プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks2023/4/262025/9/29
critical
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks2023/5/22025/9/29
critical
36217Conficker P2Pサービスの検知NessusBackdoors2009/4/222025/9/29
critical
166482RHEL 9 : thunderbird (RHSA-2022: 7178)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
166485RHEL 8 : thunderbird (RHSA-2022:7190)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
184369Zoom Client for Meetings < 5.15.2 の脆弱性 (ZSB-23038)NessusWindows2023/11/32023/11/3
critical
187165Ivanti Avalanche の認証されていないスタックベースのバッファオーバーフロー (CVE-2023-46216)NessusMisc.2023/12/212025/9/29
critical
183362openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2023:0304-1)NessusSuSE Local Security Checks2023/10/192025/8/8
critical
265944Debian dsa-4310: ceph - セキュリティ更新NessusDebian Local Security Checks2025/9/262025/9/26
critical
166451SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3698-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
166483RHEL 8: thunderbird (RHSA-2022: 7183)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
169422SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks2022/12/302023/7/14
high
184547Rocky Linux 8 : thunderbird (RLSA-2022:6164)NessusRocky Linux Local Security Checks2023/11/62023/11/14
high
80226Centreon GetXMLTrapsForVendor.php の「mnftr_id」パラメーターの SQLiNessusCGI abuses2014/12/232025/9/29
critical
86151Cisco IOS SYNful Knock ImplantNessusBackdoors2015/9/252025/9/29
critical
58851CentOS 5 / 6:firefox / thunderbird(CESA-2012:0516)NessusCentOS Local Security Checks2012/4/252021/1/4
critical
74612openSUSE セキュリティ更新:MozillaFirefox / MozillaThunderbird / seamonkey / など(openSUSE-SU-2012:0567-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
234068Fedora 41: thunderbird (2025-9a271ccfb3)NessusFedora Local Security Checks2025/4/92025/4/17
high
24323Solaris 10の強制ログインTelnet認証のバイパスNessusGain a shell remotely2007/2/122022/4/11
critical
84117Ubuntu 14.04 LTS : CUPS の脆弱性 (USN-2629-1)NessusUbuntu Local Security Checks2015/6/112024/8/27
critical
84256Oracle Linux 6 / 7 : cups (ELSA-2015-1123)NessusOracle Linux Local Security Checks2015/6/182025/4/29
critical
84259Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の cupsNessusScientific Linux Local Security Checks2015/6/182021/1/14
critical
84276CentOS 6 / 7:cups(CESA-2015:1123)NessusCentOS Local Security Checks2015/6/192021/1/4
critical
146036CentOS 8 : python38: 3.8(CESA-2020:4641)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
145357openSUSEセキュリティ更新プログラム:cobbler(openSUSE-2021-46)NessusSuSE Local Security Checks2021/1/252024/1/26
critical
71370RHEL 5 / 6:thunderbird(RHSA-2013:1823)NessusRed Hat Local Security Checks2013/12/122021/1/14
critical
96453Adobe Reader < 15.006.30279 / 15.023.20053 の複数の脆弱性 (APSB17-01)NessusWindows2017/1/122024/11/21
critical
96455Adobe Reader < 11.0.19/15.006.30279/15.023.20053の複数の脆弱性 (APSB17-01)(macOS)NessusMacOS X Local Security Checks2017/1/122019/11/13
critical
70726Novell ZENworks Configuration Management < 11.2.4 の複数の脆弱性NessusCGI abuses2013/11/12025/5/14
critical
201068Fedora 40 : moodle (2024-020937763e)NessusFedora Local Security Checks2024/6/272024/8/9
high
166947RHEL 9: RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411)NessusRed Hat Local Security Checks2022/11/42024/11/7
critical
174925VMware Aria Operations for Logs 8.10.2 RCE (VMSA-2023-0007)NessusCGI abuses2023/4/282023/11/1
critical
175373Microsoft Message Queuing RCE (CVE-2023-21554、QueueJumper)NessusWindows2023/5/102025/9/29
critical
181413Node.js モジュール vm2 < 3.9.17 サンドボックスの脱出NessusMisc.2023/9/142024/10/7
critical
182922Juniper Junos OS の複数の脆弱性 (JSA73176)NessusJunos Local Security Checks2023/10/112023/10/11
critical
185887Microsoft .NET Framework のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/162025/2/4
critical
73304Mac OS X:Apple Safari < 6.1.3 / 7.0.3 複数の脆弱性NessusMacOS X Local Security Checks2014/4/22019/11/26
critical
83365Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09)NessusWindows2015/5/122022/4/11
critical
83366Google Chrome < 42.0.2311.152の複数の脆弱性NessusWindows2015/5/122022/4/11
critical
182441Google Chrome < 117.0.5938.149 の脆弱性NessusMacOS X Local Security Checks2023/10/32023/10/13
high
182676openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0292-1)NessusSuSE Local Security Checks2023/10/62023/10/9
high
186044RHEL 9 : fence-agents (RHSA-2023:7378)NessusRed Hat Local Security Checks2023/11/212024/11/7
critical
62575Firefox < 10.0.8 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2012/10/172019/12/4
critical
265387Fedora 42: perl-Cpanel-JSON-XS (2025-f4f4dae8f2)NessusFedora Local Security Checks2025/9/182025/9/18
medium
189203openSUSE 15 セキュリティ更新: libuev (openSUSE-SU-2024:0023-1)NessusSuSE Local Security Checks2024/1/192024/1/22
critical
208278129.0.6668.100 より前の Google Chrome の複数の脆弱性NessusWindows2024/10/82025/1/3
high
208688FreeBSD : chromium -- 複数のセキュリティ修正 (7217f6e8-3ff4-4387-845d-d1744bb7f95e)NessusFreeBSD Local Security Checks2024/10/102025/1/3
high
209292FreeBSD : electron{31,32} -- 複数の脆弱性 (815bf172-ab9e-4c4b-9662-d18b0054330d)NessusFreeBSD Local Security Checks2024/10/182025/1/3
high
184142Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCENessusMisc.2023/11/12023/11/2
critical