プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
166927Oracle Linux 9 : zlib (ELSA-2022-7314)NessusOracle Linux Local Security Checks2022/11/32024/10/22
critical
167198Oracle Linux 6:zlib (ELSA-2022-9988)NessusOracle Linux Local Security Checks2022/11/92024/10/22
critical
167442AlmaLinux 8: rsync (ALSA-2022:7793)NessusAlma Linux Local Security Checks2022/11/142023/10/4
critical
167827Rocky Linux 8 : zlib (RLSA-2022:7106)NessusRocky Linux Local Security Checks2022/11/172023/11/6
critical
168593Amazon Linux 2022 : zlib (ALAS2022-2022-252)NessusAmazon Linux Local Security Checks2022/12/102024/12/11
critical
172232RHEL 7: zlib (RHSA-2023: 1095)NessusRed Hat Local Security Checks2023/3/72024/11/7
critical
172242Oracle Linux 7: zlib (ELSA-2023-1095)NessusOracle Linux Local Security Checks2023/3/72024/10/22
critical
174335HP LaserJet プリンターの権限昇格 (HPSBPI03839)NessusMisc.2023/4/142025/3/19
critical
159050openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0821-1)NessusSuSE Local Security Checks2022/3/172023/11/3
critical
159205Debian DSA-5106-1 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2022/3/242025/1/24
critical
177588Fortinet FortiNAC RCE (FG-IR-23-074)NessusFirewalls2023/6/232024/7/4
critical
179359FreeBSD: chromium -- 複数の脆弱性 (6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5)NessusFreeBSD Local Security Checks2023/8/42023/8/7
high
241217RHEL 8: thunderbird (RHSA-2025:10246)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
86632Adobe Shockwave Player <= 12.2.0.162 RCE(APSB15-26)(Mac OS X)NessusMacOS X Local Security Checks2015/10/282022/4/11
critical
94730Ubuntu 12.04 LTS:Linuxの脆弱性(USN-3126-1)NessusUbuntu Local Security Checks2016/11/112023/1/12
critical
96069Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2016-3656)NessusOracle Linux Local Security Checks2016/12/222024/10/22
critical
96402RHEL 6:カーネル(RHSA-2017:0031)NessusRed Hat Local Security Checks2017/1/112024/11/4
critical
96920RHEL 6:カーネル(RHSA-2017:0215)NessusRed Hat Local Security Checks2017/2/12019/10/24
critical
65603Schneider Electric Accutech Manager の RFManagerService のヒープオーバーフローNessusSCADA2013/3/182025/7/14
critical
65806Firefox < 20 Multiple VulnerabilitiesNessusWindows2013/4/42019/11/27
critical
65807Mozilla Thunderbird < 17.0.5 の複数の脆弱性NessusWindows2013/4/42019/11/27
critical
67795Oracle Linux 5 : firefox (ELSA-2009-0256)NessusOracle Linux Local Security Checks2013/7/122025/4/29
medium
72316Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0133)NessusOracle Linux Local Security Checks2014/2/52025/4/29
critical
72323Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2014/2/52021/1/14
critical
72329Thunderbird < 24.3 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/2/52019/11/26
critical
72330Firefox ESR 24.x < 24.3 の複数の脆弱性NessusWindows2014/2/52019/11/26
critical
73205Citrix NetScaler アプリケーションデリバリコントローラーの複数の脆弱性NessusMisc.2014/3/262018/11/15
critical
77746FreeNAS WebGUI 空のパスワードNessusCGI abuses2014/9/182021/1/19
critical
262792Linux Distros のパッチ未適用の脆弱性: CVE-2021-20110NessusMisc.2025/9/102025/9/10
critical
46217SuSE9 セキュリティ更新:Apache 2(YOU パッチ番号 12613)NessusSuSE Local Security Checks2010/5/42021/1/14
critical
212736SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:4292-1)NessusSuSE Local Security Checks2024/12/132024/12/13
high
213477ZenML < 0.55.5 の任意のファイルのアップロードNessusArtificial Intelligence2025/1/32025/1/16
high
214400Debian dla-4024 : libpoco-dev - セキュリティ更新NessusDebian Local Security Checks2025/1/202025/1/20
critical
215430Azure Linux 3.0 セキュリティ更新: packer (CVE-2023-49569)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
104638Mozilla Firefox < 57の複数の脆弱性NessusWindows2017/11/162019/11/12
critical
105019Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171204)NessusScientific Linux Local Security Checks2017/12/52021/1/14
critical
59089Opera < 11.64 の URL 解析のメモリ破損NessusWindows2012/5/142019/12/4
critical
60350Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wiresharkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
91490Debian DSA-3596-1:spice - セキュリティ更新NessusDebian Local Security Checks2016/6/72021/1/11
critical
93032Fedora 23:spice(2016-a7322c9fd1)NessusFedora Local Security Checks2016/8/192021/1/11
critical
19387CA BrightStor ARCserve Backup Agent for Windowsの長い文字列のオーバーフローNessusWindows2005/8/52018/11/15
critical
88062CentOS 6:java-1.7.0-openjdk(CESA-2016:0053)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88080Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk(SLOTH)NessusScientific Linux Local Security Checks2016/1/222021/1/14
medium
88540openSUSE セキュリティ更新:Java7(openSUSE-2016-110)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high
88555RHEL 6/7 :java-1.7.1-ibm(RHSA-2016:0099)(SLOTH)NessusRed Hat Local Security Checks2016/2/32025/3/24
critical
88556RHEL 5:java-1.7.0-ibm(RHSA-2016:0100)(SLOTH)NessusRed Hat Local Security Checks2016/2/32019/10/24
critical
88709SUSE SLES11 セキュリティ更新:java-1_6_0-ibm(SUSE-SU-2016:0431-1)(SLOTH)NessusSuSE Local Security Checks2016/2/122021/1/19
critical
88943Debian DSA-3491-1:icedove - セキュリティ更新(SLOTH)NessusDebian Local Security Checks2016/2/252021/1/11
critical
100637Amazon Linux AMI:jasper(ALAS-2017-836)NessusAmazon Linux Local Security Checks2017/6/72019/7/10
critical
186414Apple TV < 17.1 複数の脆弱性 (HT213987)NessusMisc.2023/11/292024/2/19
high