プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178148Fortinet Fortigate - ディープインスペクション付きプロキシモード - スタックベースのバッファオーバーフロー (FG-IR-23-183)NessusFirewalls2023/7/112024/5/22
critical
178738Fedora 38 : openssh (2023-878e04f4ae)NessusFedora Local Security Checks2023/7/232023/12/22
critical
178759SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: openssh (SUSE-SU-2023:2945-1)NessusSuSE Local Security Checks2023/7/252023/12/22
critical
179055RHEL 9 : openssh (RHSA-2023: 4329)NessusRed Hat Local Security Checks2023/7/312024/4/28
critical
179206RHEL 6: openssh (RHSA-2023: 4428)NessusRed Hat Local Security Checks2023/8/22024/4/28
critical
180341FreeBSD : FreeBSD -- ssh-agent 転送を介したリモートコード実行の可能性 (291d0953-47c1-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks2023/8/312023/8/31
critical
187068Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.7.1)NessusMisc.2023/12/192023/12/19
critical
191292CentOS 9 : openssh-8.7p1-34.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
86599Google Chrome < 46.0.2490.80 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/10/262022/3/8
critical
133970FreeBSD:OpenSMTPd -- OpenSMTPDのデフォルトインストールのLPEおよびRCE(40c75597-574a-11ea-bff8-c85b76ce9b5a)NessusFreeBSD Local Security Checks2020/2/252022/1/26
critical
134094Debian DSA-4634-1 : opensmtpd - セキュリティ更新プログラムNessusDebian Local Security Checks2020/2/272024/3/25
critical
79532OracleVM 3.2:onpenssl(OVMSA-2014-0008)NessusOracleVM Local Security Checks2014/11/262022/12/5
high
126252RHEL 6:firefox(RHSA-2019:1604)NessusRed Hat Local Security Checks2019/6/262024/4/28
critical
126385CentOS 7:firefox(CESA-2019:1603)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126435Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20190627)NessusScientific Linux Local Security Checks2019/7/22022/12/6
critical
160467Mozilla Firefox ESR < 91.9NessusWindows2022/5/32023/10/31
critical
160543Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:1703)NessusScientific Linux Local Security Checks2022/5/52023/10/31
critical
160637RHEL 8: thunderbird (RHSA-2022: 1730)NessusRed Hat Local Security Checks2022/5/52024/4/28
critical
163078openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10055-1)NessusSuSE Local Security Checks2022/7/132023/3/23
high
164847RHEL 9 : thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks2022/9/82024/4/28
critical
129154SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2412-1)NessusSuSE Local Security Checks2019/9/232024/4/24
critical
129845SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2648-1)NessusSuSE Local Security Checks2019/10/142024/4/18
critical
135685RHEL 7: kernel-alt(RHSA-2020: 1493)NessusRed Hat Local Security Checks2020/4/162024/4/28
critical
175882RHEL 8: webkit2gtk3 (RHSA-2023: 2834)NessusRed Hat Local Security Checks2023/5/162024/4/28
high
205090Amazon Linux 2023 : containerd、containerd-stress (ALAS2023-2024-697)NessusAmazon Linux Local Security Checks2024/8/62024/8/29
critical
205704Amazon Linux 2 : containerd (ALASNITRO-ENCLAVES-2024-042)NessusAmazon Linux Local Security Checks2024/8/172024/8/28
critical
169432Fedora 36: OpenImageIO (2022-e63bc3eca2)NessusFedora Local Security Checks2022/12/312023/9/11
critical
173950Debian DSA-5383-1 : ghostscript - セキュリティ更新NessusDebian Local Security Checks2023/4/62023/9/27
critical
174272Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Ghostscript の脆弱性 (USN-6017-1)NessusUbuntu Local Security Checks2023/4/132024/8/28
critical
174805Ubuntu 23.04: Ghostscript の脆弱性 (USN-6017-2)NessusUbuntu Local Security Checks2023/4/262024/8/27
critical
175012Amazon Linux 2: ghostscript (ALAS-2023-2019)NessusAmazon Linux Local Security Checks2023/5/22023/9/27
critical
175724Oracle Linux 9: libarchive (ELSA-2023-2532)NessusOracle Linux Local Security Checks2023/5/152023/9/18
critical
175827RHEL 8: libarchive (RHSA-2023: 3018)NessusRed Hat Local Security Checks2023/5/162024/4/28
critical
176287Oracle Linux 8:libarchive (ELSA-2023-3018 )NessusOracle Linux Local Security Checks2023/5/242023/5/24
critical
179425Debian DLA-3518-1 : openimageio - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/82023/8/8
critical
180100Debian DLA-3540-1 : mediaWiki - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/232023/8/23
critical
191248CentOS 9 : libarchive-3.5.3-4.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
52526Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox、firefox- {3.0、3.5}、xulrunner-1.9.2の脆弱性(USN-1049-1)NessusUbuntu Local Security Checks2011/3/32019/9/19
critical
52564Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2011: 041)NessusMandriva Local Security Checks2011/3/72021/1/6
critical
52736SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7371)NessusSuSE Local Security Checks2011/3/212021/1/19
critical
63231MS KB2785605:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新NessusWindows2012/12/112019/12/4
critical
63242Flash Player <= 10.3.183.43 / 11.5.502.110 Multiple Vulnerabilities (APSB12-27)NessusWindows2012/12/122022/4/11
critical
190192CentOS 8: firefox (CESA-2023: 1787)NessusCentOS Local Security Checks2024/2/82024/2/8
high
198043Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : WebKitGTK の脆弱性 (USN-6788-1)NessusUbuntu Local Security Checks2024/5/282024/8/27
high
202274Amazon Linux 2 : R (ALASR3.4-2024-001)NessusAmazon Linux Local Security Checks2024/7/122024/7/12
high
62617Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/10/182021/1/14
critical
62630CentOS 5:java-1.6.0-openjdk(CESA-2012:1385)NessusCentOS Local Security Checks2012/10/192021/1/4
critical
62636RHEL 5 / 6:java-1.6.0-sun(RHSA-2012:1392)NessusRed Hat Local Security Checks2012/10/192021/1/14
critical
62794Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2012:169)NessusMandriva Local Security Checks2012/11/22021/1/6
critical
66929Mac OS X:Java for Mac OS X 10.6 Update 16NessusMacOS X Local Security Checks2013/6/192023/11/27
critical