プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
216735SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 25) (SUSE-SU-2025:0698-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216739SUSE SLES12 / SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 19) (SUSE-SU-2025:0662-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216834SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2025:0709-1)NessusSuSE Local Security Checks2025/2/262025/2/26
high
216835SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP3 用の Live Patch 48) (SUSE-SU-2025:0707-1)NessusSuSE Local Security Checks2025/2/262025/2/26
high
171622Debian DSA-5352-1 : wpewebkit - セキュリティ更新NessusDebian Local Security Checks2023/2/182025/1/24
high
171801Oracle Linux 8:webkit2gtk3 (ELSA-2023-0902)NessusOracle Linux Local Security Checks2023/2/222024/10/22
high
171943Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5893-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
high
81816Elasticsearch Groovy スクリプト RCENessusCGI abuses2015/3/132022/3/28
high
84409FreeBSD:elasticsearch -- Groovy スクリプトエンジンによる、リモート OS コマンドの実行(026759e0-1ba3-11e5-b43d-002590263bf5)NessusFreeBSD Local Security Checks2015/6/262022/3/28
high
51136Ubuntu 6.06 LTS/8.04 LTS/9.10:exim4 の脆弱性(USN-1032-1)NessusUbuntu Local Security Checks2010/12/122022/3/28
high
53657openSUSE のセキュリティ更新:exim(openSUSE-SU-2010:1052-1)NessusSuSE Local Security Checks2011/5/52022/3/28
high
151599KB5004302: Windows Server 2012セキュリティ更新(2021年7月)NessusWindows : Microsoft Bulletins2021/7/132024/6/17
high
89834Adobe Flash Player <= 20.0.0.306 Multiple Vulnerabilities (APSB16-08)NessusWindows2016/3/112023/4/25
high
89835MS16-036: Adobe Flash Player 用のセキュリティ更新 (3144756)NessusWindows : Microsoft Bulletins2016/3/112023/4/25
high
89868Adobe AIR <= 20.0.0.260 Multiple Vulnerabilities (APSB16-08)NessusWindows2016/3/112023/4/25
high
156574Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-9011)NessusOracle Linux Local Security Checks2022/1/102024/10/22
medium
157284Slackware Linux 14.2kernel-generic 複数の脆弱性 (SSA:2022-031-01)NessusSlackware Local Security Checks2022/2/12023/4/25
high
158748SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0762-1)NessusSuSE Local Security Checks2022/3/92023/12/7
high
159319RHEL 7: カーネル (RHSA-2022: 1106)NessusRed Hat Local Security Checks2022/3/292024/11/7
high
35821Adobe Reader < 9.1 / 8.1.4 / 7.1.1 の複数の脆弱性NessusWindows2009/3/112022/3/28
critical
79839MS KB3008925:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2014/12/92022/4/22
critical
105376Palo Alto Networks PAN-OSの管理インターフェイスRCE(PAN-SA-2017-0027)NessusCGI abuses2017/12/202022/8/19
critical
88641Adobe Flash Player for Mac <= 20.0.0.286 の複数の脆弱性 (APSB16-04)NessusMacOS X Local Security Checks2016/2/92023/4/25
high
46859Flash Player < 9.0.277.0 / 10.1.53.63 の複数の脆弱性(ASPB10-14)NessusWindows2010/6/102022/6/28
high
63935RHEL 5 : flash-plugin (RHSA-2010:0464)NessusRed Hat Local Security Checks2013/1/242024/4/24
high
119442RHEL 7:openshift(RHSA-2016:0070)NessusRed Hat Local Security Checks2018/12/62023/5/14
critical
59439FreeBSD:linux-flashplugin -- 複数の脆弱性(38195f00-b215-11e1-8132-003067b2972c)NessusFreeBSD Local Security Checks2012/6/112022/3/29
high
74647openSUSE セキュリティ更新:flash-player (openSUSE-SU-2012:0723-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
194092RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271)NessusRed Hat Local Security Checks2024/4/272024/11/5
high
220172Linux Distros のパッチ未適用の脆弱性: CVE-2017-12617NessusMisc.2025/3/42025/9/2
high
103782Apache Tomcat 7.0.0 < 7.0.82NessusWeb Servers2017/10/112024/5/23
high
104248Oracle Linux 7:tomcat(ELSA-2017-3081)NessusOracle Linux Local Security Checks2017/10/302024/11/1
high
104256CentOS 6:tomcat6(CESA-2017:3080)NessusCentOS Local Security Checks2017/10/312023/4/25
high
104257CentOS 7:tomcat(CESA-2017:3081)NessusCentOS Local Security Checks2017/10/312023/4/25
high
106616RHEL 6: jboss-ec2-eap (RHSA-2018: 0275)NessusRed Hat Local Security Checks2018/2/62024/11/5
high
106650RHEL 7: JBoss EAP (RHSA-2018:0268)NessusRed Hat Local Security Checks2018/2/72024/11/5
high
248775Linux Distros のパッチ未適用の脆弱性: CVE-2021-22600NessusMisc.2025/8/122025/10/28
high
163935QNAP Helpdesk の複数の脆弱性 (QSA-20-08)NessusMisc.2022/8/92023/3/23
critical
195220Google Chrome < 124.0.6367.201の脆弱性NessusMacOS X Local Security Checks2024/5/92024/5/17
critical
149061Apple iOS < 14.5複数の脆弱性(HT212317)NessusMobile Devices2021/4/292025/11/3
critical
154714Apple iOS < 14.8.1複数の脆弱性 (HT212868)NessusMobile Devices2021/10/292025/11/3
high
154722Apple iOS < 15.1複数の脆弱性 (HT212867)NessusMobile Devices2021/10/292025/11/3
high
159574Apple iOS < 15.4.1の脆弱性 (HT213219)NessusMobile Devices2022/4/72025/11/3
high
164550Apple iOS < 12.5.6の脆弱性 (HT213428)NessusMobile Devices2022/9/12025/11/3
high
168875Apple iOS < 16.1.2の脆弱性(HT213516)NessusMobile Devices2022/12/162025/11/3
high
176229Apple iOS < 15.7.6 複数の脆弱性 (HT213765)NessusMobile Devices2023/5/232025/11/3
critical
191558Apple iOS < 17.4 の複数の脆弱性 (120893)NessusMobile Devices2024/3/52025/11/3
critical
138575Apple iOS < 13.6の複数の脆弱性NessusMobile Devices2020/7/172025/11/3
critical
191557Apple iOS < 16.7.6 の複数の脆弱性 (120880)NessusMobile Devices2024/3/52025/11/3
high
86542Oracle Java SE Multiple Vulnerabilities (October 2015 CPU)NessusWindows2015/10/222024/12/19
critical