プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
49058Debian DSA-2101-1:wireshark - いくつかの脆弱性NessusDebian Local Security Checks2010/9/12021/1/4
critical
49093Fedora 12:wireshark-1.2.10-1.fc12(2010-13427)NessusFedora Local Security Checks2010/9/32021/1/11
critical
52579Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox、firefox- {3.0、3.5}、xulrunner-1.9.2のリグレッション(USN-1049-2)NessusUbuntu Local Security Checks2011/3/82019/9/19
critical
53539RHEL 4:SatelliteサーバーのSun Java Runtime(RHSA-2009 1662)NessusRed Hat Local Security Checks2011/4/232021/1/14
critical
56762FreeBSD:mozilla -- 複数の脆弱性 (6c8ad3e8-0a30-11e1-9580-4061862b8c22)NessusFreeBSD Local Security Checks2011/11/102021/1/6
critical
56944Ubuntu 11.04 / 11.10:firefoxの脆弱性(USN-1277-1)NessusUbuntu Local Security Checks2011/11/262019/9/19
critical
63913RHEL 5:カーネル(RHSA-2010:0053)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
160970FreeBSD: chromium -- 複数の脆弱性 (ac91cf5e-d098-11ec-bead-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/5/112023/10/27
high
48186Mandriva Linux セキュリティアドバイザリ:wireshark(MDVSA-2010:113)NessusMandriva Local Security Checks2010/7/302021/1/6
critical
53689openSUSEセキュリティ更新プログラム:wireshark(openSUSE-SU-2011:0010-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
61753CentOS 6:java-1.6.0-openjdk(CESA-2012:1221)NessusCentOS Local Security Checks2012/9/42021/1/4
critical
61768RHEL 5:java-1.6.0-openjdk(RHSA-2012:1222)NessusRed Hat Local Security Checks2012/9/42024/11/4
critical
74754openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2012:1175-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
82289Oracle Linux 6 / 7 : setroubleshoot (ELSA-2015-0729)NessusOracle Linux Local Security Checks2015/3/272025/4/29
critical
82292RHEL 5 / 6 / 7:setroubleshoot(RHSA-2015:0729)NessusRed Hat Local Security Checks2015/3/272025/3/20
critical
82294Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の setroubleshootNessusScientific Linux Local Security Checks2015/3/272021/1/14
critical
82555Fedora 22:setroubleshoot-3.2.22-1.fc22(2015-4792)NessusFedora Local Security Checks2015/4/32021/1/11
critical
88461Firefox < 44 Multiple VulnerabilitiesNessusWindows2016/1/282019/11/20
critical
88512FreeBSD:mozilla -- 複数の脆弱性(4f00dac0-1e18-4481-95af-7aaad63fd303)NessusFreeBSD Local Security Checks2016/2/22021/1/4
critical
88844CentOS 5 / 6 / 7 :thunderbird(CESA-2016:0258)NessusCentOS Local Security Checks2016/2/192021/1/4
critical
96295openSUSEセキュリティ更新プログラム:libgme (openSUSE-2017-13)NessusSuSE Local Security Checks2017/1/52021/1/19
critical
110687Cisco NX-OSのCisco Fabric Servicesに複数の脆弱性があります。NessusCISCO2018/6/252024/9/16
critical
186720Ubuntu 20.04 LTS/22.04 LTS:GNU binutilsの脆弱性(USN-6544-1)NessusUbuntu Local Security Checks2023/12/112025/9/3
high
80186Adobe Shockwave Player <= 12.0.3.133 のメモリ破損の脆弱性(APSB13-23)(Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
84157Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-09)NessusWindows2015/6/122022/4/11
critical
96006Debian DLA-745-1 : most セキュリティ更新NessusDebian Local Security Checks2016/12/202021/1/11
critical
52674Debian DSA-2192-1:chromium-browser - 複数の脆弱性NessusDebian Local Security Checks2011/3/162021/1/4
critical
73570Oracle Java SE Multiple Vulnerabilities (April 2014 CPU)NessusWindows2014/4/162024/12/19
critical
73868Debian DSA-2923-1:openjdk-7 - セキュリティの更新NessusDebian Local Security Checks2014/5/62021/1/11
critical
76870AIX Java Advisory:java_apr2014_advisory.ascNessusAIX Local Security Checks2014/7/282023/4/21
critical
76900RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705)NessusRed Hat Local Security Checks2014/7/302025/4/15
critical
79010RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2014:0413)NessusRed Hat Local Security Checks2014/11/82021/1/14
critical
184783Rocky Linux 9 : webkit2gtk3 (RLSA-2022:6634)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
184861Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0021)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
187108Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-353-02)NessusSlackware Local Security Checks2023/12/192024/1/26
high
187481RHEL 9 : firefox (RHSA-2024: 0022)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187616Oracle Linux 9: Firefox (ELSA-2024-0025)NessusOracle Linux Local Security Checks2024/1/32025/9/9
high
187635AlmaLinux 9: firefox (ALSA-2024:0025)NessusAlma Linux Local Security Checks2024/1/42024/1/26
high
187641AlmaLinux 8: firefox (ALSA-2024:0012)NessusAlma Linux Local Security Checks2024/1/42024/1/26
high
54289Mandriva Linux セキュリティアドバイザリ:mplayer(MDVSA-2011: 088)NessusMandriva Local Security Checks2011/5/172021/1/6
critical
70571CentOS 6:java-1.7.0-openjdk(CESA-2013:1451)NessusCentOS Local Security Checks2013/10/242021/1/4
critical
70770Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-1505)NessusOracle Linux Local Security Checks2013/11/62024/10/22
medium
70873SuSE 11.3 セキュリティ更新:OpenJDK 7(SAT パッチ番号 8494)NessusSuSE Local Security Checks2013/11/132021/1/19
critical
70897Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-235)NessusAmazon Linux Local Security Checks2013/11/142019/7/10
critical
71037Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2033-1)NessusUbuntu Local Security Checks2013/11/222019/9/19
critical
73970IBM Notes Java < 1.6 SR15 FP1 のある IBM Notes 8.0.x / 8.5.x / 9.0.x の複数の脆弱性NessusWindows2014/5/122019/11/26
critical
75196openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:1663-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
34489CCProxy < 6.62のHTTPプロキシCONNECTリクエスト処理のリモートオーバーフローNessusWeb Servers2008/10/242018/6/27
critical
102575RHEL 7:mercurial(RHSA-2017:2489)NessusRed Hat Local Security Checks2017/8/182024/11/5
critical
119356RHEL 6:rubygem-openshift-origin-node(RHSA-2014:0764)NessusRed Hat Local Security Checks2018/12/42024/7/17
critical