プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171447KB5022858: Windows 10 LTS 1507 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
56994Advantech / BroadWin WebAccess webvrpcs.exeサービスにおけるリモートコードの実行(credentialed check)NessusSCADA2011/12/22025/10/7
critical
64687悪意のあるプロセスの検出:APT1 ソフトウェア実行NessusWindows2013/2/192025/10/7
critical
88962悪意のあるファイルの検知:ユーザー定義のマルウェアNessusWindows2016/4/112025/10/7
critical
166030KB5018476: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
183070Fedora 37 : chromium (2023-1c6a20aa0a)NessusFedora Local Security Checks2023/10/132024/11/14
high
183652Fedora 38 : chromium (2023-8c9fd2a001)NessusFedora Local Security Checks2023/10/212024/11/15
high
184007openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0337-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
206557Debian dsa-5765: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/9/42025/2/3
critical
206739Mozilla Thunderbird < 115.15NessusWindows2024/9/62025/2/3
critical
206741Mozilla Thunderbird < 128.2NessusMacOS X Local Security Checks2024/9/62025/2/3
critical
206776Ubuntu 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-6995-1)NessusUbuntu Local Security Checks2024/9/92025/2/3
critical
206779Debian dla-3882 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/9/92025/2/3
critical
207318RHEL 9 : thunderbird (RHSA-2024:6683)NessusRed Hat Local Security Checks2024/9/162025/3/19
critical
207353RHEL 8: thunderbird(RHSA-2024:6723)NessusRed Hat Local Security Checks2024/9/172025/2/3
critical
207355RHEL 8: thunderbird(RHSA-2024:6719)NessusRed Hat Local Security Checks2024/9/172025/2/3
critical
207535AlmaLinux 9: firefox (ALSA-2024:6681)NessusAlma Linux Local Security Checks2024/9/202025/2/3
critical
233229RHEL 8 : firefox の更新 (重要) (RHSA-2024:6850)NessusRed Hat Local Security Checks2025/3/222025/3/22
critical
196912macOS 14.x < 14.5 の複数の脆弱性 (HT214106)NessusMacOS X Local Security Checks2024/5/132025/1/30
high
182124SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: busybox (SUSE-SU-2023:3820-1)NessusSuSE Local Security Checks2023/9/282023/9/28
critical
181520RHEL 6: busybox (RHSA-2023: 5178)NessusRed Hat Local Security Checks2023/9/182024/11/7
critical
181848Amazon Linux AMI : busybox (ALAS-2023-1832)NessusAmazon Linux Local Security Checks2023/9/252024/12/11
critical
207379SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-bad、libvpl (SUSE-SU-2024:3289-1)NessusSuSE Local Security Checks2024/9/182024/12/17
high
207418SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2024:3295-1)NessusSuSE Local Security Checks2024/9/192024/12/17
high
132103Citrix SD-WAN Centerのtrace_routeの認証されていないリモートコマンドインジェクションNessusCGI abuses2019/12/182022/4/11
critical
211471Microsoft SQL Server のセキュリティ更新プログラム (2024 年 9 月) (リモート)NessusMisc.2024/11/152025/2/21
high
76064GLSA-201406-13:memcached:複数の脆弱性NessusGentoo Local Security Checks2014/6/162021/1/6
critical
79856Adobe Reader < 10.1.13 / 11.0.10 Multiple Vulnerabilities (APSB14-28)NessusWindows2014/12/102019/11/25
critical
79858Adobe Reader < 10.1.13 / 11.0.10 複数の脆弱性(APSB14-28)(Mac OS X)NessusMacOS X Local Security Checks2014/12/102019/11/25
critical
206172Microsoft Edge (chromium) < 128.0.2739.42 の複数の脆弱性NessusWindows2024/8/232024/11/28
critical
166947RHEL 9: RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411)NessusRed Hat Local Security Checks2022/11/42024/11/7
critical
174925VMware Aria Operations for Logs 8.10.2 RCE (VMSA-2023-0007)NessusCGI abuses2023/4/282023/11/1
critical
175373Microsoft Message Queuing RCE (CVE-2023-21554、QueueJumper)NessusWindows2023/5/102025/9/29
critical
181413Node.js モジュール vm2 < 3.9.17 サンドボックスの脱出NessusMisc.2023/9/142024/10/7
critical
182922Juniper Junos OS の複数の脆弱性 (JSA73176)NessusJunos Local Security Checks2023/10/112023/10/11
critical
185887Microsoft .NET Framework のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/162025/2/4
critical
73304Mac OS X:Apple Safari < 6.1.3 / 7.0.3 複数の脆弱性NessusMacOS X Local Security Checks2014/4/22019/11/26
critical
83365Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09)NessusWindows2015/5/122022/4/11
critical
83366Google Chrome < 42.0.2311.152の複数の脆弱性NessusWindows2015/5/122022/4/11
critical
182441Google Chrome < 117.0.5938.149 の脆弱性NessusMacOS X Local Security Checks2023/10/32023/10/13
high
182676openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0292-1)NessusSuSE Local Security Checks2023/10/62023/10/9
high
186044RHEL 9 : fence-agents (RHSA-2023:7378)NessusRed Hat Local Security Checks2023/11/212024/11/7
critical
62575Firefox < 10.0.8 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2012/10/172019/12/4
critical
265698Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : の脆弱性 (USN-7757-1)NessusUbuntu Local Security Checks2025/9/222025/9/22
high
266636RockyLinux 10 : gstreamer1-plugins-bad-free (RLSA-2025:8184)NessusRocky Linux Local Security Checks2025/10/62025/10/6
high
60645Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.6.0)NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67905Oracle Linux 5:java-1.6.0-openjdk(ELSA-2009-1201)NessusOracle Linux Local Security Checks2013/7/122024/10/23
medium
214048SUSE SLES15 セキュリティ更新: redis (SUSE-SU-2025:0081-1)NessusSuSE Local Security Checks2025/1/142025/9/8
critical
203018Node.js モジュール @sap/approuter < 14.4.2 権限昇格NessusMisc.2024/7/232024/10/7
critical
214580Oracle WebLogic Server (2025 年 1 月 CPU)NessusMisc.2025/1/242025/2/7
medium