弱性: CVE-2010-2387NessusMisc.2025/3/32025/9/4
critical
217624Linux Distros のパッチ未適用の脆弱性: CVE-2012-2663NessusMisc.2025/3/42025/9/4
high
218532Linux Distros のパッチ未適用の脆弱性: CVE-2014-9670NessusMisc.2025/3/42025/3/4
high
218609Linux Distros のパッチ未適用の脆弱性: CVE-2014-9751NessusMisc.2025/3/42025/3/4
high
224353Linux Distros のパッチ未適用の脆弱性: CVE-2021-47105NessusMisc.2025/3/52025/8/9
medium
64222SuSE 11.1 セキュリティ更新:quagga(SAT パッチ番号 6241)NessusSuSE Local Security Checks2013/1/252021/1/19
medium
64444Fedora 16:rhncfg-5.10.36-1.fc16(2013-1233)NessusFedora Local Security Checks2013/2/42021/1/11
low
65576IBM Data Studio 3.1 / 3.1.1 ヘルプシステムの複数の脆弱性NessusWindows2013/3/152019/11/27
medium
66050Mandriva Linux セキュリティアドバイザリ:exif(MDVSA-2013:036)NessusMandriva Local Security Checks2013/4/202021/1/6
medium
66124Mandriva Linux セキュリティアドバイザリ:otrs(MDVSA-2013:112)NessusMandriva Local Security Checks2013/4/202021/1/6
medium
68534Oracle Linux 6:openoffice.org(ELSA-2012-0705)NessusOracle Linux Local Security Checks2013/7/122024/11/1
critical
74680openSUSE セキュリティ更新:libxslt/libxslt-python(openSUSE-SU-2012:0883-1)NessusSuSE Local Security Checks2014/6/132021/1/19
medium
76679RHEL 5:MRG(RHSA-2014:0859)NessusRed Hat Local Security Checks2014/7/222021/1/14
medium
190582Ubuntu 20.04 LTS : UltraJSON の脆弱性 (USN-6629-3)NessusUbuntu Local Security Checks2024/2/152024/10/29
high
191063VMware Fusion 13.0.x < 13.5.1 の脆弱性 (VMSA-2024-0005)NessusMacOS X Local Security Checks2024/2/272025/6/12
medium