プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
205508RHEL 8 : firefox (RHSA-2024:5325)NessusRed Hat Local Security Checks2024/8/142024/11/7
critical
205631RHEL 9 : firefox (RHSA-2024:5322)NessusRed Hat Local Security Checks2024/8/152025/3/10
critical
207803Oracle Linux 7: firefox(ELSA-2024-5324)NessusOracle Linux Local Security Checks2024/9/262025/9/9
critical
131646EulerOS 2.0 SP2:librsvg2(EulerOS-SA-2019-2493)NessusHuawei Local Security Checks2019/12/42024/4/8
high
131920RHEL 8:nss(RHSA-2019:4114)NessusRed Hat Local Security Checks2019/12/102024/11/7
high
131987Scientific Linux セキュリティ更新: SL7.x x86_64のnss、nss-softokn、nss-util(20191210)NessusScientific Linux Local Security Checks2019/12/122020/2/24
high
133635RHEL 6:nss-softokn(RHSA-2020:0466)NessusRed Hat Local Security Checks2020/2/122024/11/7
high
135975Debian DLA-2183-1 : libgsf セキュリティ更新NessusDebian Local Security Checks2020/4/272024/3/14
medium
136433Fedora 30:Community-mysql(2020-20ac7c92a1)NessusFedora Local Security Checks2020/5/112020/5/13
medium
136544Slackware 14.1/最新版:mariadb(SSA:2020-133-01)NessusSlackware Local Security Checks2020/5/132022/5/13
medium
136565.NET Coreのセキュリティ更新プログラム(2020年5月)NessusWindows2020/5/132021/6/11
high
136647Oracle Linux 8:.NET / Core(ELSA-2020-2143)NessusOracle Linux Local Security Checks2020/5/152024/10/22
high
136802Ubuntu 18.04 LTS : libvirt の脆弱性 (USN-4371-1)NessusUbuntu Local Security Checks2020/5/222025/9/3
medium
137307RHEL 8: Red Hat Enterprise Linux 8上の.NET Core(RHSA-2020:2471)NessusRed Hat Local Security Checks2020/6/102024/11/7
high
137622SUSE SLES12セキュリティ更新プログラム:audiofile(SUSE-SU-2020:1619-1)NessusSuSE Local Security Checks2020/6/182024/3/6
medium
139084Amazon Linux AMI:mysql57(ALAS-2020-1403)NessusAmazon Linux Local Security Checks2020/7/302024/12/11
medium
140433Microsoft Word製品のセキュリティ更新プログラム(2020年9月)NessusWindows : Microsoft Bulletins2020/9/82024/11/29
high
140641Ubuntu 16.04 LTS:MCabberの脆弱性(USN-4506-1)NessusUbuntu Local Security Checks2020/9/172024/8/27
high
141537Ubuntu16.04LTS: Newsbeuterの脆弱性 (USN-4585-1)NessusUbuntu Local Security Checks2020/10/192024/8/27
high
143220Cisco Identity Services Engineのクロスサイトスクリプティング(cisco-sa-ise-xxs-pkjCmq9d)NessusCISCO2020/11/242021/9/27
medium
144091Fedora 32:pam(2020-bd83344365)NessusFedora Local Security Checks2020/12/112024/2/2
critical
145954CentOS 8:Red Hat Enterprise Linux 8上の.NET Core 3.1(CESA-2020:2450)NessusCentOS Local Security Checks2021/2/12021/3/23
high
145981CentOS 8:Red Hat Enterprise Linux 8上の.NET Core(CESA-2020:2471)NessusCentOS Local Security Checks2021/2/12021/3/23
high
148002Ubuntu 16.04 LTS:OpenJPEGの脆弱性(USN-4880-1)NessusUbuntu Local Security Checks2021/3/232024/8/28
high
148415SUSE SLED15 / SLES15セキュリティ更新プログラム: ceph(SUSE-SU-2021:1108-1)NessusSuSE Local Security Checks2021/4/92021/6/7
medium
