プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174108KB5025229: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2023)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
59009FreeBSD : php -- vulnerability in certain CGI-based setups (60de13d5-95f0-11e1-806a-001143cd36d8)NessusFreeBSD Local Security Checks2012/5/72022/3/28
high
59058CentOS 5 : php53 (CESA-2012:0547)NessusCentOS Local Security Checks2012/5/102022/3/28
high
59088PHP PHP-CGI Query String Parameter Injection Arbitrary Code ExecutionNessusCGI abuses2012/5/142022/3/28
high
62215Mac OS X 10.8.x < 10.8.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2012/9/202024/5/28
critical
66844Plesk Panel Apache Arbitrary PHP Code InjectionNessusCGI abuses2013/6/72022/3/28
high
69684Amazon Linux AMI : php (ALAS-2012-77)NessusAmazon Linux Local Security Checks2013/9/42022/3/28
high
176616Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1)NessusUbuntu Local Security Checks2023/6/22025/7/4
high
176953SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:2425)NessusSuSE Local Security Checks2023/6/82025/7/4
high
177054SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:2459-1)NessusSuSE Local Security Checks2023/6/92025/7/4
high
187287Fedora 38 : chromium (2023-ed327967b4)NessusFedora Local Security Checks2023/12/232024/11/14
high
187404openSUSE 15 Security Update : opera (openSUSE-SU-2024:0001-1)NessusSuSE Local Security Checks2024/1/12024/1/2
high
207384Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7019-1)NessusUbuntu Local Security Checks2024/9/182025/9/24
high
145461Oracle Linux 7 : sudo (ELSA-2021-0221)NessusOracle Linux Local Security Checks2021/1/272024/10/22
high
145471Debian DSA-4839-1 : sudo - security updateNessusDebian Local Security Checks2021/1/272023/1/12
high
145481SUSE SLED15 / SLES15 Security Update : sudo (SUSE-SU-2021:0227-1)NessusSuSE Local Security Checks2021/1/272023/1/18
high
145494RHEL 8 : sudo (RHSA-2021:0220)NessusRed Hat Local Security Checks2021/1/272024/11/7
high
145495RHEL 7 : sudo (RHSA-2021:0224)NessusRed Hat Local Security Checks2021/1/272024/11/7
high
145500RHEL 8 : sudo (RHSA-2021:0219)NessusRed Hat Local Security Checks2021/1/272024/11/7
high
145505Oracle Linux 6 : sudo (ELSA-2021-9019)NessusOracle Linux Local Security Checks2021/1/272023/1/18
high
145536RHEL 6 : sudo (RHSA-2021:0227)NessusRed Hat Local Security Checks2021/1/282024/11/7
high
145699Photon OS 1.0: Sudo PHSA-2021-1.0-0358NessusPhotonOS Local Security Checks2021/1/292024/7/22
high
145745EulerOS 2.0 SP8 : sudo (EulerOS-SA-2021-1173)NessusHuawei Local Security Checks2021/2/12023/1/18
high
146093RHEL 7 : RHV-H security, update (redhat-virtualization-host) 4.3.13 (Important) (RHSA-2021:0395)NessusRed Hat Local Security Checks2021/2/32024/11/7
high
147509EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2021-1630)NessusHuawei Local Security Checks2021/3/102023/1/18
high
148142SUSE SLES12 Security Update : sudo (SUSE-SU-2021:0928-1)NessusSuSE Local Security Checks2021/3/262023/1/18
high
148642Oracle Linux 6 : sudo (ELSA-2021-9169)NessusOracle Linux Local Security Checks2021/4/152024/10/23
high
148867SUSE SLES12 Security Update : sudo (SUSE-SU-2021:1267-1)NessusSuSE Local Security Checks2021/4/212023/1/18
high
148872SUSE SLES12 Security Update : sudo (SUSE-SU-2021:1273-1)NessusSuSE Local Security Checks2021/4/212023/1/17
high
149986macOS 11.x < 11.4 (HT212529)NessusMacOS X Local Security Checks2021/5/262024/5/28
critical
149992Apple TV < 14.6 Multiple VulnerabilitiesNessusMisc.2021/5/272023/4/25
high
152434KB5005043: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2021)NessusWindows : Microsoft Bulletins2021/8/102024/6/17
critical
204703Fedora 39 : httpd (2024-e7e73befad)NessusFedora Local Security Checks2024/7/252025/5/2
critical
205527Tenable Security Center Multiple Vulnerabilities (TNS-2024-13)NessusMisc.2024/8/142025/5/2
critical
203806Photon OS 3.0: Httpd PHSA-2024-3.0-0771NessusPhotonOS Local Security Checks2024/7/242025/5/2
critical
216122KB5052072: Windows Server 2008 Security Update (February 2025)NessusWindows : Microsoft Bulletins2025/2/112025/9/17
high
216134KB5052006: Windows 10 Version 1607 / Windows Server 2016 Security Update (February 2025)NessusWindows : Microsoft Bulletins2025/2/112025/9/17
high
233021SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP3) (SUSE-SU-2025:0898-1)NessusSuSE Local Security Checks2025/3/202025/3/20
high
160649EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1647)NessusHuawei Local Security Checks2022/5/62023/12/13
high
160934KB5013952: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2022)NessusWindows : Microsoft Bulletins2022/5/102025/1/7
high
161757Security Updates for Microsoft Excel Products C2R (November 2021)NessusWindows2022/6/12024/4/1
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.2022/9/12025/7/22
critical
153379KB5005615: Windows 7 and Windows Server 2008 R2 September 2021 Security UpdateNessusWindows : Microsoft Bulletins2021/9/142024/6/17
high
154006openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1339-1)NessusSuSE Local Security Checks2021/10/122024/1/16
critical
154982Security Updates for Microsoft Excel Products (November 2021)NessusWindows : Microsoft Bulletins2021/11/92024/4/1
high
154996KB5007255: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2021)NessusWindows : Microsoft Bulletins2021/11/92024/11/28
high
155000Security Updates for Microsoft Office Products (November 2021)NessusWindows : Microsoft Bulletins2021/11/92024/4/1
high
155961SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026)NessusCGI abuses2021/12/92025/5/8
critical
156217openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1)NessusSuSE Local Security Checks2021/12/212023/4/25
high
157428KB5010345: Windows 10 version 1909 Security Update (February 2022)NessusWindows : Microsoft Bulletins2022/2/82025/5/14
high