プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
177520Apple iOS < 16.5.1 複数の脆弱性 (HT213814)NessusMobile Devices2023/6/222025/7/14
high
177712Apple iOS < 15.7.7 複数の脆弱性 (HT213811)NessusMobile Devices2023/6/282025/7/14
high
180470RHEL 7 / 9 : Red Hat JBoss Web サーバー 5.7.4 リリースおよび (RHSA-2023: 4909)NessusRed Hat Local Security Checks2023/9/42024/11/7
critical
189145FreeBSD : chromium -- 複数のセキュリティ修正 (1bc07be0-b514-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/1/172024/1/26
high
178438RHEL 9 : webkit2gtk3 (RHSA-2023: 4201)NessusRed Hat Local Security Checks2023/7/182025/8/15
high
238070137.0.7151.103 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/6/102025/8/12
critical
43714CentOS 4 / 5:thunderbird(CESA-2008:0976)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
43715CentOS 4 / 5:Firefox(CESA-2008:0978)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
189144Debian dsa-5602 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/1/172025/1/24
high
110324macOS 10.13.x < 10.13.5の複数の脆弱性NessusMacOS X Local Security Checks2018/6/52024/9/25
critical
251903Linux Distros のパッチ未適用の脆弱性: CVE-2016-7407NessusMisc.2025/8/192025/8/19
critical
183654Fedora 37 : python2.7 (2023-e47078af3e)NessusFedora Local Security Checks2023/10/212024/11/14
critical
194712Fedora 40 : python2.7 (2023-de99cdb793)NessusFedora Local Security Checks2024/4/292024/11/14
critical
197745RHEL 8 : python27:2.7 (RHSA-2024:2987)NessusRed Hat Local Security Checks2024/5/232025/3/6
critical
205526Foxit PDF Editor < 13.1.3の複数の脆弱性NessusWindows2024/8/142024/10/21
high
206164WordPress プラグイン「LiteSpeed Cache」< 6.4 の権限昇格NessusCGI abuses2024/8/232024/10/25
critical
207699Foxit PDF Reader < 2024.2.3 の複数の脆弱性NessusWindows2024/9/242024/10/21
high
56553RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380)NessusRed Hat Local Security Checks2011/10/192025/3/20
critical
56860Ubuntu 10.04 LTS/10.10 LTS/11.04 LTS/11.10:icedtea-web、openjdk-6、openjdk-6b18の脆弱性(USN-1263-1)(BEAST)NessusUbuntu Local Security Checks2011/11/172022/12/5
critical
56942RHEL 6 : java-1.5.0-ibm (RHSA-2011:1478)NessusRed Hat Local Security Checks2011/11/262025/4/14
high
57464RHEL 5 : java-1.4.2-ibm(RHSA-2012: 0006)(BEAST)NessusRed Hat Local Security Checks2012/1/102024/4/27
high
68373Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2011-1380)(BEAST)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
75870openSUSE セキュリティ更新:java-1_6_0-openjdk (ava-1_6_0-openjdk-5329)(BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
152139OpenAM RCE(CVE-2021-35464)NessusCGI abuses2021/7/292025/7/14
critical
214591SonicWall SMA 1000 シリーズ < 12.4.3-02854 の事前認証のリモートコマンド実行 (SNWLID-2025-0002)NessusCGI abuses2025/1/242025/5/8
critical
233078Azure Linux 3.0 セキュリティ更新: libsass / reaper (CVE-2022-26592)NessusAzure Linux Local Security Checks2025/3/202025/3/20
high
236953FreeBSD : firefox -- 領域外読み取り/書き込み (07560111-34cc-11f0-af94-b42e991fc52e)NessusFreeBSD Local Security Checks2025/5/192025/5/29
high
59839Debian DSA-2507-1:openjdk-6 - 複数の脆弱性NessusDebian Local Security Checks2012/7/52022/3/8
critical
62598CentOS 6:java-1.7.0-openjdk(CESA-2012:1386)NessusCentOS Local Security Checks2012/10/182022/3/29
critical
62617Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/10/182021/1/14
critical
62630CentOS 5:java-1.6.0-openjdk(CESA-2012:1385)NessusCentOS Local Security Checks2012/10/192021/1/4
critical
62636RHEL 6 : java-1.6.0-sun (RHSA-2012:1392)NessusRed Hat Local Security Checks2012/10/192025/4/15
medium
62709Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 の脆弱性(USN-1619-1)NessusUbuntu Local Security Checks2012/10/262022/3/29
critical
64169SuSE 11.2 セキュリティ更新:OpenJDK(SAT パッチ番号 6987)NessusSuSE Local Security Checks2013/1/252025/6/10
critical
68644Oracle Linux 6:java-1.6.0-openjdk(ELSA-2012-1384)NessusOracle Linux Local Security Checks2013/7/122025/4/29
medium
69695Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2012-88)NessusAmazon Linux Local Security Checks2013/9/42022/3/8
critical
73580CentOS 5 / 6:java-1.6.0-openjdk(CESA-2014:0408)NessusCentOS Local Security Checks2014/4/172021/1/4
critical
73801Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2187-1)NessusUbuntu Local Security Checks2014/5/12024/8/27
critical
73822Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2191-1)NessusUbuntu Local Security Checks2014/5/22021/1/19
critical
74254SuSE 11.3 セキュリティ更新:IBM Java 7(SAT パッチ番号 9263)NessusSuSE Local Security Checks2014/6/12021/1/19
critical
77810IBM Domino 9.x < 9.0.1 Fix Pack 2 の複数の脆弱性(uncredentialed check)NessusMisc.2014/9/232022/4/11
critical
80045openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2014:1645-1)NessusSuSE Local Security Checks2014/12/162021/1/19
critical
242926FreeBSD: Mozilla -- メモリの安全性に関するバグ (4faa01cb-685e-11f0-a12d-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/282025/7/28
high
216122KB5052072: Windows Server 2008 セキュリティ更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/3/14
high
246123Linux Distros のパッチ未適用の脆弱性: CVE-2022-1292NessusMisc.2025/8/82025/8/8
critical
87425CentOS 5 / 6 / 7:Firefox(CESA-2015:2657)NessusCentOS Local Security Checks2015/12/172021/1/4
critical
87473Firefox ESR < 38.5 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/12/172019/11/20
critical
88547openSUSE セキュリティ更新:seamonkey(openSUSE-2016-126)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
medium
179226Mozilla Thunderbird < 102.14NessusMacOS X Local Security Checks2023/8/22023/8/7
critical
179324RHEL 7: firefox (RHSA-2023: 4461)NessusRed Hat Local Security Checks2023/8/32024/11/7
critical