プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
61623Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 のコード実行(APSB12-19)NessusMacOS X Local Security Checks2012/8/222022/6/8
critical
103329Apache Tomcat 7.0.0< 7.0.81の複数の脆弱性NessusWeb Servers2017/9/192024/5/23
high
104269Scientific Linux セキュリティ更新: SL7.xのtomcat(noarch)(20171030)NessusScientific Linux Local Security Checks2017/10/312022/12/5
high
104358Apache Tomcat 6.0.x < 6.0.24の複数の脆弱性NessusWeb Servers2017/11/22024/5/6
high
61681Oracle Java SE 7 < Update 7 複数の脆弱性NessusWindows2012/8/272023/4/25
critical
64839Oracle Java JDK / JRE 6 < Update 35 の複数の脆弱性NessusMisc.2013/2/222023/4/25
critical
193333Lavel Framework < 5.5.41 / 5.6.x < 5.6.30 の RCENessusMisc.2024/4/152025/8/13
high
160544Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCENessusMisc.2022/5/52024/10/23
critical
57705FreeBSD:acroread9 -- 複数の脆弱性(fa2f386f-4814-11e1-89b4-001ec9578670)NessusFreeBSD Local Security Checks2012/1/272022/6/8
critical
161325Checkbox Survey 6.12<= 6.18RCENessusMisc.2022/5/182023/4/25
critical
173374Ubuntu 22.10 : Linux カーネル脆弱性 (USN-5970-1)NessusUbuntu Local Security Checks2023/3/242024/8/27
high
226427Linux Distros のパッチ未適用の脆弱性: CVE-2023-32409NessusMisc.2025/3/52025/8/27
high
158688Ubuntu 20.04 LTS : Redis の脆弱性 (USN-5316-1)NessusUbuntu Local Security Checks2022/3/82024/8/28
critical
135708TeamViewerの安全でないディレクトリの権限昇格NessusWindows2020/4/172023/4/25
high
100388Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4の共有ライブラリRCENessusMisc.2017/5/242023/3/30
critical
100412Ubuntu 12.04 LTS:Sambaの脆弱性(USN-3296-2)(SambaCry)NessusUbuntu Local Security Checks2017/5/252023/3/30
critical
109974GLSA-201805-07:Samba:複数の脆弱性(SambaCry)NessusGentoo Local Security Checks2018/5/232023/3/31
critical
100390Debian DLA-951-1: sambaセキュリティ更新(SambaCry)NessusDebian Local Security Checks2017/5/252023/3/30
critical
100393FreeBSD: samba -- リモートコード実行の脆弱性(6f4d96c0-4062-11e7-b291-b499baebfeaf)(SambaCry)NessusFreeBSD Local Security Checks2017/5/252023/3/30
critical
100405SUSE SLED12 / SLES12セキュリティ更新プログラム:samba(SUSE-SU-2017:1392-1)(SambaCry)NessusSuSE Local Security Checks2017/5/252023/3/30
critical
100411Ubuntu 14.04 LTS / 16.04 LTS : Sambaの脆弱性 (USN-3296-1)NessusUbuntu Local Security Checks2017/5/252024/8/27
critical
100453RHEL 6/7:Storage Server(RHSA-2017:1273)(SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
100631RHEL 6/7:samba(RHSA-2017:1390)(SambaCry)NessusRed Hat Local Security Checks2017/6/62023/3/30
critical
121356Fortinet FortiGate < 5.6.8/6.x < 6.0.3のLDAP資格情報の漏えい(FG-IR-18-157)NessusFirewalls2019/1/242024/7/1
medium
166059ManageEngine Access Manager Plus < 4.3 ビルド 4303 RCENessusCGI abuses2022/10/122023/1/17
critical
149524Dell dbutilドライバーの不十分なアクセス制御(DSA-2021-088)NessusWindows2021/5/172025/7/21
high
124172Cisco ASA WebインターフェイスDoS(cisco-sa-20180606-asaftd)NessusCISCO2019/4/192024/7/26
high
141772Oracle Solaris 重要パッチ更新:oct2020_SRU11_3_36_23_0NessusSolaris Local Security Checks2020/10/212022/12/6
critical
142712Oracle Solaris PAMのparse_user_name()のバッファオーバーフロー (CVE-2020-14871 )NessusMisc.2020/11/112025/8/25
critical
143164RHEL 6: chromium-browser(RHSA-2020: 5165)NessusRed Hat Local Security Checks2020/11/232024/11/7
critical
132317Fortinet FortiOS < 5.6.10/6.0 < 6.0.7/6.2.x < 6.2.1 脆弱な暗号化(FG-IR-19-007)NessusFirewalls2019/12/192025/6/25
medium
208553CentOS 6:chromium-browser(RHSA-2020:5165)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
108880Cisco IOSソフトウェアのLink Layer Discovery Protocolにおけるバッファーオーバーフローの脆弱性(cisco-sa-20180328-lldp)NessusCISCO2018/4/62023/4/25
high
164071Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 の脆弱性NessusPalo Alto Local Security Checks2022/8/112024/4/11
high
178228macOS 13.x < 13.4.1 (a) WebKit コード実行 (HT213825)NessusMacOS X Local Security Checks2023/7/132024/6/14
high
178843Apple iOS < 15.7.8 複数の脆弱性 (HT213842)NessusMobile Devices2023/7/262025/7/14
critical
156262Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)NessusAmazon Linux Local Security Checks2021/12/232024/12/11
high
177766RHEL 7: open-vm-tools (RHSA-2023: 3944)NessusRed Hat Local Security Checks2023/6/292024/11/7
low
177835Oracle Linux 7: open-vm-tools (ELSA-2023-3944)NessusOracle Linux Local Security Checks2023/6/302025/9/9
low
178035Oracle Linux 8: open-vm-tools (ELSA-2023-3949)NessusOracle Linux Local Security Checks2023/7/72025/9/9
low
178048Rocky Linux 8open-vm-toolsRLSA-2023:3949NessusRocky Linux Local Security Checks2023/7/82023/7/8
low
180448SUSE SLES15 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:3505-1)NessusSuSE Local Security Checks2023/9/12023/9/7
high
183214Cisco IOS XE Software Group Encrypted Transport VPN の領域外書き込み (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
173921RHEL 8: kpatch-patch (RHSA-2023: 1662)NessusRed Hat Local Security Checks2023/4/52024/11/7
high
66470Ubuntu 13.04:Linux の脆弱性(USN-1827-1)NessusUbuntu Local Security Checks2013/5/162022/9/16
high
66490Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2013/5/172022/9/16
high
68854Oracle Linux 5/6:Unbreakable Enterpriseカーネルセキュリティ(ELSA-2013-2524)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
75016openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2013:0951-1)NessusSuSE Local Security Checks2014/6/132022/9/16
high
78150F5 Networks BIG-IP:Linux カーネル脆弱性(SOL14445)NessusF5 Networks Local Security Checks2014/10/102022/9/16
high
78957RHEL 6:カーネル(RHSA-2013:0832)NessusRed Hat Local Security Checks2014/11/82022/9/16
high