プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
83292MySQL Enterprise Monitor < 2.3.14 Apache Struts の複数の脆弱性NessusCGI abuses2015/5/82023/4/25
critical
168181Google Chrome < 107.0.5304.121の脆弱性NessusWindows2022/11/242023/9/20
critical
168241openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks2022/11/292023/9/20
critical
207421SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: python-dnspython (SUSE-SU-2024:3298-1)NessusSuSE Local Security Checks2024/9/192025/6/18
high
18627GlobalSCAPE Secure FTPサーバーのユーザー入力オーバーフローNessusFTP2005/7/62018/11/15
critical
207701129.0.6668.70 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/9/242025/1/3
high
207854Debian dsa-5775 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/9/272025/1/3
high
211869Mozilla Thunderbird < 133.0NessusMacOS X Local Security Checks2024/11/262024/12/2
critical
212023RHEL 9 : firefox (RHSA-2024:10743)NessusRed Hat Local Security Checks2024/12/32025/1/17
high
212088RHEL 8 : firefox (RHSA-2024:10849)NessusRed Hat Local Security Checks2024/12/52024/12/5
high
212121RHEL 8 : firefox (RHSA-2024:10848)NessusRed Hat Local Security Checks2024/12/62024/12/6
high
212172RHEL 7 : firefox (RHSA-2024:10881)NessusRed Hat Local Security Checks2024/12/92024/12/9
high
212271FreeBSD: firefox -- 複数の脆弱性 (0e20e42c-b728-11ef-805a-b42e991fc52e)NessusFreeBSD Local Security Checks2024/12/112025/1/17
high
200985FreeBSD : chromium -- 複数のセキュリティ修正 (2b68c86a-32d5-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/6/252025/1/1
high
201023Debian dsa-5720 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/6/262025/1/1
high
122250Adobe Acrobat < 2019.010.20091/2017.011.30120/2015.006.30475の複数の脆弱性(APSB19-07)(macOS)NessusMacOS X Local Security Checks2019/2/152019/10/31
critical
133671Adobe Reader < 2015.006.30510 / 2017.011.30158 / 2020.006.20034 複数の脆弱性 (APSB20-05) (macOS)NessusMacOS X Local Security Checks2020/2/132024/11/20
critical
215730Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32611)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
236768FreeBSD: Mozilla -- メモリ破損 (4f17db64-30bd-11f0-81be-b42e991fc52e)NessusFreeBSD Local Security Checks2025/5/152025/5/16
medium
166901PHP 7.4.x< 7.4.33の複数の脆弱性NessusCGI abuses2022/11/32025/5/26
critical
168500PHP 8.2.x < 8.2.0 の複数の脆弱性NessusCGI abuses2022/12/82025/5/26
critical
169091Fedora 35: python3.6 (2022-004b185fa4)NessusFedora Local Security Checks2022/12/222024/11/14
critical
169251Fedora 36: python3.8 (2022-5fd3e7f635)NessusFedora Local Security Checks2022/12/232024/11/14
critical
181380Amazon Linux 2: php (ALASPHP8.0-2023-004)NessusAmazon Linux Local Security Checks2023/9/132024/12/11
critical
57483Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01)NessusWindows2012/1/112024/5/31
critical
62994Firefox < 17.0 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2012/11/212019/12/4
critical
63019Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の FirefoxNessusScientific Linux Local Security Checks2012/11/232021/1/14
critical
64135SuSE 11.2 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 7093)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
68660Oracle Linux 6:thunderbird(ELSA-2012-1483)NessusOracle Linux Local Security Checks2013/7/122024/10/23
high
74827openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:1584-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
161507Oracle Linux 7: Firefox (ELSA-2022-4729)NessusOracle Linux Local Security Checks2022/5/252024/10/22
high
161460SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1818-1)NessusSuSE Local Security Checks2022/5/242023/7/14
high
161466SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1808-1)NessusSuSE Local Security Checks2022/5/242023/7/14
high
161643RHEL 8 : firefox (RHSA-2022: 4768)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161658Oracle Linux 8: Firefox (ELSA-2022-4776)NessusOracle Linux Local Security Checks2022/5/302024/10/22
high
163256Oracle Linux 9: thunderbird (ELSA-2022-4772)NessusOracle Linux Local Security Checks2022/7/152024/10/22
high
164862RHEL 9 : firefox (RHSA-2022: 4765)NessusRed Hat Local Security Checks2022/9/82024/11/7
high
57044Adobe Reader <= 10.1.1 / 9.4.6 U3Dメモリ破損(APSA11-04、APSB11-28、APSB11-30、APSB12-01)(Mac OS X)NessusMacOS X Local Security Checks2011/12/72022/6/8
critical
59667GLSA-201206-14:Adobe Reader:複数の脆弱性NessusGentoo Local Security Checks2012/6/252021/1/6
critical
87599PHP 7.0.x < 7.0.1 の複数の脆弱性NessusCGI abuses2015/12/222025/5/26
critical
200268Amazon Linux 2023 : ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-637)NessusAmazon Linux Local Security Checks2024/6/102024/12/11
high
55788MS11-058:DNS サーバーのリモートコード実行可能な脆弱性(2562485)NessusWindows : Microsoft Bulletins2011/8/92018/11/15
critical
142687KB4586808:Windows Server 2012の2020年11月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
180340FreeBSD : FreeBSD -- ssh-add がホップごとの宛先制約を遵守しない (e31a8f8e-47bf-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks2023/8/312023/8/31
critical
196907Google Chrome < 124.0.6367.207 の脆弱性NessusMacOS X Local Security Checks2024/5/132024/5/24
high
200776RHEL 8 : ghostscript (RHSA-2024:4000)NessusRed Hat Local Security Checks2024/6/202024/11/7
high
78067Bash リモートコードの実行(CVE-2014-6277 / CVE-2014-6278)(Shellshock)NessusGain a shell remotely2014/10/62023/11/27
critical
67831Oracle Linux 5:java-1.6.0-openjdk(ELSA-2009-0377)NessusOracle Linux Local Security Checks2013/7/122025/4/29
high
20008MS05-051: MSDTC の脆弱性により、リモートコードを実行できることがあります(902400)(認証情報なしの確認)NessusWindows2005/10/122018/11/15
critical
122098DebianDLA-1671-1: coturのセキュリティ更新プログラムNessusDebian Local Security Checks2019/2/122024/6/20
critical