プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171336IBM Domino SEoL (6.0.x <= x <= 7.0.x)NessusMisc.2023/2/102023/11/2
critical
171342Apache Tomcat SEoL (8.0.x)NessusWeb Servers2023/2/102024/5/6
critical
171347Apache HTTP Server SEoL (<= 1.3.x)NessusWeb Servers2023/2/102024/4/2
critical
171561Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0209)NessusCGI abuses2023/2/162024/4/26
high
171570Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2023/2/162024/4/26
high
171572Debian DSA-5350-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/2/162023/9/4
high
171583FreeBSD : clamav -- 複数の脆弱性 (fd792048-ad91-11ed-a879-080027f5fec9)NessusFreeBSD Local Security Checks2023/2/162023/9/4
critical
171589SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2023:0434-1 )NessusSuSE Local Security Checks2023/2/172023/7/14
high
171900Debian DSA-5360-1: emacs - セキュリティ更新NessusDebian Local Security Checks2023/2/242025/1/24
critical
171926Ubuntu 22.04 LTS : APR の脆弱性 (USN-5885-1)NessusUbuntu Local Security Checks2023/2/272024/8/27
critical
171966Oracle Linux 7: git (ELSA-2023-0978)NessusOracle Linux Local Security Checks2023/2/282024/10/24
critical
158335Debian DSA-5086-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/2/242025/1/24
high
158511Debian DLA-2930-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/3/22025/1/24
high
158644Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-064-01)NessusSlackware Local Security Checks2022/3/52023/4/25
critical
158652Mozilla Firefox ESR < 91.6.1NessusMacOS X Local Security Checks2022/3/72023/4/25
critical
158653Mozilla Thunderbird < 91.6.2NessusWindows2022/3/72023/4/25
critical
158656Mozilla Thunderbird < 91.6.2NessusMacOS X Local Security Checks2022/3/72023/4/25
critical
158657Mozilla Firefox ESR < 91.6.1NessusWindows2022/3/72023/4/25
critical
158681Debian DLA-2933-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/3/72025/1/24
critical
158746Debian DSA-5094-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/3/92023/4/25
critical
158764Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-068-01)NessusSlackware Local Security Checks2022/3/102023/11/6
critical
158775openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0783-1)NessusSuSE Local Security Checks2022/3/102023/4/25
critical
15892YardRadius process_menu関数のリモートバッファオーバーフローNessusGain a shell remotely2004/12/12018/11/15
critical
158925SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0822-1)NessusSuSE Local Security Checks2022/3/152023/7/14
critical
158935Google Chrome < 99.0.4844.74の複数の脆弱性NessusMacOS X Local Security Checks2022/3/152023/3/23
critical
158936Google Chrome < 99.0.4844.74の複数の脆弱性NessusWindows2022/3/152023/3/21
critical
159022Ubuntu 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-5321-2)NessusUbuntu Local Security Checks2022/3/172024/10/29
critical
159112Debian DSA-5104-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/3/212023/3/23
critical
159236Google Chrome < 99.0.4844.84 の脆弱性NessusMacOS X Local Security Checks2022/3/252023/11/3
high
159243Ubuntu 18.04 LTS: Chromium 脆弱性 (USN-5350-1)NessusUbuntu Local Security Checks2022/3/282024/8/29
high
159269Debian DSA-5110-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/3/282023/11/3
high
175974SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
176142SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2250-1)NessusSuSE Local Security Checks2023/5/202023/7/14
critical
176285Oracle Linux 8: libtiff(ELSA-2023-2883)NessusOracle Linux Local Security Checks2023/5/242024/11/2
high
176431Debian DSA-5413-1 : sniproxy - セキュリティ更新NessusDebian Local Security Checks2023/5/272025/1/24
critical
176676Google Chrome < 114.0.5735.106 の脆弱性NessusMacOS X Local Security Checks2023/6/52023/6/16
high
169032Fedora 35: webkit2gtk3 (2022-e7726761c4)NessusFedora Local Security Checks2022/12/222024/11/14
high
169106Fedora 36: webkit2gtk3 (2022-ce32af66d6)NessusFedora Local Security Checks2022/12/222024/11/14
high
169164Fedora 36: libksba (2022-3ef41c3410)NessusFedora Local Security Checks2022/12/222024/11/14
critical
169237Fedora 35: exim (2022-ebbac924d3)NessusFedora Local Security Checks2022/12/232024/11/14
critical
169266Fedora 36: 1: xrdp (2022-08d2138578)NessusFedora Local Security Checks2022/12/232024/11/14
critical
169449RHEL 9 : bcel (RHSA-2023: 0004)NessusRed Hat Local Security Checks2023/1/22024/11/7
critical
169526RHEL 9 : webkit2gtk3 (RHSA-2023: 0021)NessusRed Hat Local Security Checks2023/1/52024/11/7
high
169527Oracle Linux 9: webkit2gtk3 (ELSA-2023-0021)NessusOracle Linux Local Security Checks2023/1/52024/10/22
high
169927openSUSE 15 セキュリティ更新: rubygem-activerecord-5.2 (openSUSE-SU-2023:0009-1)NessusSuSE Local Security Checks2023/1/122023/9/8
critical
170500RHEL 8: pcs (RHSA-2023: 0393)NessusRed Hat Local Security Checks2023/1/242024/11/7
high
178407openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2250-2)NessusSuSE Local Security Checks2023/7/182023/7/18
critical
179247Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : GStreamer Good Plugins の脆弱性 (USN-6269-1)NessusUbuntu Local Security Checks2023/8/22024/12/18
high
179579SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2023:3248-1)NessusSuSE Local Security Checks2023/8/92024/12/18
high
174032Fedora 36 : curl (2023-7e7414e64d)NessusFedora Local Security Checks2023/4/92024/11/14
high