プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180326Mozilla Thunderbird < 102.15NessusWindows2023/8/312023/9/26
high
209811SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.21-openssl (SUSE-SU-2024:3755-1)NessusSuSE Local Security Checks2024/10/272024/10/27
critical
83062Debian DSA-3234-1:openjdk-6 - セキュリティの更新NessusDebian Local Security Checks2015/4/272021/1/11
critical
83107openSUSE セキュリティ更新:java-1_8_0-openjdk (openSUSE-2015-332)NessusSuSE Local Security Checks2015/4/282021/1/19
critical
84070FreeBSD:cups -- 複数の脆弱性(a40ec970-0efa-11e5-90e4-d050996490d0)NessusFreeBSD Local Security Checks2015/6/102021/1/6
critical
84743MS15-067:RDPの脆弱性により、リモートコードが実行される可能性があります(3073094)NessusWindows : Microsoft Bulletins2015/7/142018/11/15
critical
165594Debian DSA-5244-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/9/302023/10/10
high
165603FreeBSD: chromium -- 複数の脆弱性 (d459c914-4100-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/302023/10/10
high
187027AlmaLinux 8: gstreamer1-plugins-bad-free (ALSA-2023:7841)NessusAlma Linux Local Security Checks2023/12/152023/12/15
high
187720Rocky Linux 8 : gstreamer1-plugins-bad-free (RLSA-2023:7841)NessusRocky Linux Local Security Checks2024/1/92024/1/9
high
189202Oracle Linux 7: gstreamer-plugins-bad-free(ELSA-2024-0279)NessusOracle Linux Local Security Checks2024/1/182025/9/9
high
191770SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2024:0793-1)NessusSuSE Local Security Checks2024/3/92024/3/9
high
193234Fedora 38 : upx (2024-70ee97033b)NessusFedora Local Security Checks2024/4/122025/4/28
critical
194619Fedora 40 : upx (2024-df5322cd61)NessusFedora Local Security Checks2024/4/292025/4/28
critical
88115openSUSE セキュリティ更新:pitivi(openSUSE-2016-14)NessusSuSE Local Security Checks2016/1/252021/1/19
critical
89008FreeBSD:pitivi -- コードの実行(6540c8f0-dca3-11e5-8fa8-14dae9d210b8)NessusFreeBSD Local Security Checks2016/2/292021/1/4
critical
97788FreeBSD:Flash Player -- 複数の脆弱性(4ffb633c-0a3b-11e7-a9f2-0011d823eebd)NessusFreeBSD Local Security Checks2017/3/172021/1/4
critical
185766Adobe ColdFusion < 2021.x < 2021u12 / 2023.x < 2023u6 の複数の脆弱性 (APSB23-52)NessusWindows2023/11/152024/3/15
critical
237898Debian dsa-5937: gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2025/6/62025/6/6
high
204701Fedora 40 : python-django (2024-7dac82a14e)NessusFedora Local Security Checks2024/7/252024/10/1
critical
192764Google Chrome < 123.0.6312.105の複数の脆弱性NessusMacOS X Local Security Checks2024/4/22024/5/6
high
192932Microsoft Edge (chromium) < 122.0.2365.120 / 123.0.2420.81 の複数の脆弱性NessusWindows2024/4/42024/5/3
high
193102KB5036910: Windows 11 バージョン 22H2 / Windows Server バージョン 23H2 セキュリティ更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92025/1/22
high
207557Fedora 39:less(2024-c94f884440)NessusFedora Local Security Checks2024/9/222024/9/22
high
200681Oracle Linux 9 : flatpak (ELSA-2024-3959)NessusOracle Linux Local Security Checks2024/6/182025/9/9
high
132890Solaris 10(sparc): 124393-13NessusSolaris Local Security Checks2020/1/152020/1/17
critical
217870Linux Distros のパッチ未適用の脆弱性: CVE-2013-0426NessusMisc.2025/3/42025/3/4
high
101143SUSE SLED12 / SLES12セキュリティ更新プログラム:clamav(SUSE-SU-2017:1716-1)NessusSuSE Local Security Checks2017/6/302021/1/6
critical
101221SUSE SLES11セキュリティ更新プログラム:unrar(SUSE-SU-2017:1760-1)NessusSuSE Local Security Checks2017/7/52021/1/19
critical
101277openSUSEセキュリティ更新プログラム:clamav(openSUSE-2017-779)NessusSuSE Local Security Checks2017/7/72021/1/19
critical
104064GLSA-201710-21:Kodi:任意のコード実行NessusGentoo Local Security Checks2017/10/232021/1/11
critical
96101Debian DSA-3744-1 : libxml2 - セキュリティ更新NessusDebian Local Security Checks2016/12/272021/1/11
critical
162422Google Chrome < 103.0.5060.53 の複数の脆弱性NessusWindows2022/6/212023/3/21
high
162512FreeBSD: chromium -- 複数の脆弱性 (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/6/232023/3/23
high
175083Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/23.04:Django の脆弱性 (USN-6054-1)NessusUbuntu Local Security Checks2023/5/32024/8/28
critical
175384Fedora 38 : python-django3 (2023-0d20d09f2d)NessusFedora Local Security Checks2023/5/112024/11/14
critical
177519Microsoft Edge (chromium) < 114.0.1823.51 の複数の脆弱性NessusWindows2023/6/222023/7/18
high
52466Fedora 13:abcm2ps-5.9.21-1.fc13(2011-1851)NessusFedora Local Security Checks2011/3/12021/1/11
critical
68219Oracle Linux 6 : logwatch (ELSA-2011-0324)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
94529openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2016-1259)NessusSuSE Local Security Checks2016/11/42021/1/19
critical
198138SUSE SLED12 / SLES12 セキュリティ更新 : freerdp (SUSE-SU-2024:1835-1)NessusSuSE Local Security Checks2024/5/302025/2/5
critical
215044Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2025-036-03)NessusSlackware Local Security Checks2025/2/52025/2/7
critical
217789Linux Distros のパッチ未適用の脆弱性: CVE-2012-3342NessusMisc.2025/3/42025/3/4
critical
217997Linux Distros のパッチ未適用の脆弱性: CVE-2013-0441NessusMisc.2025/3/42025/3/4
high
166931Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105)NessusCGI abuses2022/11/32023/2/17
high
260196Nutanix AOS: 複数の脆弱性 (NXSA-AOS-7.0.1.7)NessusMisc.2025/9/12025/9/1
high
260197Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.10.1.8)NessusMisc.2025/9/12025/9/1
high
263552Linux Distros のパッチ未適用の脆弱性: CVE-2011-1290NessusMisc.2025/9/102025/9/10
critical
52480Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:logwatchの脆弱性(USN-1078-1)NessusUbuntu Local Security Checks2011/3/12019/9/19
critical
216068RHEL 8 : firefox (RHSA-2025:1283)NessusRed Hat Local Security Checks2025/2/112025/6/5
critical