プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168424Debian DSA-5296-1: xfce4-settings - セキュリティ更新NessusDebian Local Security Checks2022/12/62022/12/6
critical
56051Oracle Database の複数の脆弱性(January 2006 CPU)NessusDatabases2011/11/162022/4/11
critical
197412GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826)NessusCGI abuses2024/5/172024/5/17
critical
227745Linux Distros のパッチ未適用の脆弱性: CVE-2024-0813NessusMisc.2025/3/52025/3/5
high
176441openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks2023/5/282023/10/23
critical
210790RHEL 9 : freerdp (RHSA-2024:9092)NessusRed Hat Local Security Checks2024/11/122025/3/20
critical
161416Mozilla Thunderbird < 91.9.1NessusWindows2022/5/202022/12/30
high
63020Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/11/232021/1/14
critical
63026Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:ubufox の更新(USN-1638-2)NessusUbuntu Local Security Checks2012/11/232019/9/19
critical
63091SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 8381)NessusSuSE Local Security Checks2012/11/292021/1/19
critical
63145Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:firefox の回帰(USN-1638-3)NessusUbuntu Local Security Checks2012/12/42019/9/19
critical
63194Debian DSA-2584-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2012/12/92021/1/11
critical
63272Debian DSA-2588-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2012/12/172021/1/11
critical
161411Mozilla Thunderbird < 91.9.1NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161413Mozilla Firefox < 100.0.2NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161421Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-140-02)NessusSlackware Local Security Checks2022/5/212023/3/21
high
62980RHEL 5 / 6 : firefox (RHSA-2012:1482)NessusRed Hat Local Security Checks2012/11/212024/11/4
high
175126FreeBSD: Django -- 複数の脆弱性 (d55e1b4d-eadc-11ed-9cc0-080027de9982)NessusFreeBSD Local Security Checks2023/5/52023/5/16
critical
175759Fedora 37 : python-django3 (2023-8f9d949dbc)NessusFedora Local Security Checks2023/5/162024/11/14
critical
207882openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0314-1)NessusSuSE Local Security Checks2024/9/282025/1/3
high
211995RHEL 9 : firefox (RHSA-2024:10702)NessusRed Hat Local Security Checks2024/12/22025/3/22
high
212032RHEL 8 : firefox (RHSA-2024:10752)NessusRed Hat Local Security Checks2024/12/32025/3/22
high
204810openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0223-1)NessusSuSE Local Security Checks2024/7/272024/12/31
high
193030Oracle Linux 9 : nodejs:20 (ELSA-2024-1688)NessusOracle Linux Local Security Checks2024/4/82025/4/3
critical
191471FreeBSD : NodeJS -- 脆弱性 (77a6f1c9-d7d2-11ee-bb12-001b217b3468)NessusFreeBSD Local Security Checks2024/3/12025/4/3
critical
212147FreeBSD : gstreamer1-plugins-gdkpixbuf -- NULL ポインターデリファレンス (772d8625-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks2024/12/72025/5/5
critical
237920SUSE SLED15/SLES15 セキュリティ更新: libraw (SUSE-SU-2025:01569-1)NessusSuSE Local Security Checks2025/6/72025/6/7
critical
48314RHEL 3 / 4 / 5:wireshark(RHSA-2010:0625)NessusRed Hat Local Security Checks2010/8/122021/1/14
critical
49093Fedora 12:wireshark-1.2.10-1.fc12(2010-13427)NessusFedora Local Security Checks2010/9/32021/1/11
critical
53689openSUSEセキュリティ更新プログラム:wireshark(openSUSE-SU-2011:0010-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
172507openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0068-1)NessusSuSE Local Security Checks2023/3/142023/4/11
high
178703Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 複数の脆弱性 (APSB23-47)NessusWindows2023/7/212023/11/16
critical
175962FreeBSD : chromium -- 複数の脆弱性 (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/172023/7/7
high
176197Fedora 37 : chromium (2023-69264c19f9)NessusFedora Local Security Checks2023/5/222024/11/18
high
177516FreeBSD : electron22 -- 複数の脆弱性 (770d88cc-f6dc-4385-bdfe-497f8080c3fb)NessusFreeBSD Local Security Checks2023/6/222023/10/23
high
185612Fedora 37 : webkitgtk (2023-cb3cacfef8)NessusFedora Local Security Checks2023/11/142024/11/14
high
207831Fedora 39 : chromium (2024-e60359f212)NessusFedora Local Security Checks2024/9/272025/1/3
critical
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252024/11/14
high
122251Adobe Reader < 2019.010.20091/2017.011.30120/2015.006.30475の複数の脆弱性(APSB19-07)(macOS)NessusMacOS X Local Security Checks2019/2/152019/10/31
critical
186015Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202024/8/27
high
212144FreeBSD : gstreamer1-plugins-opus -- Opus デコーダーのスタックバッファオーバーフロー (7d1b4e5d-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks2024/12/72025/5/5
critical
162318QNAP QTS 4.3.6 < 4.3.6 ビルド 20190919 / 4.4.1 < 4.4.1 ビルド 20190918 の複数の脆弱性 (NAS-201911-25)NessusMisc.2022/6/162022/8/12
critical
170194Oracle Primavera Gateway (2023 年 1 月 CPU)NessusCGI abuses2023/1/202024/1/22
critical
194212RHEL 7 / 8 : Satellite 6.12.1 Async のセキュリティ更新 (重要度最高) (RHSA-2023:0261)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
91735GLSA-201509-07:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2016/6/222021/1/11
critical
200695126.0.6478.114 より前の Google Chrome の複数の脆弱性NessusWindows2024/6/182024/6/28
high
202341FreeBSD: electron30 -- 複数の脆弱性 (6410f91d-1214-4f92-b7e0-852e39e265f9)NessusFreeBSD Local Security Checks2024/7/132024/12/31
high
52006Fedora 14:java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14(2011-1645)NessusFedora Local Security Checks2011/2/172021/1/11
critical
171267Debian DSA-5345-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/2/92025/1/27
high
171366FreeBSD: chromium -- 複数の脆弱性 (310ca30e-a951-11ed-8314-a8a1599412c6)NessusFreeBSD Local Security Checks2023/2/102023/10/24
high