プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
176874EulerOS Virtualization 2.11.0 : pixman (EulerOS-SA-2023-2092)NessusHuawei Local Security Checks2023/6/72023/6/7
high
186042RHEL 9 : pixman (RHSA-2023:7386)NessusRed Hat Local Security Checks2023/11/212024/11/7
high
186920AlmaLinux 9 : pixman (ALSA-2023:7754)NessusAlma Linux Local Security Checks2023/12/142023/12/14
high
195039Oracle Linux 9 : ming2-puxman (ELSA-2024-2525)NessusOracle Linux Local Security Checks2024/5/62025/9/9
high
251551Linux Distros Unpatched Vulnerability : CVE-2015-8548NessusMisc.2025/8/182025/8/18
critical
64583Adobe AIR 3.x <= 3.5.0.1060 Buffer Overflow (APSB13-05)NessusWindows2013/2/132022/4/11
critical
18974FreeBSD : gld -- format string and buffer overflow vulnerabilities (6c2d4f29-af3e-11d9-837d-000e0c2e438a)NessusFreeBSD Local Security Checks2005/7/132021/1/6
critical
219148Linux Distros Unpatched Vulnerability : CVE-2015-8812NessusMisc.2025/3/42025/8/18
critical
203603Photon OS 5.0: Flannel PHSA-2023-5.0-0049NessusPhotonOS Local Security Checks2024/7/232024/7/23
critical
41461SuSE 11 Security Update : XEmacs (SAT Patch Number 1183)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
91768Amazon Linux AMI : ImageMagick (ALAS-2016-716)NessusAmazon Linux Local Security Checks2016/6/232018/4/18
critical
73586RHEL 5 : java-1.7.0-openjdk (RHSA-2014:0407)NessusRed Hat Local Security Checks2014/4/172021/1/14
critical
87773Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20160105)NessusScientific Linux Local Security Checks2016/1/72021/1/14
critical
186295GLSA-202311-08 : GNU Libmicrohttpd: Buffer Overflow VulnerabilityNessusGentoo Local Security Checks2023/11/272023/11/27
critical
207896FreeBSD : expat -- multiple vulnerabilities (ca5f3bbc-7a62-11ef-9533-f875a43e1796)NessusFreeBSD Local Security Checks2024/9/282025/3/21
critical
210641EulerOS 2.0 SP10 : expat (EulerOS-SA-2024-2903)NessusHuawei Local Security Checks2024/11/82025/3/21
critical
210666EulerOS 2.0 SP10 : xmlrpc-c (EulerOS-SA-2024-2919)NessusHuawei Local Security Checks2024/11/82024/11/8
critical
214715Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.102005)NessusMisc.2025/1/282025/2/17
critical
209256Oracle Enterprise Manager Cloud Control (October 2024 CPU)NessusMisc.2024/10/172025/9/22
critical
193692FreeBSD : chromium -- multiple security fixes (9bed230f-ffc8-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/4/222024/12/20
high
60494Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60588Scientific Linux Security Update : freetype on SL3.x, SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
194552Fedora 40 : chromium (2024-8b50ca2e22)NessusFedora Local Security Checks2024/4/292024/12/20
high
193731Fedora 39 : chromium (2024-12edb9dec8)NessusFedora Local Security Checks2024/4/232024/12/20
high
207466Debian dsa-5773 : chromium - security updateNessusDebian Local Security Checks2024/9/192025/1/3
high
159078openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0085-1)NessusSuSE Local Security Checks2022/3/212023/3/23
critical
265708Debian dla-4308 : corosync - security updateNessusDebian Local Security Checks2025/9/222025/9/22
critical
161477Google Chrome < 102.0.5005.61 Multiple VulnerabilitiesNessusWindows2022/5/242023/10/26
critical
162505Debian DSA-5168-1 : chromium - security updateNessusDebian Local Security Checks2022/6/232023/3/23
high
167257GLSA-202211-02 : lesspipe: Arbitrary Code ExeecutionNessusGentoo Local Security Checks2022/11/102023/10/5
critical
168136RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598)NessusRed Hat Local Security Checks2022/11/232024/11/7
critical
169145Fedora 35 : php (2022-f2a5082860)NessusFedora Local Security Checks2022/12/222024/11/14
critical
171276EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1396)NessusHuawei Local Security Checks2023/2/102023/9/5
critical
186501SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sqlite3 (SUSE-SU-2023:4619-1)NessusSuSE Local Security Checks2023/12/12023/12/4
high
152036macOS 10.15.x < Catalina Security Update 2021-004 Catalina (HT212600)NessusMacOS X Local Security Checks2021/7/232024/5/28
critical
96072OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0180)NessusOracleVM Local Security Checks2016/12/222021/1/4
critical
43689CentOS 4 : gnutls (CESA-2008:0492)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
161803Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:4891)NessusScientific Linux Local Security Checks2022/6/32023/1/9
critical
161805Oracle Linux 7 : thunderbird (ELSA-2022-4891)NessusOracle Linux Local Security Checks2022/6/32024/10/22
critical
161896Oracle Linux 8 : thunderbird (ELSA-2022-4887)NessusOracle Linux Local Security Checks2022/6/62024/10/22
critical
34967SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5811)NessusSuSE Local Security Checks2008/11/262021/1/14
critical
60498Scientific Linux Security Update : thunderbird on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
89697Debian DSA-3507-1 : chromium-browser - security updateNessusDebian Local Security Checks2016/3/72021/1/11
critical
193317Fedora 39 : chromium (2024-fe9a675a37)NessusFedora Local Security Checks2024/4/152024/12/20
critical
128481Fedora 30 : kernel / kernel-headers / kernel-tools (2019-4c91a2f76e)NessusFedora Local Security Checks2019/9/42024/4/29
critical
187071openSUSE 15 Security Update : libsass (SUSE-SU-2023:4895-1)NessusSuSE Local Security Checks2023/12/192023/12/19
high
189531Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
189532Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
172269EulerOS 2.0 SP9 : python3 (EulerOS-SA-2023-1480)NessusHuawei Local Security Checks2023/3/82023/8/31
critical
172668Fedora 36 : pypy3.7 (2023-930077c742)NessusFedora Local Security Checks2023/3/182024/11/14
critical