プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
68709Oracle Linux 5/6:java-1.7.0-openjdk(ELSA-2013-0165)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
75022openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0199-1)NessusSuSE Local Security Checks2014/6/132022/5/25
critical
177406SUSE SLES12 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:2530-1)NessusSuSE Local Security Checks2023/6/172023/7/14
low
177760RHEL 8: open-vm-tools (RHSA-2023: 3945)NessusRed Hat Local Security Checks2023/6/292024/11/7
low
177787RHEL 9 : open-vm-tools (RHSA-2023: 3947)NessusRed Hat Local Security Checks2023/6/292024/11/7
low
177788RHEL 8: open-vm-tools (RHSA-2023: 3950)NessusRed Hat Local Security Checks2023/6/292024/11/7
low
178049Rocky Linux 9open-vm-toolsRLSA-2023:3948NessusRocky Linux Local Security Checks2023/7/82023/7/8
low
178533Amazon Linux 2023 : open-vm-tools、open-vm-tools-desktop、open-vm-tools-devel (ALAS2023-2023-259)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
low
178539Amazon Linux 2 : open-vm-tools (ALAS-2023-2139)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
low
191265CentOS 9 : open-vm-tools-12.2.0-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
low
95762Adobe Flash Player <= 23.0.0.207 Multiple Vulnerabilities (APSB16-39)NessusWindows2016/12/132023/4/25
high
95763Adobe Flash Player for Mac <= 23.0.0.207 の複数の脆弱性 (APSB16-39)NessusMacOS X Local Security Checks2016/12/132023/4/25
high
162705Google Chrome < 103.0.5060.114の複数の脆弱性NessusMacOS X Local Security Checks2022/7/42023/3/23
high
162839FreeBSD: chromium -- 複数の脆弱性 (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/7/82023/3/23
high
163094openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10057-1)NessusSuSE Local Security Checks2022/7/142023/10/25
critical
149419Ubuntu 18.04 LTS/20.04 LTS: WebKitGTK+ の脆弱性 (USN-4939-1)NessusUbuntu Local Security Checks2021/5/122024/8/27
critical
149570openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2021-637)NessusSuSE Local Security Checks2021/5/182023/4/25
critical
223608Linux Distros のパッチ未適用の脆弱性: CVE-2021-1870NessusMisc.2025/3/42025/9/14
critical
50340RHEL 5:カーネル(RHSA-2010:0792)NessusRed Hat Local Security Checks2010/10/262024/11/4
high
181871SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3753-1)NessusSuSE Local Security Checks2023/9/262023/9/26
critical
94527FreeBSD : chromium -- 領域外メモリアクセス(ae9cb9b8-a203-11e6-a265-3065ec8fd3ec)NessusFreeBSD Local Security Checks2016/11/42022/6/8
high
241293Dante Discovery 1.2.1NessusWindows2025/7/32025/7/3
high
95667Debian DSA-3731-1 : chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2016/12/122022/6/8
critical
181211Debian DSA-5493-1: open-vm-tools - セキュリティ更新NessusDebian Local Security Checks2023/9/112023/9/11
high
185181Fedora 39 : open-vm-tools (2023-20b6ac4b6c)NessusFedora Local Security Checks2023/11/72024/11/14
high
146355openSUSEセキュリティ更新プログラム:chromium(openSUSE-2021-267)NessusSuSE Local Security Checks2021/2/102023/4/25
high
46181JBoss Enterprise Application Platform(EAP)「/web-console」の認証バイパスNessusWeb Servers2010/4/292023/4/25
medium
48340Adobe ColdFusion の「ロケール」パラメータのディレクトリトラバーサルNessusCGI abuses2010/8/162023/4/25
high
88646MS16-014:リモートコードの実行に対処するための Microsoft Windows 向けセキュリティ更新(3134228)NessusWindows : Microsoft Bulletins2016/2/92022/3/29
high
216053RHEL 8 : kernel (RHSA-2025:1264)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216063RHEL 7 : kernel (RHSA-2025:1282)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216147Oracle Linux 8 : kernel (ELSA-2025-1266)NessusOracle Linux Local Security Checks2025/2/122025/7/4
high
216162AlmaLinux 8カーネルALSA-2025:1266NessusAlma Linux Local Security Checks2025/2/122025/2/12
high
216165AlmaLinux 8kernel-rtALSA-2025:1230NessusAlma Linux Local Security Checks2025/2/122025/2/12
high
216331RHEL 9: kpatch-patch-5_14_0-284_52_1、kpatch-patch-5_14_0-284_79_1、および kpatch-patch-5_14_0-284_92_1 (RHSA-2025:1437)NessusRed Hat Local Security Checks2025/2/142025/6/5
high
216448RHEL 8: kpatch-patch-4_18_0-553、kpatch-patch-4_18_0-553_16_1、および kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657)NessusRed Hat Local Security Checks2025/2/192025/6/5
high
216467RHEL 8: kpatch-patch-4_18_0-372_118_1、kpatch-patch-4_18_0-372_131_1、および kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662)NessusRed Hat Local Security Checks2025/2/192025/6/5
high
216734SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 2) (SUSE-SU-2025:0669-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216735SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 25) (SUSE-SU-2025:0698-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216739SUSE SLES12 / SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 19) (SUSE-SU-2025:0662-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216834SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2025:0709-1)NessusSuSE Local Security Checks2025/2/262025/2/26
high
216835SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP3 用の Live Patch 48) (SUSE-SU-2025:0707-1)NessusSuSE Local Security Checks2025/2/262025/2/26
high
171622Debian DSA-5352-1 : wpewebkit - セキュリティ更新NessusDebian Local Security Checks2023/2/182025/1/24
high
171801Oracle Linux 8:webkit2gtk3 (ELSA-2023-0902)NessusOracle Linux Local Security Checks2023/2/222024/10/22
high
171943Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5893-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
high
151599KB5004302: Windows Server 2012セキュリティ更新(2021年7月)NessusWindows : Microsoft Bulletins2021/7/132024/6/17
high
89834Adobe Flash Player <= 20.0.0.306 Multiple Vulnerabilities (APSB16-08)NessusWindows2016/3/112023/4/25
high
89835MS16-036: Adobe Flash Player 用のセキュリティ更新 (3144756)NessusWindows : Microsoft Bulletins2016/3/112023/4/25
high
89868Adobe AIR <= 20.0.0.260 Multiple Vulnerabilities (APSB16-08)NessusWindows2016/3/112023/4/25
high
156574Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-9011)NessusOracle Linux Local Security Checks2022/1/102024/10/22
medium