プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
90819RHEL 5:java-1.7.0-ibm(RHSA-2016:0702)NessusRed Hat Local Security Checks2016/5/22023/5/14
critical
123942KB4493464:Windows 10バージョン1803およびWindows Serverバージョン1803の2019年4月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/4/92024/6/17
critical
88613openSUSE セキュリティ更新:rubygem-actionpack-3_2 / rubygem-activesupport-3_2(openSUSE-2016-160)NessusSuSE Local Security Checks2016/2/82022/3/28
high
80998Flash Player <= 16.0.0.287 Unspecified Code Execution (APSA15-01 / APSB15-03)NessusWindows2015/1/262022/4/22
critical
8099916.0.0.287 以前の Flash Player For Mac の 詳細不明なコードの実行(APSA15-01)NessusMacOS X Local Security Checks2015/1/262022/4/22
critical
81009FreeBSD:Adobe Flash Player -- 重大な脆弱性(37a87ade-a59f-11e4-958e-0011d823eebd)NessusFreeBSD Local Security Checks2015/1/272022/4/22
critical
87048RHEL 5:java-1.7.0-ibm(RHSA-2015:2507)NessusRed Hat Local Security Checks2015/11/242023/4/25
critical
87050RHEL 7:java-1.8.0-ibm(RHSA-2015:2509)NessusRed Hat Local Security Checks2015/11/242023/4/25
critical
87181SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-1)(FREAK)NessusSuSE Local Security Checks2015/12/32024/6/18
critical
87200SUSE SLES11 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2182-1)(FREAK)NessusSuSE Local Security Checks2015/12/42024/6/18
critical
87405SUSE SLES12 セキュリティ更新:java-1_8_0-ibm(SUSE-SU-2015:2268-1)NessusSuSE Local Security Checks2015/12/162024/6/18
critical
90294openSUSE セキュリティ更新:Chromium(openSUSE-2016-418)NessusSuSE Local Security Checks2016/4/12022/6/8
high
148891Ubuntu 18.04LTS / 20.04LTS: WebKitGTK+ の脆弱性 (USN-4894-1)NessusUbuntu Local Security Checks2021/4/212024/8/27
critical
149278SUSE SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2021:1499-1)NessusSuSE Local Security Checks2021/5/52023/4/25
critical
56553RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380)NessusRed Hat Local Security Checks2011/10/192025/3/20
critical
56860Ubuntu 10.04 LTS/10.10 LTS/11.04 LTS/11.10:icedtea-web、openjdk-6、openjdk-6b18の脆弱性(USN-1263-1)(BEAST)NessusUbuntu Local Security Checks2011/11/172022/12/5
critical
106651RHEL 6: JBoss EAP (RHSA-2018:0270)NessusRed Hat Local Security Checks2018/2/72025/3/20
high
125749FreeBSD: Exim -- deliver_message() 関数でのRCE (45bea6b5-8855-11e9-8d41-97657151f8c2)NessusFreeBSD Local Security Checks2019/6/72022/12/6
critical
125843openSUSE セキュリティ更新プログラム : exim(openSUSE-2019-1524)NessusSuSE Local Security Checks2019/6/122022/12/5
critical
155421Oracle Linux 8 : GNOME (ELSA-2021-4381 )NessusOracle Linux Local Security Checks2021/11/172024/11/1
critical
157596AlmaLinux 8GNOMEALSA-2021:4381NessusAlma Linux Local Security Checks2022/2/92023/4/25
critical
161003RHEL 8 : webkit2gtk3 (RHSA-2022:1777)NessusRed Hat Local Security Checks2022/5/112024/11/7
high
170914RHEL 8: Red Hat JBoss Enterprise Application Platform 7.4.9セキュリティ更新プログラム (重要) (RHSA-2023: 0553)NessusRed Hat Local Security Checks2023/1/312025/1/24
critical
101159Telerik UI for ASP.NET AJAX暗号の弱点NessusWindows2017/6/302023/4/25
critical
104811Palo Alto Networks PAN-OS 8.0.x < 8.0.6の複数の脆弱性NessusPalo Alto Local Security Checks2017/12/152022/8/19
critical
103498RHEL 6:カーネル(RHSA-2017:2799)NessusRed Hat Local Security Checks2017/9/272024/9/9
high
103502Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20170926)NessusScientific Linux Local Security Checks2017/9/272024/9/9
high
124060Cisco Small Business RV320およびRV325ルーターの複数の脆弱性(cisco-sa-20190123-rv-inject、cisco-sa-20190123-rv-info)NessusCISCO2019/4/152023/4/25
high
133612KB4537776: Windows 10の2020年2月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/2/112023/1/23
high
133615KB4537803:Windows 8.1およびWindows Server 2012 R2の2020年2月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/2/112024/6/17
high
138600Windows DNSサーバーRCE(CVE-2020-1350)NessusWindows : Microsoft Bulletins2020/7/172023/3/8
critical
149550openSUSE セキュリティ更新プログラム : perl-Image-ExifTool (openSUSE-2021-707)NessusSuSE Local Security Checks2021/5/182024/7/25
high
150692Ubuntu 18.04 LTS / 20.04 LTS : ExifToolの脆弱性(USN-4987-1)NessusUbuntu Local Security Checks2021/6/102024/8/27
high
153768Ubuntu 18.04 LTS / 20.04 LTS : Apache HTTP Server の脆弱性 (USN-5090-1)NessusUbuntu Local Security Checks2021/9/272025/9/3
critical
153970Debian DSA-4982-1:apache2 - セキュリティ更新NessusDebian Local Security Checks2021/10/102025/1/24
critical
154019RHEL 7:httpd24-httpd (RHSA-2021: 3754)NessusRed Hat Local Security Checks2021/10/122024/11/7
critical
154067SUSE SLES15 セキュリティ更新プログラム: apache2 (SUSE-SU-2021:3335-1)NessusSuSE Local Security Checks2021/10/132023/7/13
critical
154081RHEL 8: httpd:2.4(RHSA-2021:3836)NessusRed Hat Local Security Checks2021/10/132024/11/7
critical
154168RHEL 7:httpd(RHSA-2021:3856)NessusRed Hat Local Security Checks2021/10/152024/11/7
critical
158840AlmaLinux 8httpd:2.4ALSA-2021:3816NessusAlma Linux Local Security Checks2022/3/112025/1/13
critical
159653RHEL 7: Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022: 1296)NessusRed Hat Local Security Checks2022/4/122024/11/7
critical
169779KB5022289: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
171447KB5022858: Windows 10 LTS 1507 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
176238Zyxel のコマンドインジェクション (CVE-2023-28771) (直接チェック)NessusFirewalls2023/5/232025/7/14
critical
184468FreeBSD: ExifTool にセキュリティ上の脆弱性が見つかりました (955f377e-7bc3-11ec-a51c-7533f219d428)NessusFreeBSD Local Security Checks2023/11/62024/7/25
high
200162PHP 8.2.x< 8.2.20の複数の脆弱性NessusCGI abuses2024/6/62025/5/26
critical
200464PHP-CGI の引数インジェクション CVE-2024-4577 (Direct Check)NessusCGI abuses2024/6/132025/7/14
critical
208295KB5044281: Windows Server 2022 / Azure Stack HCI 22H2 のセキュリティ更新プログラム (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
critical
210304RHEL 5:カーネル(RHSA-2017:2802)NessusRed Hat Local Security Checks2024/11/52024/11/6
high
82767MS15-033:Microsoft Office のリモートコードの実行可能な脆弱性(3048019)NessusMacOS X Local Security Checks2015/4/142023/11/27
high