プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162699FreeBSD: OpenSSL -- RSA 秘密鍵操作でのヒープメモリ破損 (f0e45968-faff-11ec-856e-d4c9ef517024)NessusFreeBSD Local Security Checks2022/7/32023/11/6
critical
162549Debian DSA-5169-1 : openssl - セキュリティ更新NessusDebian Local Security Checks2022/6/272023/10/19
critical
162773Ubuntu 16.04ESM : OpenSSL の脆弱性 (USN-5488-2)NessusUbuntu Local Security Checks2022/7/72023/7/10
critical
163662Mozilla Firefox ESR < 102.1NessusWindows2022/8/12023/1/6
high
163666RHEL 8: thunderbird (RHSA-2022: 5772)NessusRed Hat Local Security Checks2022/8/12024/4/28
high
163674Oracle Linux 7: thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks2022/8/12023/1/6
high
163678RHEL 8 : firefox (RHSA-2022: 5777)NessusRed Hat Local Security Checks2022/8/12024/4/28
high
174478Google Chrome < 112.0.5615.137の複数の脆弱性NessusWindows2023/4/192023/10/24
critical
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks2023/4/202024/4/29
critical
174567Oracle Essbase (2023 年 4 月 CPU)NessusMisc.2023/4/202023/10/24
critical
174292FreeBSD : py39-joblib -- 任意のコードの実行 (845f8430-d0ee-4134-ae35-480a3e139b8a)NessusFreeBSD Local Security Checks2023/4/142023/4/19
critical
173406SUSE SLES15 のセキュリティ更新プログラム : apache2 (SUSE-SU-2023:1573-1)NessusSuSE Local Security Checks2023/3/252023/10/21
critical
173418Fedora 36 : chromium (2023-3003165311)NessusFedora Local Security Checks2023/3/262023/10/24
critical
173423RHEL 8: thunderbird (RHSA-2023: 1472)NessusRed Hat Local Security Checks2023/3/272024/4/28
high
173711Microsoft Edge (chromium) < 111.0.1661.54 / 110.0.1587.78 の複数の脆弱性NessusWindows2023/3/302023/5/23
critical
173720Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2023:1401)NessusScientific Linux Local Security Checks2023/3/302023/6/9
high
174332Google Chrome < 112.0.5615.121 の脆弱性NessusWindows2023/4/142023/7/27
high
174333Google Chrome < 112.0.5615.121 の脆弱性NessusMacOS X Local Security Checks2023/4/142023/5/17
high
174360Fedora 38 : chromium (2023-f07892dd59)NessusFedora Local Security Checks2023/4/152024/4/29
critical
174361Fedora 36 : ghostscript (2023-366850fc87)NessusFedora Local Security Checks2023/4/152023/9/27
critical
17326Sentinel License Manager lservnt ServiceのリモートバッファオーバーフローNessusGain a shell remotely2005/3/152018/11/15
critical
173308RHEL 8: firefox (RHSA-2023: 1367)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173316RHEL 9 : firefox (RHSA-2023: 1364)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173317RHEL 8: firefox (RHSA-2023: 1444)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173836112.0.5615.49 より前の Google Chrome の複数の脆弱性NessusWindows2023/4/42023/10/24
high
173837Google Chrome < 112.0.5615.49の複数の脆弱性NessusMacOS X Local Security Checks2023/4/42023/10/24
high
173847RHEL 9 : pcs (RHSA-2023: 1591)NessusRed Hat Local Security Checks2023/4/42024/4/28
critical
173852RHEL 7: httpd (RHSA-2023: 1593)NessusRed Hat Local Security Checks2023/4/42024/4/28
critical
173879Oracle Linux 7: httpd(ELSA-2023-1593)NessusOracle Linux Local Security Checks2023/4/52024/1/18
critical
181228Foxit PDF Reader < 2023.2 の複数の脆弱性NessusWindows2023/9/112023/12/4
high
183066Fedora 37 : webkitgtk (2023-1536766e9f)NessusFedora Local Security Checks2023/10/132024/4/29
critical
200781RHEL 9 : ghostscript (RHSA-2024:3999)NessusRed Hat Local Security Checks2024/6/202024/6/20
high
202369RHEL 8 : ghostscript (RHSA-2024:4527)NessusRed Hat Local Security Checks2024/7/152024/7/15
high
202394RHEL 7: ghostscript (RHSA-2024:4549)NessusRed Hat Local Security Checks2024/7/152024/7/15
high
159680KB5012653: Windows 10 バージョン 1507 LTS のセキュリティ更新プログラム (2021 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/6/17
critical
159681KB5012604: Windows Server 2022 セキュリティ更新プログラム (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/6/17
critical
163724104.0.5112.79 より前の Google Chrome の複数の脆弱性NessusWindows2022/8/22024/2/5
high
165502106.0.5249.61 より前の Google Chrome の複数の脆弱性NessusWindows2022/9/272023/10/10
high
165625Debian DSA-5245-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/10/32023/10/25
high
169778KB5022353: Windows Server 2008 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169787KB5022282: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169789KB5022346: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
170246SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
170507Oracle Linux 8: Firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks2023/1/242023/10/24
high
174022MacOS 13.x < 13.3.1 の複数の脆弱性 (HT213721)NessusMacOS X Local Security Checks2023/4/72024/6/14
high
175340KB5026361: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175341KB5026370: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/7/8
critical
170047Debian DSA-5317-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/1/142023/10/24
high
171900Debian DSA-5360-1: emacs - セキュリティ更新NessusDebian Local Security Checks2023/2/242023/10/24
critical
172059SUSE SLES12 セキュリティ更新プログラム: emacs (SUSE-SU-2023:0597-1)NessusSuSE Local Security Checks2023/3/22023/10/24
critical