プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
185180Fedora 39 : firefox (2023-6bdc468df7)NessusFedora Local Security Checks2023/11/72023/11/8
high
185793Amazon Linux 2:qt5-qtimageformats(ALAS-2023-2337)NessusAmazon Linux Local Security Checks2023/11/152023/11/16
high
187219CentOS 7: thunderbird (RHSA-2023: 5191)NessusCentOS Local Security Checks2023/12/222023/12/25
high
191387CentOS 9 : libwebp-1.2.0-8.el9NessusCentOS Local Security Checks2024/2/292024/4/29
high
195172Microsoft Edge (chromium) < 109.0.1518.140 のヒープバッファオーバーフローの脆弱性NessusWindows2024/5/82024/5/9
high
136342RHEL 8:firefox(RHSA-2020:2031)NessusRed Hat Local Security Checks2020/5/62024/4/28
critical
136343RHEL 8 : firefox (RHSA-2020:2032)NessusRed Hat Local Security Checks2020/5/62024/4/24
critical
136354RHEL 6:firefox(RHSA-2020:2036)NessusRed Hat Local Security Checks2020/5/62024/6/4
critical
136420Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4353-1)NessusUbuntu Local Security Checks2020/5/82024/8/27
critical
136427Debian DLA-2205-1: firefox-esr セキュリティ更新NessusDebian Local Security Checks2020/5/112024/3/13
critical
136431Debian DSA-4683-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2020/5/112024/3/13
critical
136461openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-643)NessusSuSE Local Security Checks2020/5/112024/3/13
critical
136475RHEL 7:thunderbird(RHSA-2020:2050)NessusRed Hat Local Security Checks2020/5/112024/3/12
critical
136654SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1218-1)NessusSuSE Local Security Checks2020/5/152024/3/12
critical
145906CentOS 8:thunderbird(CESA-2020: 2046)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
161483FreeBSD: chromium -- 複数の脆弱性 (40e2c35e-db99-11ec-b0cf-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/5/242023/10/26
critical
179364PHP 8.0.x< 8.0.30の複数の脆弱性NessusCGI abuses2023/8/42024/6/7
critical
179716Fedora 38 : php (2023-984c26961f)NessusFedora Local Security Checks2023/8/122024/6/7
critical
182908Debian DSA-5523-1: curl - セキュリティ更新NessusDebian Local Security Checks2023/10/112023/12/8
critical
182940Amazon Linux 2023 : curl、curl-minimal、libcurl (ALAS2023-2023-377)NessusAmazon Linux Local Security Checks2023/10/112023/12/8
critical
183082RHEL 9 : curl (RHSA-2023:5700)NessusRed Hat Local Security Checks2023/10/142024/4/29
critical
185893Oracle Linux 9: curl(ELSA-2023-6745)NessusOracle Linux Local Security Checks2023/11/162023/12/8
critical
190736Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-522)NessusAmazon Linux Local Security Checks2024/2/202024/2/20
critical
192161Mobatek MobaXterm 10.4 (CVE-2017-15376)NessusWindows2024/3/152024/3/15
critical
194793RHEL 9 : xorg-x11-server-Xwayland (RHSA-2024:2170)NessusRed Hat Local Security Checks2024/4/302024/6/3
critical
74725openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1064-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
97333F5 Networks BIG-IP:BINDの脆弱性(K80533167)NessusF5 Networks Local Security Checks2017/2/232021/3/10
medium
100869H3C/HPE Intelligent Management Center PLAT <7.3 E0504P04の複数の脆弱性NessusWindows2017/6/192018/11/15
critical
129801Debian DLA-1956-1 : ruby-openidセキュリティ更新プログラムNessusDebian Local Security Checks2019/10/112024/4/18
critical
186013Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : strongSwan の脆弱性 (USN-6488-1)NessusUbuntu Local Security Checks2023/11/202024/9/18
critical
186993Ubuntu 16.04ESM / 18.04ESM : strongSwan の脆弱性 (USN-6488-2)NessusUbuntu Local Security Checks2023/12/152024/9/18
critical
206313Oracle Linux 8 : libvpx (ELSA-2024-5941)NessusOracle Linux Local Security Checks2024/8/292024/9/18
high
166946RHEL 7: RHEL 7 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022 : 7409)NessusRed Hat Local Security Checks2022/11/42024/6/4
critical
170268Oracle HTTP Server (2023 年 1 月 CPU)NessusWeb Servers2023/1/232023/9/7
critical
174253Jenkins Enterprise および Operations Center 2.346.x< 2.346.40.0.15の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023 年 4 月 12 日)NessusCGI abuses2023/4/132024/6/4
high
185504Ubuntu 16.04 ESM: Cobbler の脆弱性 (USN-6475-1)NessusUbuntu Local Security Checks2023/11/132024/8/28
critical
186360Tenda AC Router RCE (CVE-2020-10987)NessusCGI abuses2023/11/282023/11/29
critical
200489Ubuntu 16.04 LTS / 18.04 LTS : H2 の脆弱性 (USN-6834-1)NessusUbuntu Local Security Checks2024/6/132024/8/27
critical
57294FreeBSD:opera -- 複数の脆弱性(a4a809d8-25c8-11e1-b531-00215c6a37bb)(BEAST)NessusFreeBSD Local Security Checks2011/12/142022/12/5
critical
58840RHEL 5 / 6:java-1.5.0-ibm(RHSA-2012:0508)(BEAST)NessusRed Hat Local Security Checks2012/4/242024/4/27
high
63185NetIQ Privileged User Manager の ldapagnt_eval() 関数におけるリモートコードの実行(バージョンチェック)NessusCGI abuses2012/12/72021/1/19
critical
99283Adobe Flash Player <= 25.0.0.127 Multiple Vulnerabilities (APSB17-10)NessusWindows2017/4/112022/4/11
critical
99355SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2017:0990-1)NessusSuSE Local Security Checks2017/4/132021/1/6
critical
109531Debian DLA-1369-1: linuxセキュリティ更新(Spectre)NessusDebian Local Security Checks2018/5/32021/1/11
critical
119969SUSE SLES12セキュリティ更新プログラム:java-1_6_0-ibm(SUSE-SU-2015:1345-1)(Bar Mitzvah)(Logjam)NessusSuSE Local Security Checks2019/1/22024/7/17
critical
161750Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5457-1)NessusUbuntu Local Security Checks2022/6/12024/8/28
high
164217SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2820-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
169209Fedora 36: scala (2022-34acf878fb)NessusFedora Local Security Checks2022/12/232023/9/12
critical
141062Debian DLA-2388-1: nssセキュリティ更新NessusDebian Local Security Checks2020/9/302024/2/16
critical
151291ForgeRock Access Management < 7.0 RCENessusCGI abuses2021/7/22024/6/4
critical