プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
136486Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200511)NessusScientific Linux Local Security Checks2020/5/122024/3/12
critical
136752Amazon Linux 2:thunderbird(ALAS-2020-1429)NessusAmazon Linux Local Security Checks2020/5/212023/4/25
critical
136760BitDefender Endpoint Security Toolsのステータス(Windows)NessusWindows2020/5/212023/6/6
critical
137243Cisco UCS Director の認証バイパス (cisco-sa-20190821-imcs-ucs-authbypass)NessusCISCO2020/6/92021/6/3
critical
137583SUSE SLES12セキュリティ更新プログラム:krb5-appl(SUSE-SU-2020:1533-1)NessusSuSE Local Security Checks2020/6/182024/3/6
critical
137744Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : nfs-utilsの脆弱性 (USN-4400-1)NessusUbuntu Local Security Checks2020/6/232023/10/20
critical
137217OracleVM 3.4:Unbreakable / etc(OVMSA-2020-0020)(スタッククラッシュ)NessusOracleVM Local Security Checks2020/6/82024/3/7
critical
138359Cisco 製品に影響を与える Telnet の脆弱性: 2020 年 6 月 (cisco-sa-telnetd-EFJrEzPx)NessusCISCO2020/7/102024/5/3
critical
138420Solaris 10(sparc): 119757-45NessusSolaris Local Security Checks2020/7/142020/7/16
critical
138426Solaris 10(x86): 119758-45NessusSolaris Local Security Checks2020/7/142020/7/16
critical
139397Oracle Linux 8:nspr/nss(ELSA-2020-3280)NessusOracle Linux Local Security Checks2020/8/72024/2/26
critical
138700openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-854)NessusSuSE Local Security Checks2020/7/202024/2/29
critical
145878CentOS 8:nssおよびnspr(CESA-2020: 3280)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
167632Mozilla Firefox < 107.0NessusMacOS X Local Security Checks2022/11/162023/10/25
critical
167874Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5730-1)NessusUbuntu Local Security Checks2022/11/182023/10/23
high
167899MariaDB 5.5.0 < 5.5.23の複数の脆弱性NessusDatabases2022/11/182022/11/18
critical
166492RHEL 8: sqlite (RHSA-2022: 7108)NessusRed Hat Local Security Checks2022/10/252024/4/28
critical
166631Google Chrome < 107.0.5304.87/.88 の脆弱性NessusWindows2022/10/272023/9/21
high
166680Apple TV < 16.1 複数の脆弱性 (HT213492)NessusMisc.2022/10/282022/11/28
critical
166967FreeBSD: pixman -- ヒープオーバーフロー (b278783f-5c1d-11ed-a21f-001fc69cd6dc)NessusFreeBSD Local Security Checks2022/11/42022/12/8
high
166095Adobe ColdFusion < 2018.x < 2018u15 / 2021.x < 2021u5 の複数の脆弱性 (APSB22-44)NessusWindows2022/10/132023/10/25
critical
171423SUSE SLES12 セキュリティ更新プログラム : xrdp (SUSE-SU-2023:0340-1)NessusSuSE Local Security Checks2023/2/142023/9/28
critical
17150OpenVMS WASD HTTP Serverの複数の弱性NessusWeb Servers2005/2/192018/7/16
critical
171552Mozilla Thunderbird < 102.8NessusWindows2023/2/162023/9/4
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2023/2/162023/9/4
high
171322Google Chrome < 110.0.5481.77の複数の脆弱性NessusMacOS X Local Security Checks2023/2/102023/10/24
high
171345IBM Domino SEoL (8.5.x)NessusMisc.2023/2/102023/11/2
critical
171349Apache Tomcat SEoL (6.0.x)NessusWeb Servers2023/2/102024/5/6
critical
171354IBM WebSphere Application Server SEoL (6.0.x)NessusWeb Servers2023/2/102023/11/3
critical
171355IBM WebSphere Application Server SEoL (8.0.x)NessusWeb Servers2023/2/102023/11/3
critical
170539Amazon Linux AMI: bcel (ALAS-2023-1668)NessusAmazon Linux Local Security Checks2023/1/242023/1/24
critical
170661VMware vRealize Log Insight 8.x < 8.10.2 の複数の脆弱性 (VMSA-2023-0001)NessusCGI abuses2023/1/262023/9/11
critical
170673SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xrdp (SUSE-SU-2023:0151-1)NessusSuSE Local Security Checks2023/1/262023/9/28
critical
170366RHEL 8: Red Hat OpenStack Platform 16.2.4 (erlang) (RHSA-2022: 8857)NessusRed Hat Local Security Checks2023/1/232024/6/3
critical
168402Debian DSA-5293-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/12/52023/1/6
high
168544Slackware Linux 15.0 / current vim 複数の脆弱性 (SSA:2022-342-02)NessusSlackware Local Security Checks2022/12/92023/9/20
critical
169245Fedora 36: bcel (2022-0e358addb8)NessusFedora Local Security Checks2022/12/232022/12/23
critical
169250Fedora 35: scala (2022-07dd9375b2)NessusFedora Local Security Checks2022/12/232023/9/12
critical
169463Oracle Linux 9: bcel (ELSA-2023-0005)NessusOracle Linux Local Security Checks2023/1/32023/10/24
critical
168638RHEL 7 / 9 : Red Hat JBoss Web サーバー 5.7.1 リリースおよび (RHSA-2022: 8917)NessusRed Hat Local Security Checks2022/12/122024/6/3
critical
168786SUSE SLES12セキュリティ更新プログラム: zabbix(SUSE-SU-2022:4477-1)NessusSuSE Local Security Checks2022/12/152023/7/14
critical
168792Zoom Client for Meetings < 5.12.2 の脆弱性 (ZSB-22024)NessusMisc.2022/12/152022/12/16
critical
169802Debian DLA-3264-1: ruby-sinatra - LTS のセキュリティ更新NessusDebian Local Security Checks2023/1/102023/9/8
high
168180SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pixman (SUSE-SU-2022:4206-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
168248SUSE SLES12 セキュリティ更新プログラム: tiff (SUSE-SU-2022:4248-1)NessusSuSE Local Security Checks2022/11/292023/7/14
high
169110Fedora 35: mingw-pixman (2022-ae2559a8f4)NessusFedora Local Security Checks2022/12/222022/12/23
high
169117Fedora 35: git (2022-53aadd995f)NessusFedora Local Security Checks2022/12/222022/12/22
high
168821Zoom Client for Meetings < 5.3.0 の脆弱性 (ZSB-21003)NessusWindows2022/12/152022/12/16
critical
168314CentOS 7: hsqldb (CESA-2022: 8560)NessusCentOS Local Security Checks2022/12/12022/12/1
critical
171768SUSE SLES12 セキュリティ更新プログラム : mozilla-nss (SUSE-SU-2023:0468-1 )NessusSuSE Local Security Checks2023/2/222023/7/14
high