プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
140516Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 のバッファオーバーフローNessusPalo Alto Local Security Checks2020/9/112022/12/5
critical
254028Linux Distros のパッチ未適用の脆弱性: CVE-2015-5168NessusMisc.2025/8/242025/8/24
critical
89083Cisco Nexus 3000 および 3500 のセキュアでないデフォルト Telnet 証明書(cisco-sa-20160302-n3k)NessusCISCO2016/3/32019/11/20
critical
90051FreeBSD:kamailio -- SEAS モジュールのヒープオーバーフロー(c428de09-ed69-11e5-92ce-002590263bf5)NessusFreeBSD Local Security Checks2016/3/212021/1/4
critical
76685CentOS 5/7:nspr/nss(CESA-2014:0916)NessusCentOS Local Security Checks2014/7/232021/1/4
critical
76701Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の nss と nsprNessusScientific Linux Local Security Checks2014/7/232021/1/14
critical
76885Mandriva Linux セキュリティアドバイザリ:nss(MDVSA-2014:139)NessusMandriva Local Security Checks2014/7/302021/1/6
critical
77601Ubuntu 14.04 LTS : NSS の脆弱性 (USN-2343-1)NessusUbuntu Local Security Checks2014/9/102024/8/27
high
108683RHEL 7:collectd(RHSA-2018:0560)NessusRed Hat Local Security Checks2018/3/282024/12/3
critical
181199openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3556-1)NessusSuSE Local Security Checks2023/9/92023/9/12
high
181179Oracle Linux 8:istio (ELSA-2023-12780)NessusOracle Linux Local Security Checks2023/9/82025/9/9
critical
181551Oracle Linux 9 : istio (ELSA-2023-12771)NessusOracle Linux Local Security Checks2023/9/182025/9/9
critical
47439Fedora 12:mimetex-1.71-1.fc12(2010-6546)NessusFedora Local Security Checks2010/7/12021/1/11
critical
65663Fedora 18:mimetex-1.74-1.fc18(2013-3910)NessusFedora Local Security Checks2013/3/242021/1/11
critical
73312Fedora 19 : v8-3.14.5.10-7.fc19 (2014-4081)NessusFedora Local Security Checks2014/4/32021/1/11
critical
74056GLSA-201405-13:Pango:複数の脆弱性NessusGentoo Local Security Checks2014/5/192021/1/6
critical
79396Fedora 19:python-pillow-2.0.0-16.gitd1c6db8.fc19(2014-14980)NessusFedora Local Security Checks2014/11/242021/1/11
critical
101938F5 Networks BIG-IP:OpenJDKの脆弱性(K17175)NessusF5 Networks Local Security Checks2017/7/252021/3/10
critical
171832Amazon Linux 2: clamav (ALAS-2023-1964)NessusAmazon Linux Local Security Checks2023/2/232024/12/11
critical
173998Zimbra Collaboration Server 8.8.x< 8.8.15パッチ 38 / 9.0.0< 9.0.0パッチ 31 の ClamAV における複数の脆弱性NessusCGI abuses2023/4/62023/9/21
critical
183970QNAP QTS / ClamAV の QuTS hero の複数の脆弱性 (QSA-23-26)NessusMisc.2023/10/272023/11/7
critical
171629Fedora 37 : clamav (2023-d686b8d48f)NessusFedora Local Security Checks2023/2/182024/11/14
critical
171670Debian DLA-3328-1 : clamav - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/202025/1/22
critical
83501Debian DSA-3261-1:libmodule-signature-perl - セキュリティ更新NessusDebian Local Security Checks2015/5/182021/1/11
high
73797Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の FirefoxNessusScientific Linux Local Security Checks2014/5/12021/1/14
critical
84006Dell NetVault Backup 10.0.x < 10.0.5 RCENessusGain a shell remotely2015/6/52022/4/11
critical
84517Fedora 22:trafficserver-5.3.0-1.fc22(2015-10524)NessusFedora Local Security Checks2015/7/62021/1/11
critical
88460Firefox ESR < 38.6 複数の脆弱性NessusWindows2016/1/282019/11/20
critical
264142Linux Distros のパッチ未適用の脆弱性: CVE-2016-2416NessusMisc.2025/9/102025/9/10
critical
263829Linux Distros のパッチ未適用の脆弱性: CVE-2016-2419NessusMisc.2025/9/102025/9/10
critical
61907Mandrake Linux セキュリティアドバイザリ:timed(MDKSA-2001:034)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
177331Oracle Linux 7: Firefox (ELSA-2023-3579)NessusOracle Linux Local Security Checks2023/6/142025/9/9
critical
177605Rocky Linux 9 : thunderbird (RLSA-2023:3587)NessusRocky Linux Local Security Checks2023/6/252023/7/6
critical
178257RHEL 8 : thunderbird (RHSA-2023:4067)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178273RHEL 8: firefox (RHSA-2023: 4069)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178338Oracle Linux 9 : thunderbird (ELSA-2023-4064)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
178339Oracle Linux 9 : Firefox (ELSA-2023-4071)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
73241Fedora 20:kernel-3.13.7-200.fc20(2014-4317)NessusFedora Local Security Checks2014/3/282021/1/11
critical
176886Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6143-1)NessusUbuntu Local Security Checks2023/6/72024/8/28
critical
176960SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2441-1)NessusSuSE Local Security Checks2023/6/82023/7/14
critical
176980Debian DLA-3448-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/6/82025/1/22
critical
176986Ubuntu 22.04 LTS/23.04 : SpiderMonkey の脆弱性 (USN-6147-1)NessusUbuntu Local Security Checks2023/6/82024/8/28
critical
177192SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:2489-1)NessusSuSE Local Security Checks2023/6/132023/7/14
critical
177284RHEL 7: thunderbird (RHSA-2023: 3563)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177287RHEL 9 : thunderbird (RHSA-2023: 3567)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177290RHEL 8 : firefox (RHSA-2023: 3561)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
233804Fedora 40 : corosync (2025-0bafd025de)NessusFedora Local Security Checks2025/4/32025/4/17
critical
87362FreeBSD:chromium -- 複数の脆弱性(72c145df-a1e0-11e5-8ad0-00262d5ed8ee)NessusFreeBSD Local Security Checks2015/12/152021/1/6
critical
94012MS16-123:Windowsカーネルモードドライバー用のセキュリティ更新プログラム(3192892)NessusWindows : Microsoft Bulletins2016/10/122019/5/30
high
181840Jenkins プラグインの複数の脆弱性 (2023 年 9 月 20 日)NessusCGI abuses2023/9/252024/10/3
high