プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
195182Fedora 39 : freerdp (2024-1b11432d52)NessusFedora Local Security Checks2024/5/92024/7/21
critical
128617Amazon Linux AMI:exim(ALAS-2019-1277)NessusAmazon Linux Local Security Checks2019/9/102024/4/26
critical
129605Fedora 31:exim(2019-1ed7bbb09c)NessusFedora Local Security Checks2019/10/72024/4/19
critical
164287Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : rsync の脆弱性 (USN-5573-1)NessusUbuntu Local Security Checks2022/8/192024/8/27
critical
167874Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5730-1)NessusUbuntu Local Security Checks2022/11/182024/8/27
high
168516Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Pythonの脆弱性 (USN-5767-1)NessusUbuntu Local Security Checks2022/12/82024/8/27
critical
172216Ubuntu 18.04 ESM: Python 脆弱性 (USN-5931-1)NessusUbuntu Local Security Checks2023/3/72024/8/27
critical
174271Ubuntu 18.04LTS / 20.04LTS: thenify の脆弱性 (USN-6016-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
critical
178207Ubuntu 20.04LTS : Firefox の脆弱性 (USN-6218-1)NessusUbuntu Local Security Checks2023/7/122024/8/27
high
178260Ubuntu 22.04 LTS/23.04 : SpiderMonkey の脆弱性 (USN-6227-1)NessusUbuntu Local Security Checks2023/7/132024/8/28
high
172645SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0763-1)NessusSuSE Local Security Checks2023/3/172023/7/14
high
173275Fedora 38 : firefox (2023-ed41d3a922)NessusFedora Local Security Checks2023/3/222024/4/29
high
83414Ubuntu 14.04 LTS : Module::Signature の脆弱性 (USN-2607-1)NessusUbuntu Local Security Checks2015/5/132024/8/27
critical
139664Cisco Small Business RV110W、RV130、RV130W、RV215W のルーター管理インターフェイスにおけるリモートでのコマンド実行 (cisco-sa-rv-rce-AQKREqp)NessusCISCO2020/8/182021/3/29
critical
94069Ubuntu 14.04 LTS : DBD::mysql の脆弱性 (USN-3103-1)NessusUbuntu Local Security Checks2016/10/142024/8/27
critical
96980Ubuntu 14.04 LTS: Linux カーネルの脆弱性 (USN-3188-1)NessusUbuntu Local Security Checks2017/2/32024/8/27
critical
164289Apple iOS < 15.6.1 複数の脆弱性 (HT213412)NessusMobile Devices2022/8/192024/9/4
high
189504Apple iOS < 16.7.5 複数の脆弱性 (HT214063)NessusMobile Devices2024/1/252024/9/4
high
196909Apple iOS < 17.5複数の脆弱性 (HT214101)NessusMobile Devices2024/5/132024/9/4
high
74125BlackBerry < 10.2.0.1443 の複数の脆弱性NessusMobile Devices2014/5/212024/9/4
critical
56239Symantec Veritas Enterprise Administrator Service(vxsvc)の複数の整数オーバーフローNessusGain a shell remotely2011/9/202024/7/17
critical
62814FreeBSD:linux-flashplugin -- 複数の脆弱性(36533a59-2770-11e2-bb44-003067b2972c)NessusFreeBSD Local Security Checks2012/11/62022/3/29
critical
80946Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02)NessusWindows2015/1/232022/5/25
critical
80948MS KB3033408:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/1/232022/5/25
critical
194894Fedora 39 : et (2024-94a155818c)NessusFedora Local Security Checks2024/5/12024/7/20
high
194896Fedora 38 : et (2024-bd9e67c117)NessusFedora Local Security Checks2024/5/12024/7/20
high
55862CentOS 4 / 5:firefox/xulrunner(CESA-2011: 1164)NessusCentOS Local Security Checks2011/8/172021/1/4
critical
55878FreeBSD:mozilla -- 複数の脆弱性 (834591a9-c82f-11e0-897d-6c626dd55a41)NessusFreeBSD Local Security Checks2011/8/172021/1/6
critical
55921Ubuntu 10.04 LTS/10.10:firefox、xulrunner-1.9.2の脆弱性(USN-1184-1)NessusUbuntu Local Security Checks2011/8/202019/10/16
critical
55942Debian DSA-2297-1:icedove - 複数の脆弱性NessusDebian Local Security Checks2011/8/232021/1/11
critical
55982Ubuntu 10.04 LTS/10.10/11.04:thunderbirdの脆弱性(USN-1185-1)NessusUbuntu Local Security Checks2011/8/262019/9/19
critical
56005SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7712)NessusSuSE Local Security Checks2011/8/302021/1/19
critical
57150SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7713)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
61529MS12-054:Windows ネットワークコンポーネントのリモートコード実行可能な脆弱性(2733594)NessusWindows : Microsoft Bulletins2012/8/152018/11/15
critical
75654openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2011:0958-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75945openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2011:0957-2)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75966openSUSE セキュリティ更新:MozillaThunderbird(MozillaThunderbird-5050)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
81754Ubuntu 12.04 LTS:icu の脆弱性(USN-2522-3)NessusUbuntu Local Security Checks2015/3/112021/1/19
critical
81831Debian DSA-3187-1:icu - セキュリティ更新NessusDebian Local Security Checks2015/3/172021/1/11
critical
87656Adobe AIR <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01)NessusWindows2015/12/292022/5/25
critical
196911Apple iOS < 16.7.8 複数の脆弱性 (HT214100)NessusMobile Devices2024/5/132024/9/4
high
73598サポートされていない Brocade Fabric OSNessusMisc.2014/4/172024/9/5
critical
179655ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 クロスサイト WebSocket のハイジャックNessusCGI abuses2023/8/102024/6/28
high
181579SUSE SLES15 セキュリティ更新プログラム : libeconf (SUSE-SU-2023:3639-1)NessusSuSE Local Security Checks2023/9/192023/12/22
medium
56844HP-UX PHSS_41607:s700_800 11.X OV NNM7.53 IA-64 中間パッチ 28NessusHP-UX Local Security Checks2012/3/62021/1/11
critical
62583SeaMonkey < 2.13の複数の脆弱性NessusWindows2012/10/172019/12/4
critical
70488RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:1440)NessusRed Hat Local Security Checks2013/10/182021/1/14
critical
70535Oracle Linux 5:java-1.7.0-openjdk(ELSA-2013-1447)NessusOracle Linux Local Security Checks2013/10/222021/1/14
critical
70536RHEL 5:java-1.7.0-openjdk(RHSA-2013:1447)NessusRed Hat Local Security Checks2013/10/222021/1/14
critical
70537Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/10/222021/1/14
critical