プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
263584Linux Distros のパッチ未適用の脆弱性: CVE-2016-2506NessusMisc.2025/9/102025/9/10
critical
76317Mac OS X 10.9.x < 10.9.4 の複数の脆弱性NessusMacOS X Local Security Checks2014/7/12024/5/28
critical
100843Cisco Prime Data Center Network Manager 10.1.x < 10.2.1の複数の脆弱性NessusCISCO2017/6/162018/9/6
critical
177516FreeBSD : electron22 -- 複数の脆弱性 (770d88cc-f6dc-4385-bdfe-497f8080c3fb)NessusFreeBSD Local Security Checks2023/6/222023/10/23
high
197412GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826)NessusCGI abuses2024/5/172024/5/17
critical
173290Fedora 36 : liferea (2023-f0ee64e7ec)NessusFedora Local Security Checks2023/3/232024/11/15
critical
88443Oracle Linux 5/6/7:firefox(ELSA-2016-0071)NessusOracle Linux Local Security Checks2016/1/282024/10/22
critical
65917Novell Identity Manager Role Based Provisioning Module の詳細不明な脆弱性NessusCGI abuses2013/4/102021/1/19
critical
73722Ubuntu 10.04 LTS:linux 脆弱性(USN-2173-1)NessusUbuntu Local Security Checks2014/4/272021/1/19
critical
87887SUSE SLED11 / SLES11 セキュリティ更新: gnutls (SUSE-SU-2016:0077-1)NessusSuSE Local Security Checks2016/1/132021/1/6
medium
28227IBM DB2 < 9 Fix Pack 4の複数の脆弱性NessusDatabases2007/11/162022/4/11
critical
88924openSUSE セキュリティ更新:Chromium(openSUSE-2016-249)NessusSuSE Local Security Checks2016/2/242021/1/19
critical
8895648.0.2564.116 より前の Google Chrome における Blink 同一生成元ポリシーのバイパスNessusWindows2016/2/252022/4/11
critical
89856openSUSE セキュリティ更新:php5(openSUSE-2016-323)NessusSuSE Local Security Checks2016/3/112021/1/19
critical
91612MS16-079:Microsoft Exchange Server のセキュリティ更新(3160339)NessusWindows : Microsoft Bulletins2016/6/152021/4/20
critical
91614Debian DSA-3601-1:icedove - セキュリティの更新NessusDebian Local Security Checks2016/6/152021/1/11
high
263624Linux Distros のパッチ未適用の脆弱性: CVE-2016-2417NessusMisc.2025/9/102025/9/10
critical
264169Linux Distros のパッチ未適用の脆弱性: CVE-2016-3747NessusMisc.2025/9/102025/9/10
high
105139Fedora 26:collectd(2017-f9cfcef9d6)NessusFedora Local Security Checks2017/12/112021/1/6
critical
105620Amazon Linux AMI:collectd (ALAS-2018-940)NessusAmazon Linux Local Security Checks2018/1/82018/4/18
critical
117321RHEL 7:Storage Server(RHSA-2018:2615)NessusRed Hat Local Security Checks2018/9/62025/4/15
critical
186292Oracle Linux 8:samba (ELSA-2023-7467)NessusOracle Linux Local Security Checks2023/11/272025/9/9
critical
218320Linux Distros のパッチ未適用の脆弱性: CVE-2014-3188NessusMisc.2025/3/42025/8/19
critical
219180Linux Distros のパッチ未適用の脆弱性: CVE-2016-10152NessusMisc.2025/3/42025/9/4
critical
234410RHEL 7 : jq (RHSA-2016:1098)NessusRed Hat Local Security Checks2025/4/152025/4/15
critical
180006Jenkins プラグインの複数の脆弱性 (2023 年 8 月 16 日)NessusCGI abuses2023/8/212024/10/3
high
85224Juniper Junos J-Web の複数の脆弱性(JSA10682)NessusJunos Local Security Checks2015/8/42018/7/12
critical
164636SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks2022/9/22023/7/14
high
164666SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks2022/9/32023/7/14
high
164677Debian DLA-3097-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/52025/1/22
high
164693SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks2022/9/62023/7/14
high
90278Debian DSA-3535-1:kamailio - セキュリティ更新NessusDebian Local Security Checks2016/4/12021/1/11
critical
198030Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088)NessusOracle Linux Local Security Checks2024/5/282025/9/9
high
102077Juniper Junosユーザー認証のバイパス(JSA10802)NessusJunos Local Security Checks2017/7/312018/7/12
critical
10688Cisco CatOS VACM 読み書きコミュニティ文字列のデバイス設定操作NessusSNMP2001/6/152023/11/8
critical
130503Cisco Prime Infrastructureの複数の脆弱性(cisco-sa-20190515-pi-rce)NessusCISCO2019/11/52019/11/8
critical
103725GLSA-201710-07:OCaml:権限昇格NessusGentoo Local Security Checks2017/10/92021/1/11
critical
122815Adobe Digital Editions < 4.5.10.186048 Heap Overflow Vulnerability (APSB19-16)NessusWindows2019/3/132024/10/21
critical
80917Apache Traffic Server 4.x < 4.2.1.1 / 5.x < 5.0.1 シンセティックヘルスチェックの脆弱性NessusWeb Servers2015/1/222018/6/27
critical
170741openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0032-1)NessusSuSE Local Security Checks2023/1/282023/2/7
high
173837Google Chrome < 112.0.5615.49の複数の脆弱性NessusMacOS X Local Security Checks2023/4/42023/10/24
high
182941Debian DSA-5525-1 : samba - セキュリティ更新NessusDebian Local Security Checks2023/10/112025/5/9
critical
182987Fedora 38 : samba (2023-7eb8cbf1a5)NessusFedora Local Security Checks2023/10/122024/11/14
critical
183005SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:4046-1)NessusSuSE Local Security Checks2023/10/132023/11/14
critical
183022Samba 4.16 < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1の複数の脆弱性NessusMisc.2023/10/132023/11/14
critical
185147RHEL 9 : samba (RHSA-2023:6744)NessusRed Hat Local Security Checks2023/11/72024/11/7
critical
185228Fedora 39 : samba (2023-8c9251e479)NessusFedora Local Security Checks2023/11/72024/11/14
critical
200277Fedora 40: strongswan (2024-6712c699fc)NessusFedora Local Security Checks2024/6/112024/6/11
critical
89974FreeBSD:git -- 潜在的なコード実行(93ee802e-ebde-11e5-92ce-002590263bf5)NessusFreeBSD Local Security Checks2016/3/172021/1/4
critical
78328Amazon Linux AMI:nss (ALAS-2014-385)NessusAmazon Linux Local Security Checks2014/10/122018/4/18
critical