プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
62932RHEL 6:java-1.7.0-ibm(RHSA-2012:1467)NessusRed Hat Local Security Checks2012/11/162024/11/4
critical
59059Debian DSA-2465-1:php5 - いくつかの脆弱性NessusDebian Local Security Checks2012/5/102022/3/28
high
59425Adobe AIR 3.x<= 3.2.0.2070複数の脆弱性 (APSB12-14)NessusWindows2012/6/92022/4/11
high
59426Flash Player <= 10.3.183.19/11.3.300.256の複数の脆弱性 (APSB12-14)NessusWindows2012/6/92022/4/11
high
59428Flash Player for Mac <= 10.3.183.19/11.3.300.256の複数の脆弱性 (APSB12-14)NessusMacOS X Local Security Checks2012/6/92022/3/29
high
91001MS16-051:Internet Explorer 用の累積的なセキュリティ更新(3155533)NessusWindows : Microsoft Bulletins2016/5/102025/5/7
high
153871FreeBSD:chromium -- 複数の脆弱性(777edbbe-2230-11ec-8869-704d7b472482)NessusFreeBSD Local Security Checks2021/10/52023/4/25
high
154076RHEL 8:grafana(RHSA-2021:3771)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
154157CentOS 8:grafana(CESA-2021:3771)NessusCentOS Local Security Checks2021/10/152022/8/29
high
156937openSUSE 15 セキュリティ更新:grafana (openSUSE-SU-2022:0140-1)NessusSuSE Local Security Checks2022/1/212022/8/29
high
158796Oracle Linux 7:Firefox (ELSA-2022-0824 )NessusOracle Linux Local Security Checks2022/3/112024/10/22
critical
163024Debian DSA-5180-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/7/122025/1/24
high
138459KB4565513: Windows 10の2020年7月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/7/142023/1/24
high
150997Cisco Firepower Threat DefenseソフトウェアのWebサービスインターフェイスにおける複数の脆弱性(cisco-sa-asaftd-xss-multiple-FCB3vPZe)NessusCISCO2021/6/242023/4/25
medium
121395Cisco Small Business RV320ルーターとRV325ルーターの情報漏えいの脆弱性(cisco-sa-20190123-rv-info)(リモートチェック)NessusCGI abuses2019/1/252023/4/25
high
127888Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4093-1)NessusUbuntu Local Security Checks2019/8/142024/8/28
critical
130168vBulletinの「widget_php」のコマンド実行NessusCGI abuses2019/10/232025/5/14
critical
130903KB4525232: Windows 10の2019年11月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/11/122023/4/8
critical
165139RHEL 8: polkit(RHSA-2021:2236)NessusRed Hat Local Security Checks2022/9/152024/11/7
high
132006SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3260-1)NessusSuSE Local Security Checks2019/12/122023/1/19
high
173426RHEL 9 : kernel (RHSA-2023: 1470)NessusRed Hat Local Security Checks2023/3/272025/9/17
high
173456Oracle Linux 9 : カーネル (ELSA-2023-1470)NessusOracle Linux Local Security Checks2023/3/282025/9/17
high
173991Rocky Linux 9kernel-rtRLSA-2023:1469NessusRocky Linux Local Security Checks2023/4/62025/9/17
high
173994Rocky Linux 9カーネルRLSA-2023:1470NessusRocky Linux Local Security Checks2023/4/62025/9/17
high
63585Fedora 17:java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17(2013-0868)NessusFedora Local Security Checks2013/1/172022/5/25
critical
138592Oracle WebLogic Serverの複数の脆弱性(2020年7月のCPU)NessusMisc.2020/7/172024/9/18
critical
143225openSUSEセキュリティ更新プログラム:rmt-server(openSUSE-2020-2000)NessusSuSE Local Security Checks2020/11/242025/7/7
critical
126321RHEL 7:thunderbird(RHSA-2019:1626)NessusRed Hat Local Security Checks2019/6/282024/11/6
critical
129166Internet Explorer 用セキュリティ更新(CVE-2019-1367)NessusWindows : Microsoft Bulletins2019/9/242022/12/5
high
129781Cisco Small Business RV132WおよびRV134Wのリモートコード実行(cisco-sa-20180207-rv13x)NessusCISCO2019/10/102023/4/25
critical
194908Mongo-Express < 0.54.0 RCENessusMisc.2024/5/22024/10/7
critical
197006KB5037765: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/8/28
high
197014KB5037768: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/8/28
high
151425Apache Struts 2.0.0 < 2.5.26 潜在的なリモートコード実行の脆弱性(S2-061)NessusMisc.2021/7/62023/8/9
critical
214693SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 46) (SUSE-SU-2025:0243-1)NessusSuSE Local Security Checks2025/1/282025/1/28
high
212480Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
high
2145427-Zip < 24.09 (ZDI-25-045)NessusWindows2025/1/232025/8/12
high
183026NetScaler ADC および NetScaler Gateway の複数の脆弱性 (CTX579459)NessusCGI abuses2023/10/132024/8/5
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks2023/10/182024/12/17
high
183572Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1)NessusUbuntu Local Security Checks2023/10/202025/9/3
critical
186362119.0.6045.199 より前の Google Chrome の複数の脆弱性NessusWindows2023/11/282024/5/3
critical
186450Fedora 38 : chromium (2023-4e555aedeb)NessusFedora Local Security Checks2023/11/292024/11/14
critical
186456Fedora 39 : chromium (2023-145f259a77)NessusFedora Local Security Checks2023/11/292024/11/14
critical
208443Mozilla Firefox < 131.0.2NessusMacOS X Local Security Checks2024/10/92024/12/6
critical
208729Mozilla Thunderbird < 128.3.1NessusWindows2024/10/112024/10/18
critical
208990RHEL 9 : thunderbird (RHSA-2024:8027)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
209000RHEL 8 : thunderbird (RHSA-2024:8024)NessusRed Hat Local Security Checks2024/10/142024/11/8
critical
209024RHEL 8 : firefox (RHSA-2024:8131)NessusRed Hat Local Security Checks2024/10/152024/10/17
critical
209033AlmaLinux 9: thunderbird (ALSA-2024:8025)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209109RHEL 8 : firefox (RHSA-2024:8167)NessusRed Hat Local Security Checks2024/10/162024/10/17
critical