プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
55899Ubuntu 11.04 : mozvoikko update (USN-1192-2)NessusUbuntu Local Security Checks2011/8/182019/9/19
critical
83501Debian DSA-3261-1 : libmodule-signature-perl - security updateNessusDebian Local Security Checks2015/5/182021/1/11
high
73241Fedora 20 : kernel-3.13.7-200.fc20 (2014-4317)NessusFedora Local Security Checks2014/3/282021/1/11
critical
233804Fedora 40 : corosync (2025-0bafd025de)NessusFedora Local Security Checks2025/4/32025/4/17
critical
217767Linux Distros Unpatched Vulnerability : CVE-2012-4156NessusMisc.2025/3/42025/9/2
critical
247234Linux Distros Unpatched Vulnerability : CVE-2019-15504NessusMisc.2025/8/102025/9/6
critical
68215Oracle Linux 4 : thunderbird (ELSA-2011-0312)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68216Oracle Linux 4 : seamonkey (ELSA-2011-0313)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
194910Debian dsa-5676 : chromium - security updateNessusDebian Local Security Checks2024/5/22025/1/24
high
35418Solaris 10 (x86) : 140456-03 (deprecated)NessusSolaris Local Security Checks2009/1/192021/1/14
critical
35465Fedora 9 : vnc-4.1.3-1.fc9 (2009-1001)NessusFedora Local Security Checks2009/1/272021/1/11
critical
35567Debian DSA-1716-1 : vnc4 - integer overflowNessusDebian Local Security Checks2009/2/22021/1/4
critical
35654RHEL 3 / 4 / 5 : vnc (RHSA-2009:0261)NessusRed Hat Local Security Checks2009/2/122021/1/14
critical
203813Photon OS 3.0: Coredns PHSA-2023-3.0-0681NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
204457Photon OS 5.0: Coredns PHSA-2023-5.0-0135NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
194814RHEL 9 : freerdp (RHSA-2024:2208)NessusRed Hat Local Security Checks2024/4/302025/3/14
critical
195051Oracle Linux 9 : freerdp (ELSA-2024-2208)NessusOracle Linux Local Security Checks2024/5/62025/9/9
critical
22904Debian DSA-1190-1 : maxdb-7.5.00 - buffer overflowNessusDebian Local Security Checks2006/10/252021/1/4
critical
66914Novell ZENworks Control Center File Upload Remote Code Execution (intrusive check)NessusCGI abuses2013/6/182025/5/14
critical
80224Centreon < 2.5.3 Multiple VulnerabilitiesNessusCGI abuses2014/12/232025/5/14
critical
86333Fedora 22 : qemu-2.3.1-5.fc22 (2015-16369)NessusFedora Local Security Checks2015/10/122021/1/11
critical
40865Fedora 11 : xemacs-21.5.29-2.fc11 (2009-8993)NessusFedora Local Security Checks2009/9/42021/1/11
critical
51765SuSE 10 Security Update : XEmacs (ZYPP Patch Number 6413)NessusSuSE Local Security Checks2011/1/272021/1/14
critical
64627RHEL 6 : flash-plugin (RHSA-2013:0254)NessusRed Hat Local Security Checks2013/2/142025/4/15
high
64637SuSE 10 Security Update : flash-player (ZYPP Patch Number 8465)NessusSuSE Local Security Checks2013/2/152021/1/19
critical
74890openSUSE Security Update : flash-player (openSUSE-SU-2013:0295-2)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
186062RHEL 9 : pixman (RHSA-2023:7375)NessusRed Hat Local Security Checks2023/11/212024/11/7
high
187874CentOS 8 : pixman (CESA-2024:0131)NessusCentOS Local Security Checks2024/1/102024/2/8
high
187889RHEL 8 : pixman (RHSA-2024:0131)NessusRed Hat Local Security Checks2024/1/102024/11/7
high
189645RHEL 8 : pixman (RHSA-2023:7531)NessusRed Hat Local Security Checks2024/1/262024/11/7
high
194765RHEL 9 : mingw-pixman (RHSA-2024:2525)NessusRed Hat Local Security Checks2024/4/302024/11/7
high
201181GLSA-202407-04 : Pixman: Heap Buffer OverflowNessusGentoo Local Security Checks2024/7/12024/7/1
high
203841Photon OS 3.0: Pixman PHSA-2022-3.0-0485NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
73585RHEL 6 : java-1.7.0-openjdk (RHSA-2014:0406)NessusRed Hat Local Security Checks2014/4/172025/3/20
high
173327FreeBSD : chromium -- multiple vulnerabilities (c8b334e0-6e83-4575-81d1-f9d5803ceb07)NessusFreeBSD Local Security Checks2023/3/232023/10/24
critical
173449openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0082-1)NessusSuSE Local Security Checks2023/3/282023/10/24
critical
174035Fedora 37 : chromium (2023-c93631749b)NessusFedora Local Security Checks2023/4/102024/11/14
critical
36237FreeBSD : isc-dhcp3-server buffer overflow in logging mechanism (7a9d5dfe-c507-11d8-8898-000d6111a684)NessusFreeBSD Local Security Checks2009/4/232021/1/6
critical
86421SolarWinds Storage Resource Monitor < 6.2 ProcessFileUpload.jsp File Upload RCENessusWindows2015/10/162021/6/3
critical
40866Fedora 10 : xemacs-21.5.28-10.fc10 (2009-8997)NessusFedora Local Security Checks2009/9/42021/1/11
critical
164154Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2022/8/162023/10/25
high
164293Microsoft Edge (Chromium) < 104.0.1293.63 Multiple VulnerabilitiesNessusWindows2022/8/192022/10/21
high
170644Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : PAM vulnerability (USN-5825-1)NessusUbuntu Local Security Checks2023/1/252024/8/27
critical
171011Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : PAM regressions (USN-5825-2)NessusUbuntu Local Security Checks2023/2/62024/10/29
critical
87600SolarWinds Storage Manager AuthenticationFilter Script Upload RCENessusCGI abuses2015/12/222025/5/14
critical
177490Debian DSA-5434-1 : minidlna - security updateNessusDebian Local Security Checks2023/6/222025/1/24
critical
192721openSUSE 15 Security Update : minidlna (openSUSE-SU-2024:0093-1)NessusSuSE Local Security Checks2024/3/302024/3/30
critical
20658Ubuntu 4.10 : samba vulnerability (USN-41-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
167196Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : pixman vulnerability (USN-5718-1)NessusUbuntu Local Security Checks2022/11/92024/8/29
high
168092SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4148-1)NessusSuSE Local Security Checks2022/11/222023/7/14
high