プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
193974RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:1265)NessusRed Hat Local Security Checks2024/4/272024/4/27
critical
19406MS05-043:印刷スプーラーサービスの脆弱性により、リモートコードを実行できることがあります(896423)NessusWindows : Microsoft Bulletins2005/8/92018/11/15
critical
190787Zoom Client for Meetings < 5.16.5 の脆弱性 (ZSB-24008)NessusWindows2024/2/202024/10/7
critical
191057Debian dla-3742 : libgit2-27 - セキュリティ更新NessusDebian Local Security Checks2024/2/272025/1/22
critical
191760Fedora 38 : chromium (2024-f781c993fe)NessusFedora Local Security Checks2024/3/82024/12/20
high
194220RHEL 7 / 8 : Satellite 6.11.5 Async のセキュリティ更新 (重要度最高) (RHSA-2023:1151)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194377RHEL 7 : firefox (RHSA-2024:0026)NessusRed Hat Local Security Checks2024/4/282024/11/7
high
194543Fedora 40 : chromium (2024-5dacab5f00)NessusFedora Local Security Checks2024/4/292024/12/20
high
194586Fedora 40 : python-reportlab (2024-dc844d0669)NessusFedora Local Security Checks2024/4/292024/11/15
critical
194792RHEL 9 : gstreamer1-plugins-good (RHSA-2024:2303)NessusRed Hat Local Security Checks2024/4/302024/12/18
high
194943Microsoft Edge (chromium) < 124.0.2478.80 の複数の脆弱性NessusWindows2024/5/22024/12/23
high
195058Oracle Linux 9 : xorg-x11-server-Xwayland (ELSA-2024-2170)NessusOracle Linux Local Security Checks2024/5/62024/9/21
critical
189751Fedora 39 : python-templated-dictionary (2024-f69989e7dd)NessusFedora Local Security Checks2024/1/302024/11/14
critical
189790RHEL 9 : tigervnc (RHSA-2024: 0557)NessusRed Hat Local Security Checks2024/1/302024/11/7
critical
189966SUSE SLES12セキュリティ更新プログラム:slurm_20_11 (SUSE-SU-2024:0309-1)NessusSuSE Local Security Checks2024/2/32024/2/3
critical
190323Fedora 38 : atril (2024-59a7d96d84)NessusFedora Local Security Checks2024/2/82024/11/14
high
190326Fedora 39 : chromium (2024-5745525066)NessusFedora Local Security Checks2024/2/82024/11/15
critical
190363Docker Desktop < 4.27.1 複数の脆弱性NessusWindows2024/2/92024/9/23
critical
190382Fedora 39 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / など (2024-04877592b7)NessusFedora Local Security Checks2024/2/102024/11/14
critical
190393Fedora 38 : openssh (2024-2aac54ebb7)NessusFedora Local Security Checks2024/2/112024/11/14
critical
190583Palo Alto Networks PAN-OS 9.0.x< 9.0.18/ 9.1.x< 9.1.17/ 10.0.x< 10.0.13/ 10.1.x< 10.1.11/ 10.2.x< 10.2.5/ 11.0.x< 11.0.2の脆弱性NessusPalo Alto Local Security Checks2024/2/152024/12/10
high
197887openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0137-1)NessusSuSE Local Security Checks2024/5/242024/12/23
high
198021Oracle Linux 8 : xorg-x11-server-Xwayland (ELSA-2024-2996)NessusOracle Linux Local Security Checks2024/5/282024/9/21
critical
198127SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:1834-1)NessusSuSE Local Security Checks2024/5/302024/8/28
critical
198148Oracle Linux 8 : python3 (ELSA-2024-3347)NessusOracle Linux Local Security Checks2024/5/302024/9/23
high
198162125.0.6422.141 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/5/302024/12/27
high
187412RHEL 9 : firefox (RHSA-2024:0019)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187428RHEL 8 : thunderbird (RHSA-2024: 0028)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187455GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED)NessusCGI abuses2024/1/22024/1/2
critical
187617Oracle Linux 9 : thunderbird (ELSA-2024-0001)NessusOracle Linux Local Security Checks2024/1/32024/9/21
high
187679Netatalk の QNAP QTS / QuTS hero の脆弱性 (QSA-23-22)NessusMisc.2024/1/82024/1/8
critical
187899Microsoft .NET Core SDK のセキュリティ更新 (CVE-2024-0057)NessusWindows2024/1/102024/2/16
critical
187956Ubuntu 22.04 LTS / 23.04 / 23.10 : .NET の脆弱性 (USN-6578-1)NessusUbuntu Local Security Checks2024/1/112024/8/27
critical
189344Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425)NessusAmazon Linux Local Security Checks2024/1/232024/12/11
high
189388Debian dsa-5603 : xdmx - セキュリティの更新NessusDebian Local Security Checks2024/1/232025/1/24
critical
189447RHCOS 4 : OpenShift Container Platform 4.12.20 (RHSA-2023: 3409)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
189635SUSE SLES15セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0200-1)NessusSuSE Local Security Checks2024/1/262024/1/26
critical
166110Debian DSA-5253-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/10/142022/11/11
high
166145Microsoft Edge (chromium) < 106.0.1370.47の複数の脆弱性NessusWindows2022/10/142022/11/11
high
166182Debian DLA-3153-1: libksba - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/182025/1/22
critical
166203openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10151-1)NessusSuSE Local Security Checks2022/10/182022/11/11
high
166212FreeBSD: git -- 複数の脆弱性 (2523bc76-4f01-11ed-929b-002590f2a714)NessusFreeBSD Local Security Checks2022/10/182022/11/29
high
166227Debian DLA-3154-1: node-xmldom - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/182025/1/22
critical
166423SUSE SLES12 セキュリティ更新プログラム: libksba (SUSE-SU-2022:3681-1)NessusSuSE Local Security Checks2022/10/222023/7/14
critical
166430RHEL 7 : libksba (RHSA-2022:7088)NessusRed Hat Local Security Checks2022/10/242024/11/7
critical
166445RHEL 9 : libksba (RHSA-2022: 7090)NessusRed Hat Local Security Checks2022/10/252024/11/7
critical
166468107.0.5304.62 より前の Google Chrome の複数の脆弱性NessusWindows2022/10/252023/3/21
high
166469Google Chrome < 107.0.5304.62の複数の脆弱性NessusMacOS X Local Security Checks2022/10/252023/3/21
high
166579SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:3769-1)NessusSuSE Local Security Checks2022/10/272023/7/13
critical
166593SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: curl (SUSE-SU-2022:3773-1)NessusSuSE Local Security Checks2022/10/272023/7/13
critical