プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182395Fedora 37 : firefox (2023-7a4026e363)NessusFedora Local Security Checks2023/9/302024/4/29
critical
181915SUSE SLED12/ SLES12セキュリティ更新プログラム: netatalk (SUSE-SU-2023:3779-1)NessusSuSE Local Security Checks2023/9/272023/9/27
critical
183273Ubuntu 23.10: CUE の静寂性 (USN-6423-2)NessusUbuntu Local Security Checks2023/10/182023/10/30
high
183357SUSE SLES15 セキュリティ更新プログラム: erlang (SUSE-SU-2023:4109-1)NessusSuSE Local Security Checks2023/10/192023/10/19
critical
183396Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU)NessusDatabases2023/10/192023/10/26
critical
183450FreeBSD : electron{25,26} -- サイト分離でのメモリ解放後使用 (Use After Free) (9000591b-483b-45ac-9c87-b3df3a4198ec)NessusFreeBSD Local Security Checks2023/10/202023/10/20
high
183893Debian DSA-5535-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/10/252023/12/1
critical
18392IRCボットの検出NessusBackdoors2005/5/292013/1/25
critical
183985Debian DSA-5536-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/10/272023/11/2
high
184008openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0338-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
184049RHEL 9 : thunderbird (RHSA-2023:6191)NessusRed Hat Local Security Checks2023/10/302024/4/29
critical
184051RHEL 8 : thunderbird (RHSA-2023:6195)NessusRed Hat Local Security Checks2023/10/302024/4/29
critical
184053Fedora 38 : thunderbird (2023-126cffa741)NessusFedora Local Security Checks2023/10/302023/11/2
critical
184209Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Axis の脆弱性 (USN-6470-1)NessusUbuntu Local Security Checks2023/11/22023/11/2
critical
183784Mozilla Firefox ESR < 115.4NessusWindows2023/10/242023/12/1
critical
184163Oracle Linux 9: Firefox (ELSA-2023-6188)NessusOracle Linux Local Security Checks2023/11/12023/12/1
critical
18367Kibuvワーム検出NessusBackdoors2005/5/252013/1/25
critical
183688Debian DLA-3622-1:axis - LTS のセキュリティ更新NessusDebian Local Security Checks2023/10/232023/10/23
critical
184309Fedora 37 : chromium (2023-7f87c8b975)NessusFedora Local Security Checks2023/11/32023/11/3
high
184339SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4350-1)NessusSuSE Local Security Checks2023/11/32023/11/3
high
184384FreeBSD: chromium -- 複数の脆弱性 (a1e27775-7a61-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/32023/11/9
high
185892Oracle Linux 9 : samba (ELSA-2023-6744)NessusOracle Linux Local Security Checks2023/11/162023/12/20
critical
185949VMware Cloud Director の認証バイパス (VMSA-2023-0026)NessusMisc.2023/11/172024/3/15
critical
186042RHEL 9 : pixman (RHSA-2023: 7386)NessusRed Hat Local Security Checks2023/11/212024/4/28
high
184798SUSE SLES12 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4368-1)NessusSuSE Local Security Checks2023/11/72023/11/7
high
185678RHEL 8: ghostscript (RHSA-2023: 7053)NessusRed Hat Local Security Checks2023/11/142024/4/28
critical
185711openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0368-1)NessusSuSE Local Security Checks2023/11/152023/11/16
high
185811FreeBSD : openvpn -- 2.6.0...2.6.6 --fragment オプションのゼロ除算クラッシュ、および TLS データの漏洩 (2fe004f5-83fd-11ee-9f5d-31909fb2f495)NessusFreeBSD Local Security Checks2023/11/152023/11/29
critical
185373FreeBSD : chromium -- セキュリティ更新 (77fc311d-7e62-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/82023/11/16
high
185638CentOS 8: ghostscript (CESA-2023: 7053)NessusCentOS Local Security Checks2023/11/142023/12/15
critical
164775Amazon Linux 2022 : openssl (ALAS2022-2022-104)NessusAmazon Linux Local Security Checks2022/9/72023/10/12
critical
168638RHEL 7 / 9 : Red Hat JBoss Web サーバー 5.7.1 リリースおよび (RHSA-2022: 8917)NessusRed Hat Local Security Checks2022/12/122024/6/3
critical
168786SUSE SLES12セキュリティ更新プログラム: zabbix(SUSE-SU-2022:4477-1)NessusSuSE Local Security Checks2022/12/152023/7/14
critical
168792Zoom Client for Meetings < 5.12.2 の脆弱性 (ZSB-22024)NessusMisc.2022/12/152022/12/16
critical
168314CentOS 7: hsqldb (CESA-2022: 8560)NessusCentOS Local Security Checks2022/12/12022/12/1
critical
168402Debian DSA-5293-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/12/52023/1/6
high
169110Fedora 35: mingw-pixman (2022-ae2559a8f4)NessusFedora Local Security Checks2022/12/222022/12/23
high
169117Fedora 35: git (2022-53aadd995f)NessusFedora Local Security Checks2022/12/222022/12/22
high
169245Fedora 36: bcel (2022-0e358addb8)NessusFedora Local Security Checks2022/12/232022/12/23
critical
169250Fedora 35: scala (2022-07dd9375b2)NessusFedora Local Security Checks2022/12/232023/9/12
critical
169802Debian DLA-3264-1: ruby-sinatra - LTS のセキュリティ更新NessusDebian Local Security Checks2023/1/102023/9/8
high
169463Oracle Linux 9: bcel (ELSA-2023-0005)NessusOracle Linux Local Security Checks2023/1/32023/10/24
critical
168821Zoom Client for Meetings < 5.3.0 の脆弱性 (ZSB-21003)NessusWindows2022/12/152022/12/16
critical
168899Slackware Linux 15.0/ current samba 複数の脆弱性 (SSA:2022-351-01)NessusSlackware Local Security Checks2022/12/172023/9/15
critical
168544Slackware Linux 15.0 / current vim 複数の脆弱性 (SSA:2022-342-02)NessusSlackware Local Security Checks2022/12/92023/9/20
critical
166492RHEL 8: sqlite (RHSA-2022: 7108)NessusRed Hat Local Security Checks2022/10/252024/4/28
critical
168180SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pixman (SUSE-SU-2022:4206-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
166967FreeBSD: pixman -- ヒープオーバーフロー (b278783f-5c1d-11ed-a21f-001fc69cd6dc)NessusFreeBSD Local Security Checks2022/11/42022/12/8
high
167632Mozilla Firefox < 107.0NessusMacOS X Local Security Checks2022/11/162023/10/25
critical
167874Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5730-1)NessusUbuntu Local Security Checks2022/11/182023/10/23
high