プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
123990RHEL 7:Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins(RHSA-2019:0739)NessusRed Hat Local Security Checks2019/4/112024/11/6
critical
127868DebianDSA-4500-1: chromium - セキュリティ更新プログラムNessusDebian Local Security Checks2019/8/142024/5/3
critical
128594GLSA-201909-05:WebkitGTK+:複数の脆弱性NessusGentoo Local Security Checks2019/9/92022/5/6
high
135400Google Chrome < 81.0.4044.92の複数の脆弱性NessusMacOS X Local Security Checks2020/4/102023/4/25
high
141069openSUSEセキュリティ更新プログラム:roundcubemail(openSUSE-2020-1516)NessusSuSE Local Security Checks2020/9/302024/2/16
critical
155097CentOS 8 : GNOME (CESA-2021:4381)NessusCentOS Local Security Checks2021/11/112023/4/25
critical
157823Rocky Linux 8GNOMERLSA-2021:4381NessusRocky Linux Local Security Checks2022/2/92023/11/8
critical
68926Ubuntu 12.04 LTS / 12.10 / 13.04:icedtea-web の更新(USN-1907-2)NessusUbuntu Local Security Checks2013/7/172022/3/29
critical
70744IBM Notes 8.5.x < 8.5.3 FP5 の複数の脆弱性NessusWindows2013/11/42022/5/25
critical
130756Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4178-1)NessusUbuntu Local Security Checks2019/11/82024/8/27
high
159895QNAP QTS / QuTS hero コマンド インジェクション (QSA-21-05)NessusMisc.2022/4/192023/4/25
critical
187210DLink DIR-859 1.05 および 1.06B01 の複数の脆弱性 (RCE)NessusWeb Servers2023/12/222023/12/22
critical
176216Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 パッチ 1 (RCE) (CVE-2023-28771)NessusFirewalls2023/5/222023/6/12
critical
59464Mac OS X:Java for OS X 2012-004NessusMacOS X Local Security Checks2012/6/132023/11/27
critical
59481CentOS 5:java-1.6.0-openjdk(CESA-2012:0730)NessusCentOS Local Security Checks2012/6/142022/3/8
critical
59964Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:icedtea-web、openjdk-6 の脆弱性(USN-1505-1)NessusUbuntu Local Security Checks2012/7/132022/3/8
critical
61328Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12022/3/8
critical
62196RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289)NessusRed Hat Local Security Checks2012/9/192024/4/21
critical
63534RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0156)NessusRed Hat Local Security Checks2013/1/152022/5/25
critical
65995Oracle Java SE の複数の脆弱性(2013 年 4 月 CPU)NessusWindows2013/4/172024/12/19
critical
66018Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/4/182022/5/25
critical
66019Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/4/182022/5/25
critical
66410Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15)NessusWindows2013/5/142022/3/29
critical
66909VMware vCenter Update Manager の複数の脆弱性(VMSA-2012-0013)NessusWindows2013/6/172022/3/8
critical
264318Oracle Linux 7/8 : Unbreakable Enterprise カーネル (ELSA-2025-20553)NessusOracle Linux Local Security Checks2025/9/102025/9/10
medium
264665SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2025:03204-1)NessusSuSE Local Security Checks2025/9/132025/9/13
medium
44644Adobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)NessusWindows2010/2/172022/3/8
high
47750MS KB2286198:Windows シェルのショートカットアイコン解析における任意のコードの実行NessusWindows2010/7/182022/9/16
high
48216MS10-046:Windows Shell のリモートコード実行可能な脆弱性(2286198)NessusWindows : Microsoft Bulletins2010/8/22022/9/16
high
51698SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 6881)NessusSuSE Local Security Checks2011/1/272022/3/8
high
186211Cisco Prime Infrastructure の DoS (cisco-sa-http2-reset-d8Kf32vZ)NessusCISCO2023/11/232024/5/10
high
186248RHEL 8: RHEL 8 用 Red Hat Single Sign-On 7.6.6 のセキュリティ更新 (重要度高) (RHSA-2023: 7483)NessusRed Hat Local Security Checks2023/11/242024/11/7
critical
186521FreeBSD : varnish -- HTTP/2 Rapid reset 攻撃 (f25a34b1-910d-11ee-a1a2-641c67a117d8)NessusFreeBSD Local Security Checks2023/12/22024/2/9
high
186544RHEL 9 : RHEL 9 上の Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7639)NessusRed Hat Local Security Checks2023/12/42024/11/7
critical
186693Oracle Linux 7: conmon (ELSA-2023-13029)NessusOracle Linux Local Security Checks2023/12/82025/9/9
medium
187132Google Chrome < 120.0.6099.130の脆弱性NessusWindows2023/12/202024/5/6
high
187669Fedora 38 : perl-Spreadsheet-ParseExcel (2023-84d3cc47b1)NessusFedora Local Security Checks2024/1/72024/11/14
high
189169SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0118-1)NessusSuSE Local Security Checks2024/1/182024/6/26
high
189394Amazon Linux AMI : perl-Spreadsheet-ParseExcel (ALAS-2024-1905)NessusAmazon Linux Local Security Checks2024/1/232024/12/11
high
189437RHCOS 4 : OpenShift Container Platform 4.11.54 (RHSA-2023: 7481)NessusRed Hat Local Security Checks2024/1/242024/4/17
high
189441RHCOS 4 : OpenShift Container Platform 4.11.52 (RHSA-2023: 5717)NessusRed Hat Local Security Checks2024/1/242024/2/9
high
189455RHCOS 4 : OpenShift Container Platform 4.14.2 (RHSA-2023: 6840)NessusRed Hat Local Security Checks2024/1/242024/2/9
medium
190110RHEL 8: kernel (RHSA-2024: 0724)NessusRed Hat Local Security Checks2024/2/72025/9/25
high
190150CentOS 8: nghttp2 (CESA-2023: 5837)NessusCentOS Local Security Checks2024/2/82024/2/9
high
190412Ubuntu 22.04LTS / 23.10: WebKitGTK+ の脆弱性 (USN-6631-1)NessusUbuntu Local Security Checks2024/2/122024/8/28
high
190420FreeBSD : p5-Spreadsheet-ParseExcel -- リモートコード実行の脆弱性 (cb22a9a6-c907-11ee-8d1c-40b034429ecf)NessusFreeBSD Local Security Checks2024/2/122024/2/12
high
190832SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0545-1)NessusSuSE Local Security Checks2024/2/212024/2/21
critical
192322RHEL 8 : nodejs:16 (RHSA-2024:1444)NessusRed Hat Local Security Checks2024/3/202025/4/3
critical
192607Rocky Linux 8nodejs:16RLSA-2024:1444NessusRocky Linux Local Security Checks2024/3/272025/4/3
high
194376RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2023:5805)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical