プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
169445Debian DLA-3252-1: cacti - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/12025/1/22
critical
208266Ivanti Endpoint Manager Cloud Services Appliance < 5.0.2 の複数の脆弱性NessusWindows2024/10/82024/12/13
high
209820Fortinet Fortigate の fips.c の対称鍵ハードコード (FG-IR-19-007)NessusFirewalls2024/10/272025/6/25
high
94228OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0149)(Dirty COW)NessusOracleVM Local Security Checks2016/10/242022/3/8
high
94239openSUSEセキュリティ更新プログラム:Linux Kerne(openSUSE-2016-1211)(Dirty COW)NessusSuSE Local Security Checks2016/10/252022/3/8
high
94280SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2016:2596-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94281SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2016:2614-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94286SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2636-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
176053Eyes Of Network の権限昇格の脆弱性 (CVE-2020-8655)NessusMisc.2023/5/182025/10/20
high
216061RHEL 7 : kernel-rt (RHSA-2025:1280)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216066RHEL 7 : kernel (RHSA-2025:1281)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216336RHEL 9: kpatch-patch-5_14_0-503_15_1 (RHSA-2025:1433)NessusRed Hat Local Security Checks2025/2/142025/6/5
high
216740SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 0) (SUSE-SU-2025:0643-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216741SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 12) (SUSE-SU-2025:0652-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
232065Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7325-1)NessusUbuntu Local Security Checks2025/3/62025/9/24
high
232318Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-7325-2)NessusUbuntu Local Security Checks2025/3/102025/9/24
high
252287Trend Micro Apex One の複数の脆弱性 (KA-0020652)NessusWindows2025/8/192025/8/19
critical
125313Microsoft RDP RCE(CVE-2019-0708)(BlueKeep)(資格情報なしのチェック)NessusWindows2019/5/222025/9/29
critical
171854AlmaLinux 9: webkit2gtk3 (ALSA-2023:0903)NessusAlma Linux Local Security Checks2023/2/232023/2/23
high
171945Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902)NessusRocky Linux Local Security Checks2023/2/282023/3/21
high
50888SuSE 11 / 11.1 セキュリティ更新:acroread_ja (SAT パッチ番号 3272 / 3273)NessusSuSE Local Security Checks2010/12/22022/6/8
high
51715SuSE 10 セキュリティ更新:acroread_ja(ZYPP パッチ番号 7182)NessusSuSE Local Security Checks2011/1/272022/6/8
high
57043Adobe Reader < 9.4.7 の複数のメモリ破損の脆弱性(APSB11-30)NessusWindows2011/12/72022/6/8
critical
59684HP Systems Insight Manager < 7.0 の複数の脆弱性NessusWindows2012/6/152022/3/8
critical
219812Linux Distros のパッチ未適用の脆弱性: CVE-2016-7892NessusMisc.2025/3/42025/3/4
high
185896SysAid Server < 23.3.36 のパストラバーサルNessusWindows2023/11/162025/5/8
critical
208447Mozilla Firefox < 131.0.2NessusWindows2024/10/92024/12/6
critical
208448Mozilla Firefox ESR < 115.16.1NessusWindows2024/10/92024/12/6
critical
208684RHEL 9 : firefox (RHSA-2024:7958)NessusRed Hat Local Security Checks2024/10/102024/12/6
critical
208709Debian dla-3914 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/10/102024/10/18
critical
208730Mozilla Thunderbird < 131.0.1NessusWindows2024/10/112024/10/18
critical
208736FreeBSD: firefox -- メモリ解放後使用 (Use After Free) のコード実行 (2fb13238-872d-11ef-bd1e-b42e991fc52e)NessusFreeBSD Local Security Checks2024/10/112024/12/6
critical
208759Oracle Linux 8: firefox(ELSA-2024-7977)NessusOracle Linux Local Security Checks2024/10/112025/9/11
critical
208996RHEL 9 : thunderbird (RHSA-2024:8026)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
124337Oracle WebLogic Server wls9_async_response/wls-wsatのリモートコード実行NessusMisc.2019/4/262022/12/5
critical
46881openSUSE セキュリティ更新:flash-player (openSUSE-SU-2010:0321-1)NessusSuSE Local Security Checks2010/6/142022/6/8
high
169576Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016)NessusOracle Linux Local Security Checks2023/1/52024/10/22
high
51780CentOS 4:exim(CESA-2010: 0970)NessusCentOS Local Security Checks2011/1/282023/4/25
high
68160Oracle Linux 4/5:exim(ELSA-2010-0970)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
75481openSUSE のセキュリティ更新:exim(openSUSE-SU-2010:1052-1)NessusSuSE Local Security Checks2014/6/132022/3/28
high
151597Internet Explorer向けセキュリティ更新(2021年7月)NessusWindows : Microsoft Bulletins2021/7/132025/9/26
high
167118KB5020005: Windows Server 2008 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
205228Ubuntu 16.04 LTS / 18.04 LTS : Salt の脆弱性 (USN-6948-1)NessusUbuntu Local Security Checks2024/8/82025/9/3
high
126032Slackware 14.2/最新版:mozilla-firefox(SSA:2019-169-02)NessusSlackware Local Security Checks2019/6/192022/12/6
high
126080Fedora 29:Firefox(2019-9d9ad2999e)NessusFedora Local Security Checks2019/6/212024/5/15
high
126094Slackware 14.2/最新版:mozilla-thunderbird(SSA:2019-172-02)NessusSlackware Local Security Checks2019/6/212022/12/6
high
126146openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-1593)NessusSuSE Local Security Checks2019/6/242024/5/14
high
130007Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0NessusSolaris Local Security Checks2019/10/172022/8/11
high
132760Debian DSA-4600-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/1/102024/4/1
high
132774Mozilla Thunderbird < 68.4.1NessusWindows2020/1/102023/4/25
high