プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
131925KB4530681: Windows 10 December 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/12/102023/1/19
high
180639Oracle Linux 6 : firefox (ELSA-2020-1339)NessusOracle Linux Local Security Checks2023/9/72024/10/22
high
122125KB4486993: Windows Server 2012 February 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/2/122024/6/17
critical
61158Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (BEAST)NessusScientific Linux Local Security Checks2012/8/12022/12/5
critical
103565Cisco IOS Software DHCP Remote Code Execution VulnerabilityNessusCISCO2017/10/22023/4/25
critical
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers2017/4/112023/4/25
critical
207794Versa Director Authenticated Remote Code Execution (CVE-2024-39717)NessusMisc.2024/9/262024/9/26
high
101717Fedora 26 : 2:samba (2017-c729c6123c) (SambaCry)NessusFedora Local Security Checks2017/7/172023/3/30
critical
100402Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170524) (SambaCry)NessusScientific Linux Local Security Checks2017/5/252023/3/30
critical
101779Fedora 25 : qt5-qtwebengine (2017-a7a488d8d0)NessusFedora Local Security Checks2017/7/182022/6/8
high
46859Flash Player < 9.0.277.0 / 10.1.53.63 Multiple Vulnerabilities (APSB10-14)NessusWindows2010/6/102022/6/28
high
208301KB5044288: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (October 2024)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
critical
208304KB5044285: Windows 11 version 22H2 / 23H2 Security Update (October 2024)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
high
125060KB4499180: Windows Server 2008 and Windows Vista SP2 May 2019 Security Update (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142025/7/19
critical
104248Oracle Linux 7 : tomcat (ELSA-2017-3081)NessusOracle Linux Local Security Checks2017/10/302024/11/1
high
104256CentOS 6 : tomcat6 (CESA-2017:3080)NessusCentOS Local Security Checks2017/10/312023/4/25
high
104257CentOS 7 : tomcat (CESA-2017:3081)NessusCentOS Local Security Checks2017/10/312023/4/25
high
105995Fedora 27 : 1:tomcat (2017-ebb76fc3c9)NessusFedora Local Security Checks2018/1/152022/12/5
high
149902VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010)NessusMisc.2021/5/252023/4/25
critical
176630TerraMaster TOS < 4.2.30 Command Injection (CVE-2022-24990)NessusCGI abuses2023/6/22023/6/14
high
133269Trend Micro OfficeScan Directory Traversal Vulnerability (000151730)NessusWindows2020/1/282023/4/25
high
147218Security Updates for Microsoft Office Products (March 2021)NessusWindows : Microsoft Bulletins2021/3/92023/4/25
high
108720Cisco IOS Software Quality of Service Remote Code Execution VulnerabilityNessusCISCO2018/3/292023/4/25
critical
108721Cisco IOS XE Software Quality of Service Remote Code Execution VulnerabilityNessusCISCO2018/3/292023/4/25
critical
141557Solaris 10 (sparc) : 153074-01NessusSolaris Local Security Checks2020/10/202022/12/6
critical
158652Mozilla Firefox ESR < 91.6.1NessusMacOS X Local Security Checks2022/3/72023/4/25
critical
158653Mozilla Thunderbird < 91.6.2NessusWindows2022/3/72023/4/25
critical
158656Mozilla Thunderbird < 91.6.2NessusMacOS X Local Security Checks2022/3/72023/4/25
critical
158657Mozilla Firefox ESR < 91.6.1NessusWindows2022/3/72023/4/25
critical
104522openSUSE Security Update : ansible (openSUSE-2017-1259)NessusSuSE Local Security Checks2017/11/132021/11/30
critical
209281Palo Alto Networks Expedition Multiple Vulnerabilities (CVE-2024-9463)NessusCGI abuses2024/10/182025/7/14
critical
169907HTMLawed < 1.2.9 Command Injection (CVE-2022-35914)NessusCGI abuses2023/1/112025/7/14
critical
166057ManageEngine PAM360 < 5.5 Build 5510 RCENessusCGI abuses2022/10/122024/10/23
critical
142881Apple iOS < 14.2 Multiple VulnerabilitiesNessusMobile Devices2020/11/132025/7/14
high
177406SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2023:2530-1)NessusSuSE Local Security Checks2023/6/172023/7/14
low
177760RHEL 8 : open-vm-tools (RHSA-2023:3945)NessusRed Hat Local Security Checks2023/6/292024/11/7
low
177787RHEL 9 : open-vm-tools (RHSA-2023:3947)NessusRed Hat Local Security Checks2023/6/292024/11/7
low
177788RHEL 8 : open-vm-tools (RHSA-2023:3950)NessusRed Hat Local Security Checks2023/6/292024/11/7
low
178049Rocky Linux 9 : open-vm-tools (RLSA-2023:3948)NessusRocky Linux Local Security Checks2023/7/82023/7/8
low
178533Amazon Linux 2023 : open-vm-tools, open-vm-tools-desktop, open-vm-tools-devel (ALAS2023-2023-259)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
low
178539Amazon Linux 2 : open-vm-tools (ALAS-2023-2139)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
low
181211Debian DSA-5493-1 : open-vm-tools - security updateNessusDebian Local Security Checks2023/9/112023/9/11
high
185181Fedora 39 : open-vm-tools (2023-20b6ac4b6c)NessusFedora Local Security Checks2023/11/72024/11/14
high
191265CentOS 9 : open-vm-tools-12.2.0-3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
low
102960Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053)NessusMisc.2017/9/52023/4/25
critical
102977Apache Struts 2 REST Plugin XStream XML Request Deserialization RCENessusCGI abuses2017/9/62025/7/15
high
236143Alibaba Cloud Linux 3 : 0002: webkit2gtk3 (ALINUX3-SA-2025:0002)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
critical
66468Ubuntu 12.04 LTS : linux vulnerability (USN-1825-1)NessusUbuntu Local Security Checks2013/5/162022/9/16
high
66716Ubuntu 12.04 LTS : linux-lts-raring vulnerability (USN-1849-1)NessusUbuntu Local Security Checks2013/5/312022/9/16
high
138661Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2020-2954)NessusOracle Linux Local Security Checks2020/7/202024/10/22
high