プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168786SUSE SLES12セキュリティ更新プログラム: zabbix(SUSE-SU-2022:4477-1)NessusSuSE Local Security Checks2022/12/152023/7/14
critical
174271Ubuntu 18.04LTS / 20.04LTS: thenify の脆弱性 (USN-6016-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
critical
177227Google Chrome < 114.0.5735.133の複数の脆弱性NessusWindows2023/6/132023/7/27
high
135187Dell iDRACのバッファオーバーフローの脆弱性(CVE-2020-5344)NessusCGI abuses2020/4/32022/4/11
critical
165067Google Chrome < 105.0.5195.125の複数の脆弱性NessusMacOS X Local Security Checks2022/9/142023/10/25
high
94069Ubuntu 14.04 LTS : DBD::mysql の脆弱性 (USN-3103-1)NessusUbuntu Local Security Checks2016/10/142024/8/27
critical
97735MS17-023:Adobe Flash Playerのセキュリティ更新プログラム(4014329)NessusWindows : Microsoft Bulletins2017/3/142019/11/13
critical
241776Amazon Linux 2 : webkitgtk4 (ALAS-2025-2925)NessusAmazon Linux Local Security Checks2025/7/102025/7/14
high
180275FreeBSD : chromium -- MediaStream におけるメモリ解放後使用 (Use After Free)(22fffa69-46fa-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/8/302024/2/12
critical
191191CentOS 9 : fence-agents-4.10.0-56.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
81840Fedora 22:compat-libuv010-0.10.34-1.fc22(2015-2563)NessusFedora Local Security Checks2015/3/172021/1/11
critical
76115IBM DB2 9.8 <= Fix Pack 5 の複数の脆弱性NessusDatabases2014/6/182022/4/11
critical
180234Mozilla Firefox ESR < 102.15NessusWindows2023/8/292023/9/26
high
180325Mozilla Thunderbird < 102.15NessusMacOS X Local Security Checks2023/8/312023/9/26
high
182657Amazon Linux 2 : Firefox (ALASFIREFOX-2023-014)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
high
82992Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2574-1)NessusUbuntu Local Security Checks2015/4/222024/8/27
medium
84063Debian DSA-3283-1:cups - セキュリティ更新NessusDebian Local Security Checks2015/6/102021/1/11
critical
58376Fedora 16:kernel-3.2.10-3.fc16(2012-3712)NessusFedora Local Security Checks2012/3/192021/1/11
critical
58561SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8037)NessusSuSE Local Security Checks2012/4/22021/1/19
critical
63960RHEL 5:カーネル(RHSA-2010:0907)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
74582openSUSE セキュリティ更新:flash-player (openSUSE-SU-2012:0427-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
94936GLSA-201611-10:libuv:権限昇格NessusGentoo Local Security Checks2016/11/172021/1/11
critical
165618SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3488-1)NessusSuSE Local Security Checks2022/10/22023/7/14
high
81711Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830)NessusFedora Local Security Checks2015/3/102021/1/11
critical
216989RHEL 8 : webkit2gtk3 (RHSA-2025:1958)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
235511RockyLinux 8 : emacs (RLSA-2024:6987)NessusRocky Linux Local Security Checks2025/5/72025/5/7
critical
237613FreeBSD : Chrome -- ヒープ破損の悪用 (4864aec7-3d80-11f0-9a55-b42e991fc52e)NessusFreeBSD Local Security Checks2025/5/312025/5/31
high
240119137.0.7151.119 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/6/172025/6/30
critical
242167Zyxel Legacy DSL CPE ルーターの複数の脆弱性NessusMisc.2025/7/162025/7/16
critical
207690RHEL 8 : emacs (RHSA-2024:6987)NessusRed Hat Local Security Checks2024/9/242024/11/7
critical
213039Debian dla-3995: libpostgresql-jdbc-java - セキュリティ更新NessusDebian Local Security Checks2024/12/162024/12/16
critical
192933Fedora 38 : chromium (2024-5e32ce95a3)NessusFedora Local Security Checks2024/4/42024/11/14
high
215171SUSE SLES15 セキュリティ更新 : xrdp (SUSE-SU-2025:0350-1)NessusSuSE Local Security Checks2025/2/102025/2/10
critical
175839Google Chrome < 113.0.5672.126の複数の脆弱性NessusWindows2023/5/162023/7/27
high
176230Microsoft Edge (chromium) < 113.0.1774.50 / 112.0.1722.84 の複数の脆弱性NessusWindows2023/5/232023/7/7
high
102036EMC VMAX VASAプロバイダー仮想アプライアンス < 8.4.0のファイルアップロードRCENessusCGI abuses2017/7/282020/6/12
critical
47471Fedora 11:xar-1.5.2-6.fc11(2010-7670)NessusFedora Local Security Checks2010/7/12021/1/11
critical
53424CentOS 5:logwatch(CESA-2011: 0324)NessusCentOS Local Security Checks2011/4/152021/1/4
critical
206282128.0.6613.113 より前の Google Chrome の複数の脆弱性NessusWindows2024/8/282024/9/18
high
206333FreeBSD : chromium -- 複数のセキュリティ修正 (6f2545bb-65e8-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/8/292024/9/6
high
210202RHEL 7 : Red Hat OpenStack Platform director (RHSA-2017:1242)NessusRed Hat Local Security Checks2024/11/42024/11/4
critical
215111RHEL 9 : firefox (RHSA-2025:1138)NessusRed Hat Local Security Checks2025/2/72025/6/5
critical
215197RHEL 9 : thunderbird (RHSA-2025:1184)NessusRed Hat Local Security Checks2025/2/102025/6/5
critical
216152RHEL 8 : thunderbird (RHSA-2025:1341)NessusRed Hat Local Security Checks2025/2/122025/6/5
critical
94448Debian DLA-691-1 : libxml2 セキュリティ更新NessusDebian Local Security Checks2016/11/12021/1/11
critical
67349Fedora 17:openjpeg-1.4-15.fc17(2013-8953)NessusFedora Local Security Checks2013/7/122021/1/11
critical
74176FreeBSD:openjpeg -- 複数の脆弱性(02db20d7-e34a-11e3-bd92-bcaec565249c)NessusFreeBSD Local Security Checks2014/5/262021/1/6
critical
62488FreeBSD:chromium -- 複数の脆弱性(09e83f7f-1326-11e2-afe3-00262d5ed8ee)NessusFreeBSD Local Security Checks2012/10/112021/1/6
critical
218028Linux Distros のパッチ未適用の脆弱性: CVE-2013-0446NessusMisc.2025/3/42025/3/4
critical
133011Fedora 31:xar(2020-6490123c7c)NessusFedora Local Security Checks2020/1/172024/3/29
critical