プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
134705Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 の複数の脆弱性 (APSB20-13)NessusWindows2020/3/192024/11/20
critical
193738Oracle Linux 7 : java-11-openjdk (ELSA-2024-1821)NessusOracle Linux Local Security Checks2024/4/232025/9/9
low
194897Fedora 40 : et (2024-b745c97f4b)NessusFedora Local Security Checks2024/5/12024/7/20
high
213625RHEL 9 : webkit2gtk3 (RHSA-2025:0146)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213626RHEL 8 : webkit2gtk3 (RHSA-2025:0145)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
241231SUSE SLES15/openSUSE 15: aws-nitro-enclaves-cli の更新を推奨 (SUSE-SU-SUSE-RU-2025:02204-1)NessusSuSE Local Security Checks2025/7/32025/7/3
medium
172105FreeBSD : strongSwan - 証明書検証の脆弱性 (3f9b6943-ba58-11ed-bbbd-00e0670f2660)NessusFreeBSD Local Security Checks2023/3/52023/8/31
critical
172470Fedora 37 : strongswan (2023-25800591ef)NessusFedora Local Security Checks2023/3/112024/11/14
critical
164982Trend Micro Apex One の複数の脆弱性 (000291528)NessusWindows2022/9/132022/12/5
critical
167275Debian DSA-5275-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/11/112023/10/25
critical
72177HP B シリーズ SAN Network Advisor < 12.1.1 リモートコードの実行(Windows)NessusWindows2014/1/282018/11/15
critical
91551F5 Networks BIG-IP:Java の脆弱性(SOL48802597)NessusF5 Networks Local Security Checks2016/6/102021/3/10
critical
211335Fedora 41 : webkit2gtk4.0 (2024-58de5ad94f)NessusFedora Local Security Checks2024/11/142024/12/23
critical
212176Apple Safari 17.6 の複数の脆弱性 (120913)NessusMacOS X Local Security Checks2024/12/92024/12/23
critical
213042H2O-3 任意のファイルの上書き (CVE-2024-6854)NessusArtificial Intelligence2024/12/162025/7/16
high
213390Debian dsa-5835: gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2024/12/252024/12/25
high
217885Linux Distros のパッチ未適用の脆弱性: CVE-2013-5907NessusMisc.2025/3/42025/8/19
critical
257091Linux Distros のパッチ未適用の脆弱性: CVE-2022-43295NessusMisc.2025/8/272025/8/27
medium
214317Zoom Workplace Desktop App < 6.2.10 権限昇格 (ZSB-25006)NessusMisc.2025/1/172025/8/1
critical
214339RockyLinux 8 : thunderbird (RLSA-2025:0281)NessusRocky Linux Local Security Checks2025/1/172025/1/17
medium
214392Oracle Linux 8 : grafana (ELSA-2025-0401)NessusOracle Linux Local Security Checks2025/1/202025/9/11
critical
209863Mozilla Firefox < 132.0NessusWindows2024/10/292024/12/6
high
209865Mozilla Thunderbird < 132.0NessusWindows2024/10/292024/11/5
high
209869Mozilla Firefox ESR < 128.4NessusMacOS X Local Security Checks2024/10/292024/12/6
high
209918Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2024-304-03)NessusSlackware Local Security Checks2024/10/302024/11/5
high
210027RHEL 8 : firefox (RHSA-2024:8722)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210032RHEL 8 : firefox (RHSA-2024:8729)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210230Oracle Linux 9 : thunderbird (ELSA-2024-8793)NessusOracle Linux Local Security Checks2024/11/42025/9/11
high
210233Oracle Linux 8 : thunderbird (ELSA-2024-8790)NessusOracle Linux Local Security Checks2024/11/42025/9/11
high
214011AlmaLinux 8: thunderbird (ALSA-2025:0281)NessusAlma Linux Local Security Checks2025/1/132025/1/13
medium
198153Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : PyMySQL の脆弱性 (USN-6801-1)NessusUbuntu Local Security Checks2024/5/302024/8/27
medium
201536AlmaLinux 8: python3 (ALSA-2024:4245)NessusAlma Linux Local Security Checks2024/7/32024/7/3
medium
201846Oracle Linux 8 : python3 (ELSA-2024-4245)NessusOracle Linux Local Security Checks2024/7/32025/9/9
medium
211646Fedora 39 : chromium (2024-9c44ad3527)NessusFedora Local Security Checks2024/11/202025/1/8
high
60364Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の cupsNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67661Oracle Linux 5:cups(ELSA-2008-0157)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
69949Cisco Network Admission Control の共有の情報漏洩(cisco-sa-20080416-nac)NessusCISCO2013/9/182018/11/15
critical
73665Ubuntu 14.04 LTS : Django の脆弱性 (USN-2169-1)NessusUbuntu Local Security Checks2014/4/232024/8/28
critical
186776KB5033427: Windows Server 2008 のセキュリティ更新 (2023 年 12 月)NessusWindows : Microsoft Bulletins2023/12/122024/6/17
high
187488Fedora 39 : slurm (2023-9a74d212f8)NessusFedora Local Security Checks2024/1/22024/11/15
critical
187645FreeBSD : electron26 -- 複数の脆弱性 (0cee4f9c-5efb-4770-b917-f4e4569e8bec)NessusFreeBSD Local Security Checks2024/1/42024/1/4
high
193809FreeBSD : GLPI -- 複数の脆弱性 (ed688880-00c4-11ef-92b7-589cfc023192)NessusFreeBSD Local Security Checks2024/4/242024/4/24
critical
196981Rocky Linux 9 : apr (RLSA-2023:7711)NessusRocky Linux Local Security Checks2024/5/142024/5/14
critical
189959SUSE SLES12セキュリティ更新プログラム:slurm_20_02 (SUSE-SU-2024:0310-1)NessusSuSE Local Security Checks2024/2/32024/2/3
critical
189960SUSE SLES12セキュリティ更新プログラム: slurm (SUSE-SU-2024:0315-1)NessusSuSE Local Security Checks2024/2/32024/2/3
critical
189962SUSE SLES12セキュリティ更新プログラム:slurm_22_05 (SUSE-SU-2024:0311-1)NessusSuSE Local Security Checks2024/2/32024/2/3
critical
211492FreeBSD : chromium -- 複数のセキュリティ修正 (8fe4f296-a3ec-11ef-8c1c-a8a1599412c6)NessusFreeBSD Local Security Checks2024/11/162025/1/8
high
152213Cisco Small Business RV160およびRV260シリーズVPNルーターRCE(cisco-sa-rv-code-execution-9UVJr7k4)NessusCISCO2021/8/42021/8/17
critical
75408openSUSE セキュリティ更新:gnumeric(openSUSE-SU-2014:0138-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76337openSUSE セキュリティ更新:libreoffice(openSUSE-SU-2014:0860-1)NessusSuSE Local Security Checks2014/7/22021/1/19
critical