プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
208287KB5044321: Windows Server 2008 R2 のセキュリティ更新プログラム (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/15
critical
208296KB5044280: Windows 11 バージョン 21H2 のセキュリティ更新プログラム (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
high
175464RHEL 9 : libtiff (RHSA-2023: 2340)NessusRed Hat Local Security Checks2023/5/132024/11/7
high
178053Debian DLA-3487-1 : FusionDirectory - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/82025/1/22
critical
215395Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32615)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
164310SUSE SLES12セキュリティ更新プログラム: zlib (SUSE-SU-2022:2845-1)NessusSuSE Local Security Checks2022/8/202023/7/14
critical
164438Debian DSA-5218-1 : zlib - セキュリティ更新NessusDebian Local Security Checks2022/8/262025/1/24
critical
164514FreeBSD : FreeBSD -- zlib ヒープバッファオーバーフロー (a1323a76-28f1-11ed-a72a-002590c1f29c)NessusFreeBSD Local Security Checks2022/8/312023/10/13
critical
165996Amazon Linux 2: zlib (ALAS-2022-1849)NessusAmazon Linux Local Security Checks2022/10/102024/12/11
critical
166167Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 最新の zlib の脆弱性 (SSA:2022-288-01)NessusSlackware Local Security Checks2022/10/162023/10/9
critical
167442AlmaLinux 8: rsync (ALSA-2022:7793)NessusAlma Linux Local Security Checks2022/11/142023/10/4
critical
167827Rocky Linux 8 : zlib (RLSA-2022:7106)NessusRocky Linux Local Security Checks2022/11/172023/11/6
critical
168593Amazon Linux 2022 : zlib (ALAS2022-2022-252)NessusAmazon Linux Local Security Checks2022/12/102024/12/11
critical
164287Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync の脆弱性 (USN-5573-1)NessusUbuntu Local Security Checks2022/8/192024/8/27
critical
164312SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:2847-1)NessusSuSE Local Security Checks2022/8/202023/7/14
critical
166927Oracle Linux 9 : zlib (ELSA-2022-7314)NessusOracle Linux Local Security Checks2022/11/32024/10/22
critical
167198Oracle Linux 6:zlib (ELSA-2022-9988)NessusOracle Linux Local Security Checks2022/11/92024/10/22
critical
172232RHEL 7: zlib (RHSA-2023: 1095)NessusRed Hat Local Security Checks2023/3/72024/11/7
critical
172242Oracle Linux 7: zlib (ELSA-2023-1095)NessusOracle Linux Local Security Checks2023/3/72024/10/22
critical
185537openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks2023/11/142023/11/14
critical
194483Amazon Linux 2023 : javapackages-bootstrap (ALAS2023-2024-608)NessusAmazon Linux Local Security Checks2024/4/292024/12/11
critical
246159Linux Distros のパッチ未適用の脆弱性: CVE-2018-18502NessusMisc.2025/8/82025/8/8
critical
246861Linux Distros のパッチ未適用の脆弱性: CVE-2017-7810NessusMisc.2025/8/92025/8/9
critical
245953Linux Distros のパッチ未適用の脆弱性: CVE-2023-34823NessusMisc.2025/8/82025/8/8
medium
178491Rocky Linux 9 : grafana (RLSA-2023:4030)NessusRocky Linux Local Security Checks2023/7/192023/11/2
critical
211402Microsoft Edge (chromium) < 131.0.2903.48 の複数の脆弱性NessusWindows2024/11/152025/1/8
high
178577Oracle Linux 9 : grafana (ELSA-2023-4030)NessusOracle Linux Local Security Checks2023/7/202024/10/22
critical
186488Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6496-2)NessusUbuntu Local Security Checks2023/11/302024/8/27
critical
237868Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS/24.10/25.04: GStreamer Bad Plugins の脆弱性 (USN-7558-1)NessusUbuntu Local Security Checks2025/6/52025/6/5
high
96177IBM BigFix Platform 9.x < 9.1.9.1301/9.2.9.36/9.5.4.38の複数の脆弱性NessusWeb Servers2016/12/292018/7/12
critical
240314Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048)NessusAmazon Linux Local Security Checks2025/6/232025/6/23
high
240503Oracle Linux 9: perl-File-Find-Rule (ELSA-2025-9517)NessusOracle Linux Local Security Checks2025/6/252025/6/25
high
240557Oracle Linux 8: perl-File-Find-Rule (ELSA-2025-9605)NessusOracle Linux Local Security Checks2025/6/262025/6/26
high
240634RHEL 7: perl-File-Find-Rule (RHSA-2025:9741)NessusRed Hat Local Security Checks2025/6/262025/6/26
high
241507Ubuntu 22.04 LTS/24.04 LTS/24.10/25.04: File::Find::Rule の脆弱性 (USN-7620-1)NessusUbuntu Local Security Checks2025/7/82025/7/8
high
15857WS_FTP Server複数コマンドのリモートオーバーフローDoSNessusFTP2004/11/302018/8/7
critical
57825PHP 5.3.9 の「php_register_variable_ex()」のコード実行(バナーチェック)NessusCGI abuses2012/2/32025/5/26
critical
63265HP Intelligent Management Center User Access Manager のデータグラム解析のコード実行NessusGain a shell remotely2012/12/142022/4/11
critical
95526GLSA-201612-11:Chromium:複数の脆弱性NessusGentoo Local Security Checks2016/12/52021/1/11
critical
95903Fedora 25:chromium(2016-a815b7bf5d)NessusFedora Local Security Checks2016/12/162021/1/11
critical
163673RHEL 9 : thunderbird (RHSA-2022: 5778)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
163848CentOS 7 : thunderbird (RHSA-2022:5773)NessusCentOS Local Security Checks2022/8/42024/10/9
high
163849CentOS 7 : firefox (RHSA-2022:5776)NessusCentOS Local Security Checks2022/8/42024/10/9
high
163908AlmaLinux 8: thunderbird (5774) (ALSA-2022:5774)NessusAlma Linux Local Security Checks2022/8/62023/1/4
high
237608Fedora 41 : gstreamer1-plugins-bad-free (2025-2a36564bd2)NessusFedora Local Security Checks2025/5/312025/6/26
high
237940Fedora 41: mingw-gstreamer1-plugins-bad-free (2025-802ec573e7)NessusFedora Local Security Checks2025/6/82025/6/8
high
237943Fedora 42: mingw-gstreamer1-plugins-bad-free (2025-96b62e4c87)NessusFedora Local Security Checks2025/6/82025/6/8
high
238298RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8979)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
238301RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8976)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
202169Amazon Linux 2023 : composer (ALAS2023-2024-650)NessusAmazon Linux Local Security Checks2024/7/112024/12/11
high