プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
210540RHEL 8 : python39:3.9 (RHSA-2024:6220)NessusRed Hat Local Security Checks2024/11/72024/11/7
high
177228Google Chrome < 114.0.5735.133の複数の脆弱性NessusMacOS X Local Security Checks2023/6/132023/7/18
high
164168Debian DSA-5211-1: wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/8/172022/12/7
high
164467SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2915-1)NessusSuSE Local Security Checks2022/8/272023/7/14
high
165210Microsoft Edge (chromium) < 105.0.1343.42 の複数の脆弱性NessusWindows2022/9/162023/10/25
high
168175SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4207-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
168301SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:4284-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
191760Fedora 38 : chromium (2024-f781c993fe)NessusFedora Local Security Checks2024/3/82024/12/20
high
194220RHEL 7 / 8 : Satellite 6.11.5 Async のセキュリティ更新 (重要度最高) (RHSA-2023:1151)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194543Fedora 40 : chromium (2024-5dacab5f00)NessusFedora Local Security Checks2024/4/292024/12/20
high
204696Fedora 39 : python-django4.2 (2024-a7eef0ca7b)NessusFedora Local Security Checks2024/7/252024/10/1
critical
204702Fedora 40 : python-django4.2 (2024-d05d37ead7)NessusFedora Local Security Checks2024/7/252024/10/1
critical
62454Fedora 18:cxf-2.4.9-2.fc18(2012-15293)NessusFedora Local Security Checks2012/10/92021/1/11
critical
78086Oracle JRockit R27 < R27.7.3.6/R28 < R28.2.4.14の詳細不明な脆弱性(2012年7月CPU)NessusWindows2014/10/82018/11/15
critical
84588Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新:cups(SSA:2015-188-01)NessusSlackware Local Security Checks2015/7/82021/1/14
critical
58300SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8006)NessusSuSE Local Security Checks2012/3/92021/1/19
critical
58315FreeBSD:linux-flashplugin -- 複数の脆弱性(9da3834b-6a50-11e1-91af-003067b2972c)NessusFreeBSD Local Security Checks2012/3/122021/1/6
critical
59151SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 7137)NessusSuSE Local Security Checks2012/5/172021/1/14
critical
207711Oracle Linux 8 : emacs (ELSA-2024-6987)NessusOracle Linux Local Security Checks2024/9/242025/9/11
critical
216991RHEL 9 : webkit2gtk3 (RHSA-2025:1957)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
68579Oracle Linux 6:thunderbird(ELSA-2012-1089)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
195170Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079)NessusWindows2024/5/82024/5/9
high
177385FreeBSD : electron22 -- 複数の脆弱性 (3c3d3dcb-bef7-4d20-9580-b4216b5ff6a2)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
178194AlmaLinux 9: grafana (ALSA-2023:4030)NessusAlma Linux Local Security Checks2023/7/122023/11/2
critical
178718Netwrix Auditor < 10.5 安全でないオブジェクトの逆シリアル化NessusWindows2023/7/212023/7/22
critical
181145Amazon Linux 2:ca-certificates (ALAS-2023-2224)NessusAmazon Linux Local Security Checks2023/9/82024/12/11
critical
186091Oracle Linux 8:grafana (ELSA-2023-6972)NessusOracle Linux Local Security Checks2023/11/212025/9/9
critical
243162RockyLinux 8: webkit2gtk3 (RLSA-2025:8046)NessusRocky Linux Local Security Checks2025/7/302025/7/30
medium
237121137.0.7151.40 より前の Google Chrome の複数の脆弱性NessusWindows2025/5/222025/6/5
high
187084RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7875)NessusRed Hat Local Security Checks2023/12/192024/11/7
high
192943Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-NfAKXrp5)NessusCISCO2024/4/52025/4/29
high
67984Oracle Linux 3/4/5:krb5(ELSA-2010-0029)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
81436SuSE 11.3 セキュリティ更新:java-1_7_0-ibm(SAT パッチ番号 10300)NessusSuSE Local Security Checks2015/2/232021/1/6
critical
84311Fedora 21:cups-1.7.5-17.fc21(2015-9801)NessusFedora Local Security Checks2015/6/222021/1/11
critical
193189FreeBSD : chromium -- 複数のセキュリティ修正 (4a026b6c-f2b8-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/4/112024/4/29
high
176894Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054)NessusFirewalls2023/6/72023/6/8
critical
106521Fedora 27:libxml2(2018-db610fff5b)NessusFedora Local Security Checks2018/1/312021/1/6
critical
43881Mandriva Linux セキュリティアドバイザリ:krb5(MDVSA-2010:006)NessusMandriva Local Security Checks2010/1/142021/1/6
critical
44362openSUSE セキュリティ更新:libthai(libthai-1808)NessusSuSE Local Security Checks2010/2/22021/1/14
critical
47187Fedora 12:krb5-1.7-18.fc12(2010-0503)NessusFedora Local Security Checks2010/7/12021/1/11
critical
216968Fedora 40 : webkitgtk (2025-57805565ad)NessusFedora Local Security Checks2025/3/12025/3/1
high
101065Debian DLA-1003-1: unrar-nonfreeセキュリティ更新NessusDebian Local Security Checks2017/6/282021/1/11
critical
236848AlmaLinux 9 : emacs (ALSA-2025:1915)NessusAlma Linux Local Security Checks2025/5/162025/5/16
high
236867AlmaLinux 8 : emacs (ALSA-2025:1917)NessusAlma Linux Local Security Checks2025/5/162025/5/16
high
214959Mozilla Firefox ESR < 115.20NessusWindows2025/2/42025/3/6
critical
215228Oracle Linux 9 : thunderbird (ELSA-2025-1184)NessusOracle Linux Local Security Checks2025/2/102025/9/11
critical
216161RHEL 8 : thunderbird (RHSA-2025:1348)NessusRed Hat Local Security Checks2025/2/122025/6/5
critical
216291RockyLinux 8 : firefox (RLSA-2025:1283)NessusRocky Linux Local Security Checks2025/2/142025/2/14
critical
216706FreeBSD : Emacs -- 任意のコードの実行の脆弱性 (e60e538f-e795-4a00-b475-cc85a7546e00)NessusFreeBSD Local Security Checks2025/2/242025/2/25
high
217017RHEL 8 : emacs (RHSA-2025:2157)NessusRed Hat Local Security Checks2025/3/32025/6/5
high