プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
208101Microsoft Edge (chromium) < 129.0.2792.79 の複数の脆弱性NessusWindows2024/10/32025/1/3
critical
211202Fedora 41 : chromium (2024-b85d941d78)NessusFedora Local Security Checks2024/11/142025/1/6
high
180324Mozilla Thunderbird < 115.2NessusWindows2023/8/312023/9/26
high
180515Debian DSA-5485-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/62023/9/25
high
180521Debian DLA-3553-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/62025/1/22
high
106610ClamAV < 0.99.3の複数のlibclamav DoSNessusMisc.2018/2/62018/7/6
critical
107523Solaris 10 (sparc) : 140455-01NessusSolaris Local Security Checks2018/3/122021/1/14
critical
181395Slackware Linux 14.1/ 14.2/ 15.0/ 最新版 netatalk の複数の脆弱性 (SSA:2023-256-03)NessusSlackware Local Security Checks2023/9/142023/9/14
critical
193974RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:1265)NessusRed Hat Local Security Checks2024/4/272024/4/27
critical
217746Linux Distros のパッチ未適用の脆弱性: CVE-2012-4153NessusMisc.2025/3/42025/9/2
critical
77551Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の FirefoxNessusScientific Linux Local Security Checks2014/9/52021/1/14
critical
87473Firefox ESR < 38.5 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/12/172019/11/20
critical
87476Firefox < 43 Multiple VulnerabilitiesNessusWindows2015/12/172019/11/20
critical
164328Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801)NessusCGI abuses2022/8/222023/2/17
critical
210386Oracle Linux 8 : xmlrpc-c (ELSA-2024-8859)NessusOracle Linux Local Security Checks2024/11/62025/9/11
critical
210607RockyLinux 8 : xmlrpc-c (RLSA-2024:8859)NessusRocky Linux Local Security Checks2024/11/82024/11/8
critical
216474Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.103003)NessusMisc.2025/2/192025/2/19
critical
86332Fedora 21:qemu-2.1.3-11.fc21(2015-16368)NessusFedora Local Security Checks2015/10/122021/1/11
critical
64584Flash Player <= 10.3.183.51 / 11.5.502.149 Multiple Vulnerabilities (APSB13-05)NessusWindows2013/2/132022/4/11
critical
64585Adobe AIR for Mac 3.x <= 3.5.0.1060 複数の脆弱性(APSB13-05)NessusMacOS X Local Security Checks2013/2/132019/12/4
critical
64587MS KB2805940:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新NessusWindows2013/2/132019/12/4
critical
90401Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-2946-2)NessusUbuntu Local Security Checks2016/4/72023/1/12
critical
90406Ubuntu 14.04 LTS : Linux カーネル (Vivid HWE) の脆弱性 (USN-2949-1)NessusUbuntu Local Security Checks2016/4/72024/8/27
critical
185958.NET Core SDK のセキュリティ更新 (2023 年 11 月)NessusWindows2023/11/172023/11/22
critical
65771CentOS 5 / 6:thunderbird(CESA-2013:0697)NessusCentOS Local Security Checks2013/4/32021/1/4
critical
74437Firefox < 30.0 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/6/112019/11/26
critical
74438Thunderbird < 24.6 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/6/112019/11/26
critical
74456Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0742)NessusOracle Linux Local Security Checks2014/6/112025/4/29
critical
74472CentOS 5 / 6:Firefox(CESA-2014:0741)NessusCentOS Local Security Checks2014/6/122021/1/4
critical
74473CentOS 5 / 6:thunderbird(CESA-2014:0742)NessusCentOS Local Security Checks2014/6/122021/1/4
critical
76081Debian DSA-2960-1:icedove - セキュリティの更新NessusDebian Local Security Checks2014/6/172021/1/11
critical
22309SAP DB/MaxDB WebDBMクライアントデータベース名リモートオーバーフローNessusCGI abuses2006/9/62021/1/19
critical
174151Fedora 36 : chromium (2023-78e350cb88)NessusFedora Local Security Checks2023/4/122024/11/14
critical
174331Ubuntu 18.04 LTS : Chromium 脆弱性 (USN-6021-1)NessusUbuntu Local Security Checks2023/4/142024/8/27
critical
164196FreeBSD: chromium -- 複数の脆弱性 (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/8/172023/3/23
high
90747Oracle Linux 5/6/7:firefox(ELSA-2016-0695)NessusOracle Linux Local Security Checks2016/4/272024/10/22
high
91113Oracle Linux 6/7:thunderbird(ELSA-2016-1041)NessusOracle Linux Local Security Checks2016/5/132024/10/22
high
53857HP Data Protector < A.06.20 の複数の脆弱性NessusMisc.2011/5/102022/4/11
critical
166145Microsoft Edge (chromium) < 106.0.1370.47の複数の脆弱性NessusWindows2022/10/142022/11/11
high
166468107.0.5304.62 より前の Google Chrome の複数の脆弱性NessusWindows2022/10/252023/3/21
high
194244RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
207254Fedora 40: mingw-expat (2024-c7b547bec5)NessusFedora Local Security Checks2024/9/142024/9/14
critical
205611Microsoft Project RCE のセキュリティ更新 (2024 年 8 月)NessusWindows2024/8/152024/8/16
high
214398Debian dla-4025 : redis - セキュリティ更新NessusDebian Local Security Checks2025/1/202025/9/8
critical
214488RHEL 9 : redis:7 (RHSA-2025:0566)NessusRed Hat Local Security Checks2025/1/222025/9/8
critical
214515RHEL 8 : redis:6 (RHSA-2025:0640)NessusRed Hat Local Security Checks2025/1/232025/9/8
critical
205423Sunhillo SureLine < 8.7.0.1.1 認証されていない OS コマンドインジェクション (CVE-2021-36380)NessusCGI abuses2024/8/132024/8/13
critical
214612Amazon Linux 2023 : redis6、redis6-devel (ALAS2023-2025-818)NessusAmazon Linux Local Security Checks2025/1/242025/9/8
critical
162800Oracle Linux 9: thunderbird (ELSA-2022-4892)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical
185916FreeBSD : chromium -- 複数のセキュリティ修正 (0da4db89-84bf-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/162024/1/29
high