プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164328Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801)NessusCGI abuses2022/8/222023/2/17
critical
165291Debian DSA-5232-1 : tinygltf - セキュリティ更新NessusDebian Local Security Checks2022/9/212023/10/11
high
165318Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222022/12/2
high
164467SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2915-1)NessusSuSE Local Security Checks2022/8/272023/7/14
high
164509Google Chrome < 105.0.5195.52の複数の脆弱性NessusMacOS X Local Security Checks2022/8/302023/10/25
high
165082Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1)NessusUbuntu Local Security Checks2022/9/142023/7/12
high
164673FreeBSD: chromium -- Mojo における不十分なデータ検証 (f38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/32023/10/13
critical
158655Mozilla Firefox < 97.0.2NessusMacOS X Local Security Checks2022/3/72023/4/25
critical
158678Debian DSA-5090-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/3/72023/4/25
critical
158768SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0783-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
161412Mozilla Firefox ESR < 91.9.1NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161415Mozilla Firefox < 100.0.2NessusWindows2022/5/202022/12/30
high
161422Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-140-01)NessusSlackware Local Security Checks2022/5/212023/3/21
high
161451Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5434-1)NessusUbuntu Local Security Checks2022/5/242023/10/16
high
162137QNAP Photo Station の複数の脆弱性 (NAS-201911-25)NessusMisc.2022/6/132022/8/12
critical
162189KB5014698: Windows 10 バージョン 17784 / Azure Stack HCI セキュリティ更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142024/6/17
critical
161937Amazon Linux 2: thunderbird (ALAS-2022-1804)NessusAmazon Linux Local Security Checks2022/6/72023/3/21
high
161761Linux BPFDoor の検出 (直接チェック)NessusBackdoors2022/6/12024/7/17
critical
161490RHEL 7: thunderbird (RHSA-2022: 4730)NessusRed Hat Local Security Checks2022/5/242024/4/28
high
161499SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:1830-1)NessusSuSE Local Security Checks2022/5/252023/7/14
high
161611Ubuntu 16.04ESM : OpenSSL の脆弱性 (USN-5402-2)NessusUbuntu Local Security Checks2022/5/272023/7/10
critical
161631RHEL 8 : firefox (RHSA-2022: 4767)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161632RHEL 8: thunderbird (RHSA-2022: 4774)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161635RHEL 8: thunderbird (RHSA-2022: 4770)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161642RHEL 8 : firefox (RHSA-2022: 4776)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
166561Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl の脆弱性 (USN-5702-1)NessusUbuntu Local Security Checks2022/10/262023/10/16
critical
166947RHEL 9: RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411)NessusRed Hat Local Security Checks2022/11/42024/6/3
critical
167105KB5019962: Windows 10 バージョン 17784 / Azure Stack HCI セキュリティ更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/6/17
critical
166097Zimbra Collaboration Server 9.0.0 < 9.0.0 パッチ 27 の複数の脆弱性NessusCGI abuses2022/10/132023/3/8
critical
166212FreeBSD: git -- 複数の脆弱性 (2523bc76-4f01-11ed-929b-002590f2a714)NessusFreeBSD Local Security Checks2022/10/182022/11/29
high
166227Debian DLA-3154-1: node-xmldom - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/182022/11/29
critical
165673RHEL 8: RHEL 8 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022: 6783)NessusRed Hat Local Security Checks2022/10/52024/6/4
critical
154955Microsoft Windows Server バージョン 1709 のサポートされていないバージョンの検出NessusWindows2021/11/82022/4/22
critical
152809SUSE SLES12セキュリティ更新プログラム: python-PyYAML (SUSE-SU-2021:2818-1)NessusSuSE Local Security Checks2021/8/252023/7/13
critical
163919Amazon Linux 2:openssl (ALAS-2022-1831)NessusAmazon Linux Local Security Checks2022/8/82023/10/16
critical
163655RHEL 8 : firefox (RHSA-2022: 5765)NessusRed Hat Local Security Checks2022/8/12024/4/28
high
163660Mozilla Thunderbird < 102.1NessusMacOS X Local Security Checks2022/8/12023/1/6
high
162831Amazon Linux AMI:openssl (ALAS-2022-1605)NessusAmazon Linux Local Security Checks2022/7/82023/10/18
critical
163248Debian DSA-5183-1: wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/7/152022/12/8
high
163270Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5522-1)NessusUbuntu Local Security Checks2022/7/182023/7/10
high
162501Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ current openssl の複数の脆弱性 (SSA:2022-174-01)NessusSlackware Local Security Checks2022/6/232023/10/19
critical
162576Slackware Linux 14.2openssl の複数の脆弱性 (SSA:2022-179-03)NessusSlackware Local Security Checks2022/6/282023/10/19
critical
163049KB5015809: Windows 10 バージョン 17784 / Azure Stack HCI セキュリティ更新 (2022 年 7 月)NessusWindows : Microsoft Bulletins2022/7/122024/6/17
critical
163237Amazon Linux 2:openssl11 (ALAS-2022-1815)NessusAmazon Linux Local Security Checks2022/7/152023/10/17
critical
171494SUSE SLES12 セキュリティ更新プログラム : xrdp (SUSE-SU-2023:0387-1)NessusSuSE Local Security Checks2023/2/152023/9/28
critical
171619SUSE SLES15 セキュリティ更新プログラム : mozilla-nss (SUSE-SU-2023:0443-1 )NessusSuSE Local Security Checks2023/2/182023/7/14
high
171623Debian DSA-5353-1: nss - セキュリティ更新NessusDebian Local Security Checks2023/2/182023/9/4
high
171641RHEL 7: firefox (RHSA-2023: 0812)NessusRed Hat Local Security Checks2023/2/202024/4/28
high
171660RHEL 8: thunderbird (RHSA-2023: 0821)NessusRed Hat Local Security Checks2023/2/202024/4/28
high
171677Oracle Linux 9 : Firefox (ELSA-2023-0810)NessusOracle Linux Local Security Checks2023/2/212023/9/15
high