プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
192227Fedora 38 : freeimage / mingw-freeimage (2024-e6a35cd250)NessusFedora Local Security Checks2024/3/182024/11/14
medium
194714Fedora 40 : freeimage / mingw-freeimage (2024-c4d32d51c9)NessusFedora Local Security Checks2024/4/292024/11/14
medium
200691Fedora 40 : ghostscript (2024-939eac36ae)NessusFedora Local Security Checks2024/6/182024/11/15
high
204892SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:2627-1)NessusSuSE Local Security Checks2024/7/312024/11/15
low
145072Google Chrome < 88.0.4324.96の複数の脆弱性NessusMacOS X Local Security Checks2021/1/192024/1/30
critical
47710MS10-042: Help and Support Center のリモートコードが実行可能な脆弱性(2229593)NessusWindows : Microsoft Bulletins2010/7/132020/8/5
high
62493Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/10/112021/1/14
critical
64396Debian DSA-2615-1:libupnp4 - いくつかの脆弱性NessusDebian Local Security Checks2013/2/42021/1/11
critical
64735Fedora 17:mediatomb-0.12.1-23.fc17(2013-2352)NessusFedora Local Security Checks2013/2/212021/1/11
critical
66110Mandriva Linux セキュリティアドバイザリ:libupnp(MDVSA-2013:098)NessusMandriva Local Security Checks2013/4/202021/1/6
critical
87388FreeBSD:subversion -- 複数の脆弱性(daadef86-a366-11e5-8b40-20cf30e32f6d)NessusFreeBSD Local Security Checks2015/12/162021/1/6
high
89372Fedora 23:subversion-1.9.3-1.fc23(2015-afdb0e8aaa)NessusFedora Local Security Checks2016/3/42021/1/11
high
50606Mandriva Linux セキュリティアドバイザリ:cups(MDVSA-2010:232)NessusMandriva Local Security Checks2010/11/162021/1/6
high
174143Oracle Linux 9 : haproxy (ELSA-2023-1696)NessusOracle Linux Local Security Checks2023/4/122024/10/22
critical
89749MS16-026:リモートコードの実行に対処するためのグラフィックフォント向けセキュリティ更新(3143148)NessusWindows : Microsoft Bulletins2016/3/82019/11/20
high
34196Google Chrome の検出 (Windows)NessusWindows2008/9/122025/7/10
info
177542Fedora 37 : tang (2023-eb9bec6e8c)NessusFedora Local Security Checks2023/6/232024/11/15
medium
177543Fedora 38 : tang (2023-3e84bba241)NessusFedora Local Security Checks2023/6/232024/11/14
medium
178006Fedora 38 : カーネル (2023-2846d5650e)NessusFedora Local Security Checks2023/7/62024/11/14
high
178184Microsoft Dynamics 365 (オンプレミス) 用のセキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/122023/11/16
high
178241Microsoft Windows VP9 Video Extensions Library のセキュリティ更新プログラム (2023 年 7 月)NessusWindows2023/7/132025/5/23
medium
178270RHEL 9: .NET 6.0 (RHSA-2023: 4060)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178796Ubuntu 22.04LTS:Linux カーネル (OEM) の脆弱性 (USN-6249-1)NessusUbuntu Local Security Checks2023/7/262024/8/27
high
178844Golang < 1.19.11 / 1.20.x < 1.20.6 セキュリティバイパスNessusWindows2023/7/262023/8/31
medium
180568Amazon Linux 2 : runc(ALASECS-2023-005)NessusAmazon Linux Local Security Checks2023/9/62024/12/11
medium
183477Amazon Linux 2: amazon-ssm-agent (ALAS-2023-2303)NessusAmazon Linux Local Security Checks2023/10/202024/12/11
critical
185126RHEL 9 : tang (RHSA-2023:6492)NessusRed Hat Local Security Checks2023/11/72024/11/7
medium
185343Debian DLA-3648-1: tang - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/72025/1/22
medium
202588openSUSE 15 セキュリティ更新 : python-Django (SUSE-SU-2024:2545-1)NessusSuSE Local Security Checks2024/7/182024/8/20
high
206708Fedora 40 : python-django (2024-4a08381122)NessusFedora Local Security Checks2024/9/62024/12/13
high
206749SUSE SLES15 / openSUSE 15 セキュリティ更新 : python-Django (SUSE-SU-2024:3161-1)NessusSuSE Local Security Checks2024/9/72024/9/7
medium
237751RHEL 9 : webkit2gtk3 (RHSA-2025:8534)NessusRed Hat Local Security Checks2025/6/42025/6/5
medium
237764RHEL 8 : webkit2gtk3 (RHSA-2025:8541)NessusRed Hat Local Security Checks2025/6/42025/6/5
medium
237800RHEL 9 : webkit2gtk3 (RHSA-2025:8600)NessusRed Hat Local Security Checks2025/6/52025/6/5
medium
210903RHEL 9 : Red Hat OpenStack Platform 18.0.3 (python-django) (RHSA-2024:9481)NessusRed Hat Local Security Checks2024/11/132024/11/13
medium
215961Azure Linux 3.0 セキュリティ更新qemuCVE-2023-3354NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
233061Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-57850NessusAzure Linux Local Security Checks2025/3/202025/3/20
high
233074Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-48881NessusAzure Linux Local Security Checks2025/3/202025/3/20
medium
233085Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-57807NessusAzure Linux Local Security Checks2025/3/202025/3/20
medium
233093Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-47143NessusAzure Linux Local Security Checks2025/3/202025/3/20
medium
233098Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-55916NessusAzure Linux Local Security Checks2025/3/202025/3/20
medium
233158Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-50051NessusAzure Linux Local Security Checks2025/3/202025/3/20
high
205648SUSE SLED15 / SLES15 セキュリティ更新 : zziplib (SUSE-SU-2024:2925-1)NessusSuSE Local Security Checks2024/8/162025/7/11
high
205652SUSE SLED12 / SLES12 セキュリティ更新 : zziplib (SUSE-SU-2024:2926-1)NessusSuSE Local Security Checks2024/8/162025/7/11
high
117651FreeBSD: asterisk -- HTTP websocketアップグレードでのリモートクラッシュの脆弱性(77f67b46-bd75-11e8-81b6-001999f8d30b)NessusFreeBSD Local Security Checks2018/9/242024/8/6
high
117810Debian DLA-1523-1: asteriskのセキュリティ更新NessusDebian Local Security Checks2018/9/282024/8/1
high
166272Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5693-1)NessusUbuntu Local Security Checks2022/10/192024/8/28
high
212770Siemens Solid Edge SSA-730188 の整数アンダーフローの脆弱性NessusWindows2024/12/132025/7/10
high
202254SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:2399-1)NessusSuSE Local Security Checks2024/7/122025/3/28
medium
47391Fedora 12:Miro-2.5.4-3.fc12/firefox-3.5.9-1.fc12/galeon-2.0.7-22.fc12/ など(2010-5506)NessusFedora Local Security Checks2010/7/12021/1/11
critical