プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
212767Liferay Portal 7.3.2 < 7.4.3.108 CSRFNessusCGI abuses2024/12/132025/3/21
high
27015Solaris 8 (x86) : 125138-97NessusSolaris Local Security Checks2007/10/122021/1/14
critical
167206FreeBSD : chromium -- multiple vulnerabilities (6b04476f-601c-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/11/92023/10/25
critical
167510openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10201-1)NessusSuSE Local Security Checks2022/11/152023/10/25
critical
168549Amazon Linux 2022 : libtiff (ALAS2022-2022-256)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
209139Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.12 / 8.6.x < 8.9.4 / 9.0.1 (CONFSERVER-97723)NessusCGI abuses2024/10/162024/10/16
high
209529Google Chrome < 130.0.6723.70 Multiple VulnerabilitiesNessusWindows2024/10/222024/11/4
high
30089GLSA-200801-10 : TikiWiki: Multiple vulnerabilitiesNessusGentoo Local Security Checks2008/1/272021/1/6
critical
72178HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Linux)NessusGeneral2014/1/282018/11/15
critical
86358F5 Networks BIG-IP : OpenJDK vulnerability (SOL17381)NessusF5 Networks Local Security Checks2015/10/132021/3/10
critical
204029Photon OS 3.0: Libtiff PHSA-2022-3.0-0491NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
210936Fedora 40 : webkit2gtk4.0 (2024-8f88cdf4e5)NessusFedora Local Security Checks2024/11/142024/12/23
critical
126093Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01)NessusSlackware Local Security Checks2019/6/212022/5/27
critical
126136FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74)NessusFreeBSD Local Security Checks2019/6/242022/5/27
critical
126148openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595)NessusSuSE Local Security Checks2019/6/242022/5/27
critical
183605Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
82004GLSA-201406-17 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks2015/3/242021/1/6
critical
82073Ubuntu 14.10 : linux vulnerabilities (USN-2546-1)NessusUbuntu Local Security Checks2015/3/252021/1/19
critical
73418MS KB2942844: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2014/4/82019/11/26
critical
73433Flash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09)NessusWindows2014/4/92022/4/11
critical
74429MS KB2966072: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2014/6/112019/11/26
critical
75293openSUSE Security Update : flash-player (openSUSE-SU-2014:0377-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
161476Potential Exposure to BPFDoor (Local Check - Linux)NessusBackdoors2022/5/242025/9/11
critical
193428Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-1817)NessusOracle Linux Local Security Checks2024/4/172025/9/9
low
193601Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-1825)NessusOracle Linux Local Security Checks2024/4/192025/9/9
low
31119Kerio MailServer < 6.5.0 Multiple VulnerabilitiesNessusGain a shell remotely2008/2/202022/4/11
critical
187165Ivanti Avalanche Unauthenticated Stack-based Buffer Overflow (CVE-2023-46216)NessusMisc.2023/12/212025/7/14
critical
236127Alibaba Cloud Linux 3 : 0013: grafana (ALINUX3-SA-2025:0013)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
critical
36349Mandriva Linux Security Advisory : mplayer (MDVSA-2008:196)NessusMandriva Local Security Checks2009/4/232021/1/6
critical
40155openSUSE Security Update : xgl (xgl-155)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
60423Scientific Linux Security Update : xorg-x11-server on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
210030RHEL 8 : firefox (RHSA-2024:8724)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210413RHEL 8 : thunderbird (RHSA-2024:8790)NessusRed Hat Local Security Checks2024/11/62024/11/6
high
210505Fedora 39 : firefox (2024-c4b84c1215)NessusFedora Local Security Checks2024/11/72024/12/6
high
210563RHEL 9 : thunderbird (RHSA-2024:9019)NessusRed Hat Local Security Checks2024/11/82024/11/8
high
210587Ricoh MFP and Printer Products Buffer Overflow (ricoh-2024-000011)NessusMisc.2024/11/82025/3/25
high
210606RockyLinux 9 : thunderbird (RLSA-2024:8793)NessusRocky Linux Local Security Checks2024/11/82024/11/8
high
211346Fedora 37 : webkitgtk (2022-08fdc4138a)NessusFedora Local Security Checks2024/11/142024/11/14
high
214052Oracle Linux 8 : thunderbird (ELSA-2025-0281)NessusOracle Linux Local Security Checks2025/1/142025/9/11
medium
214396AlmaLinux 8 : grafana (ALSA-2025:0401)NessusAlma Linux Local Security Checks2025/1/202025/1/20
critical
214526RHEL 9 : grafana (RHSA-2025:0662)NessusRed Hat Local Security Checks2025/1/232025/6/5
critical
60401Scientific Linux Security Update : gnutls on SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
73451RHEL 5 / 6 : flash-plugin (RHSA-2014:0380)NessusRed Hat Local Security Checks2014/4/102021/1/14
critical
73591SuSE 11.3 Security Update : flash-player (SAT Patch Number 9120)NessusSuSE Local Security Checks2014/4/172021/1/19
critical
73676FreeBSD : django -- multiple vulnerabilities (59e72db2-cae6-11e3-8420-00e0814cab4e)NessusFreeBSD Local Security Checks2014/4/242021/1/6
critical
74431Flash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)NessusWindows2014/6/112022/4/11
critical
168274Google Chrome < 108.0.5359.71 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2022/11/292023/1/6
high
172616Debian DSA-5373-1 : node-sqlite3 - security updateNessusDebian Local Security Checks2023/3/162025/1/24
critical
149454Cisco HyperFlex HX Command Injection Vulnerabilities (cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/132023/4/25
critical
149979Cisco HyperFlex HX Command Injection Direct Check (cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/262025/7/14
critical