プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140417KB4577015: Windows 10バージョン1607およびWindows Server 2016の2020年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/9/82024/11/29
high
140420KB4577041: Windows 10バージョン1709の2020年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/9/82024/11/29
high
140422KB4577053: Windows 7とWindows Server 2008 R2の2020年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/9/82024/11/29
high
84785Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2015-1229)NessusOracle Linux Local Security Checks2015/7/162025/4/29
critical
84873RHEL 5 / 6 / 7:java-1.6.0-sun(RHSA-2015:1243)(Bar Mitzvah 氏)(Logjam)NessusRed Hat Local Security Checks2015/7/202025/2/18
medium
84930Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2015-570)(Bar Mitzvah 氏)(Logjam)NessusAmazon Linux Local Security Checks2015/7/232022/12/5
low
84978RHEL 5:java-1.7.0-ibm(RHSA-2015:1488)(Logjam)NessusRed Hat Local Security Checks2015/7/242023/4/25
medium
85137Oracle Linux 5 / 6 / 7:java-1.6.0-openjdk(ELSA-2015-1526)(Bar Mitzvah 氏)(Logjam)NessusOracle Linux Local Security Checks2015/7/312024/10/22
critical
85214SUSE SLES12 セキュリティ更新:java-1_7_1-ibm(SUSE-SU-2015:1331-1)(Bar Mitzvah)(Logjam)NessusSuSE Local Security Checks2015/8/42022/12/5
low
85721SUSE SLES11 セキュリティ更新:MozillaFirefox、mozilla-nss(SUSE-SU-2015:1449-1)(Logjam)NessusSuSE Local Security Checks2015/9/12022/12/5
low
87180SUSE SLES11 セキュリティ更新: java-1_6_0-ibm (SUSE-SU-2015:2166-1)(Bar Mitzvah)(FREAK)NessusSuSE Local Security Checks2015/12/32024/6/18
critical
90613Oracle Linux 7:java-1.8.0-openjdk(ELSA-2016-0650)NessusOracle Linux Local Security Checks2016/4/212024/10/23
critical
90616RHEL 6:java-1.8.0-openjdk(RHSA-2016:0651)NessusRed Hat Local Security Checks2016/4/212023/5/14
critical
90869Debian DLA-451-1:openjdk-7 セキュリティ更新NessusDebian Local Security Checks2016/5/42024/6/18
critical
140640Ubuntu 16.04 LTS / 18.04 LTS:Sambaの脆弱性(USN-4510-1)NessusUbuntu Local Security Checks2020/9/172024/11/29
critical
143732SUSE SLED15 / SLES15セキュリティ更新プログラム:samba(SUSE-SU-2020:2722-1)NessusSuSE Local Security Checks2020/12/92024/11/29
critical
143864SUSE SLES12セキュリティ更新プログラム:samba(SUSE-SU-2020:2721-1)NessusSuSE Local Security Checks2020/12/92024/11/29
critical
146342KB4601363: Windows 7およびWindows Server 2008 R2 2021年2月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2021/2/92024/11/29
critical
147230KB5000807:Windows 10 2021年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2021/3/92024/11/29
high
153886RHEL 7:samba(RHSA-2021:3723)NessusRed Hat Local Security Checks2021/10/52024/3/5
medium
158097Microsoft Edge (chromium) < 98.0.1108.55 の複数の脆弱性NessusWindows2022/2/162022/5/3
high
158158Debian DSA-5079-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/2/182022/5/3
high
158240openSUSE 15 セキュリティ更新:chromium (openSUSE-SU-2022:0042-1)NessusSuSE Local Security Checks2022/2/222022/4/26
high
164159Oracle Business Intelligence Publisher (OAS) (2022 年 7 月 CPU)NessusMisc.2022/8/172025/1/24
critical
213099Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Spring Framework の脆弱性 (USN-7165-1)NessusUbuntu Local Security Checks2024/12/172024/12/19
critical
74166Fedora 20:rubygem-actionpack-4.0.0-4.fc20(2014-6098)NessusFedora Local Security Checks2014/5/252024/6/18
medium
75374openSUSE セキュリティ更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0720-1)NessusSuSE Local Security Checks2014/6/132024/6/18
medium
75375openSUSE セキュリティ更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0718-1)NessusSuSE Local Security Checks2014/6/132022/3/28
medium
77950Mandriva Linux セキュリティアドバイザリ:bash(MDVSA-2014:190)NessusMandriva Local Security Checks2014/9/292022/1/31
critical
79052RHEL 5 / 6:bash(RHSA-2014:1311)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
235843KB5058429: Windows Server 2008 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/6/25
high
235851KB5058384: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/6/25
high
235859KB5058403: Windows Server 2012 R2 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/6/25
high
73119Oracle Reports Servlet のリモートファイルアクセスNessusCGI abuses2014/3/202025/5/14
medium
106728DebianDSA-4110-1:exim4 - セキュリティ更新NessusDebian Local Security Checks2018/2/122022/12/6
critical
106733FreeBSD:exim -- バッファオーバーフローの脆弱性、リモートコード実行 (316b3c3e-0e98-11e8-8d41-97657151f8c2)NessusFreeBSD Local Security Checks2018/2/122022/12/6
critical
106791Ubuntu 14.04 LTS / 16.04 LTS : Exim の脆弱性 (USN-3565-1)NessusUbuntu Local Security Checks2018/2/132024/8/27
critical
107009Fedora 27:exim(2018-5aec14e125)NessusFedora Local Security Checks2018/2/272022/12/5
critical
107241Amazon Linux AMI:exim(ALAS-2018-970)NessusAmazon Linux Local Security Checks2018/3/92022/12/6
critical
112219Cisco Identity Services Engine Struts2の名前空間の脆弱性NessusCISCO2018/8/312021/11/30
high
118373RHEL 6:chromium-browser(RHSA-2018:3004)NessusRed Hat Local Security Checks2018/10/252024/11/5
critical
118386openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1253)NessusSuSE Local Security Checks2018/10/252024/7/29
critical
119130GLSA-201811-10:Chromium:複数の脆弱性NessusGentoo Local Security Checks2018/11/262024/7/19
critical
91034RHEL 5/6/7:java-1.6.0-openjdk(RHSA-2016:0723)NessusRed Hat Local Security Checks2016/5/112023/5/14
critical
91040Scientific Linux セキュリティ更新:java-1.6.0-openjdk on SL5.x、SL6.x、SL7.x i386/x86_64NessusScientific Linux Local Security Checks2016/5/112023/5/14
critical
91048Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2016-700)NessusAmazon Linux Local Security Checks2016/5/122023/5/14
critical
91309SUSE SLES11 セキュリティ更新:java-1_6_0-ibm(SUSE-SU-2016:1379-1)NessusSuSE Local Security Checks2016/5/242024/6/18
critical
91339VMware VRealize Operations Manager 6.x Oracle JRE JMX 逆シリアル化 RCE(VMSA-2016-0005)NessusMisc.2016/5/262023/5/14
critical
93049IBM WebSphere MQ 7.1< 7.1.0.8/ 7.5< 7.5.0.7/ 8.0< 8.0.0.5の複数の脆弱性NessusWindows2016/8/192023/5/14
critical
93132Debian DLA-604-1:ruby-actionpack-3.2 - セキュリティ更新NessusDebian Local Security Checks2016/8/292022/3/28
high