プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
15660Debian DSA-562-1 : mysql - several vulnerabilitiesNessusDebian Local Security Checks2004/11/102021/1/4
critical
15732Fedora Core 2 : gd-2.0.21-5.20.1 (2004-411)NessusFedora Local Security Checks2004/11/172021/1/11
critical
15737Mandrake Linux Security Advisory : gd (MDKSA-2004:132)NessusMandriva Local Security Checks2004/11/172021/1/6
critical
15892YardRadius process_menu Function Remote Buffer OverflowNessusGain a shell remotely2004/12/12018/11/15
critical
15995RHEL 2.1 / 3 : gd (RHSA-2004:638)NessusRed Hat Local Security Checks2004/12/172021/1/14
critical
10109SCO UnixWare i2odialogd daemon Username Authorization String OverflowNessusGain a shell remotely1999/12/222018/11/15
critical
11371BSD ftpd Single Byte Buffer OverflowNessusFTP2003/3/132020/10/28
critical
12465RHEL 2.1 : XFree86 (RHSA-2004:060)NessusRed Hat Local Security Checks2004/7/62021/1/14
critical
90402Ubuntu 15.10 : linux vulnerabilities (USN-2947-1)NessusUbuntu Local Security Checks2016/4/72023/1/12
critical
90403Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2947-2)NessusUbuntu Local Security Checks2016/4/72024/8/27
critical
91778Juniper Junos Space < 15.1R1 Multiple Vulnerabilities (JSA10698)NessusJunos Local Security Checks2016/6/232018/7/12
critical
95757openSUSE Security Update : qemu (openSUSE-2016-1451)NessusSuSE Local Security Checks2016/12/132021/1/19
critical
21794CentOS 3 : libxml (CESA-2004:650)NessusCentOS Local Security Checks2006/7/32021/1/4
critical
252135Linux Distros Unpatched Vulnerability : CVE-2017-1000082NessusMisc.2025/8/192025/8/19
critical
42040openSUSE 10 Security Update : xemacs (xemacs-6412)NessusSuSE Local Security Checks2009/10/62021/1/14
critical
179343Fedora 38 : webkitgtk (2023-a479289864)NessusFedora Local Security Checks2023/8/42024/11/14
high
179958Fedora 37 : webkitgtk (2023-19754c5a93)NessusFedora Local Security Checks2023/8/182024/11/14
high
18043GLSA-200504-10 : Gld: Remote execution of arbitrary codeNessusGentoo Local Security Checks2005/4/142021/1/6
critical
18091Mandrake Linux Security Advisory : php (MDKSA-2005:072)NessusMandriva Local Security Checks2005/4/192021/1/6
critical
181228Foxit PDF Reader < 2023.2 Multiple VulnerabilitiesNessusWindows2023/9/112023/12/4
high
181726Amazon Linux 2 : thunderbird (ALAS-2023-2248)NessusAmazon Linux Local Security Checks2023/9/202024/12/11
critical
187395SUSE SLES12 Security Update : gstreamer (SUSE-SU-2023:4982-1)NessusSuSE Local Security Checks2023/12/292023/12/29
high
19009FreeBSD : mysql -- mysql_real_connect buffer overflow vulnerability (835256b8-46ed-11d9-8ce0-00065be4b5b6)NessusFreeBSD Local Security Checks2005/7/132021/1/6
critical
204334Photon OS 4.0: Gst PHSA-2023-4.0-0513NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
20648Ubuntu 4.10 : mysql-dfsg vulnerabilities (USN-32-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
20649Ubuntu 4.10 : libgd vulnerabilities (USN-33-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
20709Ubuntu 4.10 : squid vulnerabilities (USN-84-1)NessusUbuntu Local Security Checks2006/1/152021/1/19
critical
62952Fedora 17 : libproxy-0.4.10-1.fc17 (2012-17574)NessusFedora Local Security Checks2012/11/192021/1/11
critical
100760KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins2017/6/132022/5/25
critical
233284openSUSE 15 Security Update : radare2 (openSUSE-SU-2025:0101-1)NessusSuSE Local Security Checks2025/3/242025/3/24
critical
242714NewStart CGSL MAIN 7.02 : python-certifi Multiple Vulnerabilities (NS-SA-2025-0144)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
critical
24693Fedora Core 5 : ekiga-2.0.1-4 (2007-262)NessusFedora Local Security Checks2007/2/232021/1/11
critical
138875Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : FFmpeg vulnerabilities (USN-4431-1)NessusUbuntu Local Security Checks2020/7/232025/9/3
critical
16244RHEL 2.1 : kernel (RHSA-2005:016)NessusRed Hat Local Security Checks2005/1/252021/1/14
critical
16413GLSA-200501-22 : poppassd_pam: Unauthorized password changingNessusGentoo Local Security Checks2005/2/142021/1/6
critical
40933CentOS 4 : seamonkey (CESA-2009:1431)NessusCentOS Local Security Checks2009/9/112021/1/4
critical
41033openSUSE Security Update : MozillaFirefox (MozillaFirefox-1312)NessusSuSE Local Security Checks2009/9/222021/1/14
critical
41955SuSE 11 Security Update : Firefox (SAT Patch Number 1340)NessusSuSE Local Security Checks2009/10/12021/1/14
critical
166112openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10146-1)NessusSuSE Local Security Checks2022/10/142022/11/11
high
18551VERITAS Backup Exec Agent for Windows CONNECT_CLIENT_AUTH Remote OverflowNessusWindows2005/6/232018/8/6
critical
187376SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:4978-1)NessusSuSE Local Security Checks2023/12/282023/12/28
high
187495SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0003-1)NessusSuSE Local Security Checks2024/1/32024/1/3
high
193752RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445)NessusRed Hat Local Security Checks2024/4/232024/11/7
critical
194298RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
203943Photon OS 3.0: Etcd PHSA-2023-3.0-0578NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
22669Debian DSA-1127-1 : ethereal - several vulnerabilitiesNessusDebian Local Security Checks2006/10/142021/1/4
critical
10129INN < 1.6 Multiple VulnerabilitiesNessusGain a shell remotely1999/8/252018/7/12
critical
264055Linux Distros Unpatched Vulnerability : CVE-2016-3877NessusMisc.2025/9/102025/9/10
critical
65782Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130402)NessusScientific Linux Local Security Checks2013/4/32021/1/14
critical
74439Firefox ESR 24.x < 24.6 Multiple VulnerabilitiesNessusWindows2014/6/112019/11/26
critical