150619SUSE SLES11 セキュリティ更新プログラム : tar(SUSE-SU-2019:14215-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
154685F5 Networks BIG-IP : glibc の脆弱性 (K08641512)NessusF5 Networks Local Security Checks2021/10/282025/3/27
medium
157114Foxit PDF Editor for Mac < 11.1.1 の複数の脆弱性NessusMacOS X Local Security Checks2022/1/262023/10/9
high
157413FreeBSD: xrdp -- 権限昇格 (fc2a9541-8893-11ec-9d01-80ee73419af3)NessusFreeBSD Local Security Checks2022/2/82023/11/6
high
157896Adobe After Effects < 18.4.4/ 22.0< 22.2の任意コード実行 (APSB22-09)NessusWindows2022/2/112024/10/21
high
163098Adobe RoboHelp 2020 < RH2020.0.8 XSS (APSB22-10)NessusWindows2022/7/142023/11/16
medium
163348Slackware Linux 15.0 / current net-snmp の複数の脆弱性 (SSA:2022-202-01)NessusSlackware Local Security Checks2022/7/212025/2/11
high
164661SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: curl (SUSE-SU-2022:3004-1)NessusSuSE Local Security Checks2022/9/32023/7/14
low
166691SUSE SLES12 セキュリティ更新: openjpeg2 (SUSE-SU-2022:3801-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
170569FreeBSD: re2c -- 制御されない再帰 (b0e1fa2b-9c86-11ed-9296-002b67dfc673)NessusFreeBSD Local Security Checks2023/1/252023/9/6
medium
176280Oracle Linux 8:curl (ELSA-2023-2963)NessusOracle Linux Local Security Checks2023/5/242024/10/22
medium
179992SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: re2c (SUSE-SU-2023:3353-1)NessusSuSE Local Security Checks2023/8/192023/8/19
medium
133568Fedora 31:mingw-gdk-pixbuf(2020-418ce730df)NessusFedora Local Security Checks2020/2/102024/3/27
high
135892Slackware 14.0/14.1/14.2/最新版:git(SSA:2020-112-01)NessusSlackware Local Security Checks2020/4/222020/5/4
high
136184RHEL 8: git(RHSA-2020: 1978)NessusRed Hat Local Security Checks2020/4/302024/11/7
high
136289Debian DLA-2199-1: openldapセキュリティ更新NessusDebian Local Security Checks2020/5/42024/3/13
high
136401Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : OpenLDAP の脆弱性 (USN-4352-1)NessusUbuntu Local Security Checks2020/5/72024/8/27
high
136489openSUSEセキュリティ更新プログラム:openldap2(openSUSE-2020-647)NessusSuSE Local Security Checks2020/5/122024/3/12
high
136655SUSE SLED15 / SLES15セキュリティ更新プログラム:openldap2(SUSE-SU-2020:1219-1)NessusSuSE Local Security Checks2020/5/152024/3/12
high
136727Oracle Linux 7/8:Unbreakable Enterprise Kernel(ELSA-2020-5691)NessusOracle Linux Local Security Checks2020/5/202024/10/22
high
136987Debian DLA-2231-1: sane-backendsセキュリティ更新NessusDebian Local Security Checks2020/6/12024/3/8
medium
139693Ubuntu 18.04 LTS : Linux カーネルの脆弱性 (USN-4465-1)NessusUbuntu Local Security Checks2020/8/192024/8/27
high
140512SUSE SLES15セキュリティ更新プログラム:slurm(SUSE-SU-2020:2598-1)NessusSuSE Local Security Checks2020/9/112022/5/12
high
140607Debian DSA-4763-1: teeworlds - セキュリティ更新NessusDebian Local Security Checks2020/9/162024/2/20
high
141240Oracle Linux 7:openldap (ELSA-2020-4041 )NessusOracle Linux Local Security Checks2020/10/72024/11/1
high