プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
192764Google Chrome < 123.0.6312.105の複数の脆弱性NessusMacOS X Local Security Checks2024/4/22024/5/6
high
192932Microsoft Edge (chromium) < 122.0.2365.120 / 123.0.2420.81 の複数の脆弱性NessusWindows2024/4/42024/5/3
high
194581Fedora 40 : chromium (2024-4d2d73ab31)NessusFedora Local Security Checks2024/4/292024/4/29
high
197568Fluent Bit ヒープベースのバッファオーバーフローNessusMisc.2024/5/212024/7/19
critical
197927Oracle Linux 9 : kernel (ELSA-2024-3306)NessusOracle Linux Local Security Checks2024/5/252024/9/21
critical
124005Adobe Acrobat <= 2015.006.30482/2017.011.30127/2019.010.20098の複数の脆弱性(APSB19-17)(macOS)NessusMacOS X Local Security Checks2019/4/122024/10/4
critical
124006Adobe Reader <= 2015.006.30482/2017.011.30127/2019.010.20098の複数の脆弱性(APSB19-17)(macOS)NessusMacOS X Local Security Checks2019/4/122024/10/4
critical
127902Adobe Reader <= 2015.006.30497 / 2017.011.30142 / 2019.012.20034の複数の脆弱性(APSB19-41)(macOS)NessusMacOS X Local Security Checks2019/8/162024/10/4
critical
194611Fedora 40 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / etc (2024-9974808629)NessusFedora Local Security Checks2024/4/292024/4/29
critical
23646MS06-070:ワークステーションサービスの脆弱性により、リモートコードを実行できることがあります(924270)NessusWindows : Microsoft Bulletins2006/11/142018/11/15
critical
55643RHEL 5 : rsync(RHSA-2011: 0999)NessusRed Hat Local Security Checks2011/7/222024/4/27
critical
67629Oracle Linux 4/5:tog-pegasus(ELSA-2008-0002)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
70142Sophos Web Protection Appliance の複数の脆弱性NessusCGI abuses2013/9/262021/1/19
critical
73112Oracle Linux 6:thunderbird(ELSA-2014-0316)NessusOracle Linux Local Security Checks2014/3/202021/1/14
critical
82659Ubuntu 14.04 LTS : Libtasn1 の脆弱性 (USN-2559-1)NessusUbuntu Local Security Checks2015/4/92024/8/27
low
82721Debian DSA-3220-1:libtasn1-3 -セキュリティ更新NessusDebian Local Security Checks2015/4/132021/1/11
critical
83266ClusterLabs Pacemaker PCS デーモンのデフォルトパスワードNessusMisc.2015/5/72018/7/24
critical
83399openSUSE セキュリティ更新:libtasn1(openSUSE-2015-360)NessusSuSE Local Security Checks2015/5/132021/1/19
critical
83728SUSE SLED12 / SLES12 セキュリティ更新: libtasn1 (SUSE-SU-2015:0904-1)NessusSuSE Local Security Checks2015/5/202021/1/6
critical
206466Mozilla Firefox < 130.0NessusMacOS X Local Security Checks2024/9/32024/10/4
critical
206467Mozilla Firefox < 130.0NessusWindows2024/9/32024/10/4
critical
206484Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-247-01)NessusSlackware Local Security Checks2024/9/32024/9/5
critical
129975Adobe Acrobat <= 2015.006.30503/2017.011.30148/2019.012.20040の複数の脆弱性(APSB19-49)(macOS)NessusMacOS X Local Security Checks2019/10/162024/10/4
critical
197931FreeBSD : electron28 -- 複数の脆弱性 (43d1c381-a3e5-4a1d-b3ed-f37b61a451af)NessusFreeBSD Local Security Checks2024/5/262024/6/10
high
197948openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0142-1)NessusSuSE Local Security Checks2024/5/282024/5/29
critical
205009Mozilla Firefox < 129.0NessusWindows2024/8/62024/9/6
critical
205010Mozilla Firefox < 129.0NessusMacOS X Local Security Checks2024/8/62024/9/6
critical
205013Mozilla Firefox ESR < 115.14NessusMacOS X Local Security Checks2024/8/62024/9/6
critical
205037Mozilla Thunderbird < 115.14NessusMacOS X Local Security Checks2024/8/62024/8/13
critical
205040Mozilla Thunderbird < 128.1NessusMacOS X Local Security Checks2024/8/62024/8/13
critical
205115Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-219-01)NessusSlackware Local Security Checks2024/8/72024/8/13
critical
205224Debian dsa-5744 : セキュリティ更新NessusDebian Local Security Checks2024/8/82024/9/6
critical
205376Fedora 39 : chromium (2024-b60f51180f)NessusFedora Local Security Checks2024/8/122024/8/13
high
205380Fedora 40 : firefox / nss (2024-7f0a88301b)NessusFedora Local Security Checks2024/8/122024/9/27
critical
205408SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:2876-1)NessusSuSE Local Security Checks2024/8/132024/8/14
critical
205452KB5041580: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/9/20
critical
205504RHEL 8 : firefox (RHSA-2024:5326)NessusRed Hat Local Security Checks2024/8/142024/8/14
critical
205508RHEL 8 : firefox (RHSA-2024:5325)NessusRed Hat Local Security Checks2024/8/142024/8/14
critical
205631RHEL 9 : firefox (RHSA-2024:5322)NessusRed Hat Local Security Checks2024/8/152024/8/15
critical
205753FreeBSD : electron31 -- 複数の脆弱性 (e61af8f4-455d-4f99-8d81-fbb004929dab)NessusFreeBSD Local Security Checks2024/8/182024/8/18
high
176216Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 パッチ 1 (RCE) (CVE-2023-28771)NessusFirewalls2023/5/222023/6/12
critical
186362119.0.6045.199 より前の Google Chrome の複数の脆弱性NessusWindows2023/11/282024/5/3
critical
186450Fedora 38 : chromium (2023-4e555aedeb)NessusFedora Local Security Checks2023/11/292023/12/8
critical
186456Fedora 39 : chromium (2023-145f259a77)NessusFedora Local Security Checks2023/11/292023/12/8
critical
189761FreeBSD : qt5-webengine -- 複数の脆弱性 (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks2024/1/302024/1/30
critical
191561Ubuntu 20.04 LTS / 22.04 LTS : ImageProcessing の脆弱性 (USN-6675-1)NessusUbuntu Local Security Checks2024/3/52024/8/27
critical
194304RHEL 7 / 8 : OpenShift Container Platform 4.10.56 (RHSA-2023:1655)NessusRed Hat Local Security Checks2024/4/282024/4/29
critical
40449複数ベンダーのHMAC認証SNMPv3認証バイパスNessusSNMP2009/7/312022/2/28
critical
66697SNMP バージョン 3 認証バイパスの脆弱性(cisco-sa-20080610-snmpv3)NessusCISCO2013/5/312019/10/29
critical
69851RHEL 5 / 6:Flash プラグイン(RHSA-2013:1256)NessusRed Hat Local Security Checks2013/9/122021/1/14
critical