プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
191079Fedora 38 : yarnpkg (2024-5ecc250449)NessusFedora Local Security Checks2024/2/282024/2/28
critical
191134SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : freerdp (SUSE-SU-2024:0649-1)NessusSuSE Local Security Checks2024/2/292024/2/29
critical
192299Microsoft Open Management Infrastructure のセキュリティ更新 (2024 年 3 月)NessusWeb Servers2024/3/202024/3/21
critical
192300RHEL 8 : postgresql-jdbc (RHSA-2024:1435)NessusRed Hat Local Security Checks2024/3/202024/6/3
critical
191207CentOS 9 : httpd-2.4.57-2.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191643SUSE SLES15 セキュリティ更新 : postgresql-jdbc (SUSE-SU-2024:0769-1)NessusSuSE Local Security Checks2024/3/62024/3/26
critical
190949Amazon Linux AMI : sudo (ALAS-2024-1922)NessusAmazon Linux Local Security Checks2024/2/242024/6/7
high
185910Ubuntu 23.04 / 23.10 : OpenVPNの脆弱性 (USN-6484-1)NessusUbuntu Local Security Checks2023/11/162023/11/29
critical
185934openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0372-1)NessusSuSE Local Security Checks2023/11/172024/1/29
high
186015Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202023/12/1
high
186047RHEL 8: pixman (RHSA-2023: 7403)NessusRed Hat Local Security Checks2023/11/212024/4/28
high
18611PlanetFileServerのmshftp.dllデータ処理リモートオーバーフローNessusFTP2005/7/52018/11/15
critical
186236SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4533-1)NessusSuSE Local Security Checks2023/11/242023/11/24
critical
186701Fedora 38 : chromium (2023-a32ad3e643)NessusFedora Local Security Checks2023/12/82023/12/12
high
186716FreeBSD : chromium -- 複数のセキュリティ修正 (4405e9ad-97fe-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/12/112023/12/12
high
186720Ubuntu 20.04 LTS/22.04 LTS:GNU binutilsの脆弱性(USN-6544-1)NessusUbuntu Local Security Checks2023/12/112023/12/11
high
186792Google Chrome < 120.0.6099.109の複数の脆弱性NessusMacOS X Local Security Checks2023/12/122024/5/3
high
186819Atlassian Confluence < Companion-2.0.0 / < Companion-2.0.1 (CONFSERVER-93518)NessusCGI abuses2023/12/132023/12/14
critical
186834120.0.6099.110 より前の Google Chrome の複数の脆弱性NessusWindows2023/12/142024/5/3
high
186836Jenkins プラグインの複数の脆弱性 (2023 年 12 月 13 日)NessusCGI abuses2023/12/142024/6/5
high
186951SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
186985Microsoft Edge (chromium) < 120.0.2210.77 の複数の脆弱性NessusWindows2023/12/152024/5/3
high
186599Google Chrome < 120.0.6099.62の複数の脆弱性NessusMacOS X Local Security Checks2023/12/52024/5/3
high
186600120.0.6099.62 より前の Google Chrome の複数の脆弱性NessusWindows2023/12/52024/5/3
high
186643Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 のリモートコード実行 (S2-066)NessusMisc.2023/12/72024/2/15
critical
186388Fedora 39 : python-geopandas (2023-1c5e667fd0)NessusFedora Local Security Checks2023/11/282023/11/28
critical
186389Fedora 38 : python-geopandas (2023-c907492c3e)NessusFedora Local Security Checks2023/11/282023/11/28
critical
185782Amazon Linux 2:thunderbird (ALAS-2023-2334)NessusAmazon Linux Local Security Checks2023/11/152023/12/1
critical
185812Debian DSA-5555-1: openvpn - セキュリティ更新NessusDebian Local Security Checks2023/11/152023/11/29
critical
185826Oracle Linux 9 : ghostscript (ELSA-2023-6544)NessusOracle Linux Local Security Checks2023/11/162023/12/15
critical
186487Debian DLA-3676-1 : libde265 - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/302023/11/30
high
186504openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0385-1)NessusSuSE Local Security Checks2023/12/12024/1/29
high
186506openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0386-1)NessusSuSE Local Security Checks2023/12/12024/1/29
high
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252023/12/1
high
186292Oracle Linux 8:samba (ELSA-2023-7467)NessusOracle Linux Local Security Checks2023/11/272023/12/20
critical
186332Debian DLA-3670-1 : minizip - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/282023/11/28
critical
187035Fedora 38 : chromium (2023-3d9f7ca27f)NessusFedora Local Security Checks2023/12/152024/4/29
high
187079Mozilla Firefox < 121.0NessusWindows2023/12/192024/1/26
high
187108Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-353-02)NessusSlackware Local Security Checks2023/12/192024/1/26
high
187109Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-353-03)NessusSlackware Local Security Checks2023/12/192023/12/25
high
187122TeamCity Server < 2023.11.1 CSRFNessusWeb Servers2023/12/202024/6/14
high
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 複数の脆弱性NessusMisc.2023/12/202023/12/21
critical
187186Fedora 38 : firefox / nss (2023-983329cf45)NessusFedora Local Security Checks2023/12/212024/1/26
high
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks2023/12/212024/1/26
high
187831Amazon Linux 2:thunderbird (ALAS-2024-2377)NessusAmazon Linux Local Security Checks2024/1/92024/1/26
high
187780Amazon Linux 2: Firefox (ALASFIREFOX-2024-018)NessusAmazon Linux Local Security Checks2024/1/92024/1/26
high
188071Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064)NessusCGI abuses2024/1/162024/6/5
high
187616Oracle Linux 9: Firefox (ELSA-2024-0025)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187628Oracle Linux 8: Firefox (ELSA-2024-0012)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187646FreeBSD : electron27 -- 複数の脆弱性 (d1b20e09-dbdf-432b-83c7-89f0af76324a)NessusFreeBSD Local Security Checks2024/1/42024/1/4
high