プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
223609Linux Distros のパッチ未適用の脆弱性: CVE-2020-9915NessusMisc.2025/3/42025/3/4
medium
230235Linux Distros のパッチ未適用の脆弱性: CVE-2020-3901NessusMisc.2025/3/52025/3/5
high
223917Linux Distros のパッチ未適用の脆弱性: CVE-2021-30666NessusMisc.2025/3/52025/3/5
high
171830Amazon Linux 2: webkitgtk4 (ALAS-2023-1960)NessusAmazon Linux Local Security Checks2023/2/232024/12/11
high
164925SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3136-1)NessusSuSE Local Security Checks2022/9/92023/7/14
high
165424SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3352-1)NessusSuSE Local Security Checks2022/9/242023/7/13
high
165427SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3351-1)NessusSuSE Local Security Checks2022/9/242023/7/13
high
219340Linux Distros のパッチ未適用の脆弱性: CVE-2016-1840NessusMisc.2025/3/42025/3/4
high
223048Linux Distros のパッチ未適用の脆弱性: CVE-2019-8811NessusMisc.2025/3/42025/3/4
high
218148Linux Distros のパッチ未適用の脆弱性: CVE-2014-1292NessusMisc.2025/3/42025/3/4
high
161410macOS 12.x < 12.4 の複数の脆弱性 (HT213257)NessusMacOS X Local Security Checks2022/5/202024/8/23
critical
164685Debian DLA-3087-1:webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/62025/1/22
high
154837Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097)NessusOracle Linux Local Security Checks2021/11/22024/10/22
high
223797Linux Distros のパッチ未適用の脆弱性: CVE-2021-30858NessusMisc.2025/3/52025/3/5
high
179753Amazon Linux 2: webkitgtk4 (ALAS-2023-2177)NessusAmazon Linux Local Security Checks2023/8/142024/12/11
high
192686Debian dsa-5648 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/3/292024/12/20
high
219713Linux Distros のパッチ未適用の脆弱性: CVE-2016-4658NessusMisc.2025/3/42025/3/4
critical
181231macOS 12.x < 12.6.9 (HT213914)NessusMacOS X Local Security Checks2023/9/112024/6/14
high
164922SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3137-1)NessusSuSE Local Security Checks2022/9/92023/7/14
high
219536Linux Distros のパッチ未適用の脆弱性: CVE-2016-4609NessusMisc.2025/3/42025/3/4
critical
219559Linux Distros のパッチ未適用の脆弱性: CVE-2016-4608NessusMisc.2025/3/42025/3/4
critical
153572Debian DSA-4975-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/9/222025/1/24
high
200468FreeBSD : Gitlab -- 脆弱性 (92cd1c03-2940-11ef-bc02-001b217b3468)NessusFreeBSD Local Security Checks2024/6/132024/7/12
medium
165318Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
171950Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0903)NessusRocky Linux Local Security Checks2023/2/282023/11/6
high
156652Oracle Linux 7:webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks2022/1/122024/11/2
high
164471Debian DSA-5219-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/8/272022/12/6
high
165273Oracle Linux 9: webkit2gtk3 (ELSA-2022-6634)NessusOracle Linux Local Security Checks2022/9/212024/10/22
high
233570macOS 14.x < 14.7.5 の複数の脆弱性 (122374)NessusMacOS X Local Security Checks2025/3/312025/5/29
high
153568Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1)NessusUbuntu Local Security Checks2021/9/222024/8/28
high
219599Linux Distros のパッチ未適用の脆弱性: CVE-2016-4610NessusMisc.2025/3/42025/3/4
critical
165082Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1)NessusUbuntu Local Security Checks2022/9/142024/8/27
high
155543CentOS 7:libxml2(RHSA-2021:3810)NessusCentOS Local Security Checks2021/11/172024/10/9
critical
154096Oracle Linux 7:libxml2 (ELSA-2021-3810)NessusOracle Linux Local Security Checks2021/10/132024/11/1
critical
157884Amazon Linux 2: webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2022/2/112024/12/11
high
208501CentOS 7:webkitgtk4(RHSA-2022:0059)NessusCentOS Local Security Checks2024/10/92024/10/9
high
181230macOS 11.x < 11.7.10 (HT213915)NessusMacOS X Local Security Checks2023/9/112024/6/14
high
167800Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540)NessusRocky Linux Local Security Checks2022/11/172023/11/6
high
232702Palo Alto GlobalProtect App Windows 6.0.x / 6.1.x / 6.2.x < 6.2.6 / 6.3.x < 6.3.3 のローカル権限昇格 (CVE-2025-0117)NessusWindows2025/3/132025/6/12
high
164619Slackware Linux 15.0 / 最新の poppler の脆弱性 (SSA:2022-244-01)NessusSlackware Local Security Checks2022/9/12022/9/1
high
171945Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902)NessusRocky Linux Local Security Checks2023/2/282023/3/21
high
108805macOS:Apple Safari < 11.1の複数の脆弱性NessusMacOS X Local Security Checks2018/4/32024/11/21
high
12285373.0.3683.75 より前の Google Chrome の複数の脆弱性NessusWindows2019/3/142024/6/13
high
92551openSUSE セキュリティ更新:Chromium(openSUSE-2016-901)NessusSuSE Local Security Checks2016/7/262021/1/19
critical
220612Linux Distros のパッチ未適用の脆弱性: CVE-2017-13870NessusMisc.2025/3/42025/3/4
high
220632Linux Distros のパッチ未適用の脆弱性: CVE-2017-13856NessusMisc.2025/3/42025/3/4
high
168796Zoom Client for Meetings < 5.7.3 の脆弱性 (ZSB-22002)NessusMacOS X Local Security Checks2022/12/152022/12/16
medium
221285Linux Distros のパッチ未適用の脆弱性: CVE-2017-7157NessusMisc.2025/3/42025/3/4
high
92550openSUSE セキュリティ更新:Chromium(openSUSE-2016-900)NessusSuSE Local Security Checks2016/7/262021/1/19
critical
92655openSUSE セキュリティ更新:Chromium(openSUSE-2016-919)NessusSuSE Local Security Checks2016/8/12021/1/19
critical