プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
28019Ubuntu 5.10 / 6.06 LTS / 6.10 : ekiga, gnomemeeting vulnerabilities (USN-426-1)NessusUbuntu Local Security Checks2007/11/102021/1/19
critical
53857HP Data Protector < A.06.20 Multiple VulnerabilitiesNessusMisc.2011/5/102022/4/11
critical
22309SAP DB / MaxDB WebDBM Client Database Name Remote OverflowNessusCGI abuses2006/9/62021/1/19
critical
166145Microsoft Edge (Chromium) < 106.0.1370.47 Multiple VulnerabilitiesNessusWindows2022/10/142022/11/11
high
166468Google Chrome < 107.0.5304.62 Multiple VulnerabilitiesNessusWindows2022/10/252023/3/21
high
174759CBL Mariner 2.0 Security Update: etcd (CVE-2021-28235)NessusMarinerOS Local Security Checks2023/4/252025/2/10
critical
194244RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
40791openSUSE Security Update : xemacs (xemacs-1182)NessusSuSE Local Security Checks2009/8/272021/1/14
critical
90678Ubuntu 14.04 LTS : MySQL vulnerabilities (USN-2953-1)NessusUbuntu Local Security Checks2016/4/222024/8/27
critical
217153Linux Distros Unpatched Vulnerability : CVE-2009-2688NessusMisc.2025/3/32025/3/3
critical
232570CBL Mariner 2.0 Security Update: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744)NessusMarinerOS Local Security Checks2025/3/112025/4/30
critical
104391EMC VMAX VASA Provider Virtual Appliance < 8.4.0.512 Authentication Bypass VulnerabilityNessusCGI abuses2017/11/32020/6/12
critical
119228Virtuozzo 6 : firefox (VZLSA-2017-2831)NessusVirtuozzo Local Security Checks2018/11/272024/7/18
critical
125749FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2)NessusFreeBSD Local Security Checks2019/6/72022/12/6
critical
125843openSUSE Security Update : exim (openSUSE-2019-1524)NessusSuSE Local Security Checks2019/6/122022/12/5
critical
203642Photon OS 5.0: Pixman PHSA-2023-5.0-0013NessusPhotonOS Local Security Checks2024/7/232024/7/23
high
207254Fedora 40 : mingw-expat (2024-c7b547bec5)NessusFedora Local Security Checks2024/9/142024/9/14
critical
208673SUSE SLED15 / SLES15 / openSUSE 15 Security Update : mozjs78 (SUSE-SU-2024:3554-1)NessusSuSE Local Security Checks2024/10/102024/10/10
critical
210386Oracle Linux 8 : xmlrpc-c (ELSA-2024-8859)NessusOracle Linux Local Security Checks2024/11/62025/9/11
critical
210607RockyLinux 8 : xmlrpc-c (RLSA-2024:8859)NessusRocky Linux Local Security Checks2024/11/82024/11/8
critical
210656EulerOS 2.0 SP10 : xmlrpc-c (EulerOS-SA-2024-2899)NessusHuawei Local Security Checks2024/11/82024/11/8
critical
210680EulerOS 2.0 SP9 : expat (EulerOS-SA-2024-2827)NessusHuawei Local Security Checks2024/11/82025/3/21
critical
212629EulerOS 2.0 SP12 : xmlrpc-c (EulerOS-SA-2024-2961)NessusHuawei Local Security Checks2024/12/122024/12/12
critical
212634EulerOS 2.0 SP11 : expat (EulerOS-SA-2024-2980)NessusHuawei Local Security Checks2024/12/122025/3/21
critical
214172EulerOS 2.0 SP9 : xmlrpc-c (EulerOS-SA-2025-1067)NessusHuawei Local Security Checks2025/1/142025/1/14
critical
216474Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.103003)NessusMisc.2025/2/192025/2/19
critical
55027Debian DSA-2239-1 : libmojolicious-perl - several vulnerabilitiesNessusDebian Local Security Checks2011/6/102021/1/4
critical
55458Mac OS X : Java for Mac OS X 10.5 Update 10NessusMacOS X Local Security Checks2011/6/292023/11/27
critical
55598RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2011:0938)NessusRed Hat Local Security Checks2011/7/152024/4/27
critical
59505IBM WebSphere Application Server 8.0 < Fix Pack 3 Multiple VulnerabilitiesNessusWeb Servers2012/6/142019/12/4
critical
65771CentOS 5 / 6 : thunderbird (CESA-2013:0697)NessusCentOS Local Security Checks2013/4/32021/1/4
critical
74437Firefox < 30.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2014/6/112019/11/26
critical
74438Thunderbird < 24.6 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2014/6/112019/11/26
critical
74456Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0742)NessusOracle Linux Local Security Checks2014/6/112025/4/29
critical
74472CentOS 5 / 6 : firefox (CESA-2014:0741)NessusCentOS Local Security Checks2014/6/122021/1/4
critical
74473CentOS 5 / 6 : thunderbird (CESA-2014:0742)NessusCentOS Local Security Checks2014/6/122021/1/4
critical
76081Debian DSA-2960-1 : icedove - security updateNessusDebian Local Security Checks2014/6/172021/1/11
critical
80226Centreon GetXMLTrapsForVendor.php 'mnftr_id' Parameter SQLiNessusCGI abuses2014/12/232025/5/14
critical
10464ProFTPD Multiple Remote Overflows (palmetto)NessusFTP2000/7/152018/7/27
critical
77551Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20140903)NessusScientific Linux Local Security Checks2014/9/52021/1/14
critical
87473Firefox ESR < 38.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2015/12/172019/11/20
critical
87476Firefox < 43 Multiple VulnerabilitiesNessusWindows2015/12/172019/11/20
critical
102146RHEL 7 : libtasn1 (RHSA-2017:1860)NessusRed Hat Local Security Checks2017/8/32024/6/3
medium
108307Fedora 27 : kernel (2018-2bce10900e)NessusFedora Local Security Checks2018/3/142025/2/4
critical
208101Microsoft Edge (Chromium) < 129.0.2792.79 Multiple VulnerabilitiesNessusWindows2024/10/32025/1/3
critical
37217Ubuntu 8.04 LTS / 8.10 : firefox-3.0, xulrunner-1.9 vulnerabilities (USN-717-1)NessusUbuntu Local Security Checks2009/4/232021/1/19
critical
106610ClamAV < 0.99.3 Multiple libclamav DoSNessusMisc.2018/2/62018/7/6
critical
214826GitLab 10.6 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-1211)NessusCGI abuses2025/1/302025/8/6
high
217357Linux Distros Unpatched Vulnerability : CVE-2011-0084NessusMisc.2025/3/32025/9/14
high
60975Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical