プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
44621openSUSE Sセキュリティ更新:カーネル(kernel-1908)NessusSuSE Local Security Checks2010/2/162021/1/14
critical
45372Mac OS X 10.6.x < 10.6.3 の複数の脆弱性NessusMacOS X Local Security Checks2010/3/292024/5/28
critical
47258Fedora 11:kernel-2.6.30.10-105.2.13.fc11(2010-1500)NessusFedora Local Security Checks2010/7/12021/1/11
critical
197860Google Chrome < 125.0.6422.112 の脆弱性NessusMacOS X Local Security Checks2024/5/232024/5/29
high
197906Debian dsa-5697 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/5/242024/5/29
high
198115FreeBSD : chromium -- セキュリティ修正 (6926d038-1db4-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/302024/5/30
high
200824FreeBSD : qt6-webengine -- 複数の脆弱性 (c5415838-2f52-11ef-9cab-4ccc6adda413)NessusFreeBSD Local Security Checks2024/6/212024/6/21
high
182190FreeBSD : electron{22,24,25} -- libvpx の vp8 エンコーディングにおけるヒープバッファオーバーフロー (2bcd6ba4-d8e2-42e5-9033-b50b722821fb)NessusFreeBSD Local Security Checks2023/9/292023/10/13
high
182410Fedora 38 : libvpx (2023-c896cf87db)NessusFedora Local Security Checks2023/10/12023/10/2
high
182504SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
182610Oracle Linux 9: thunderbird (ELSA-2023-5435)NessusOracle Linux Local Security Checks2023/10/52023/11/1
critical
182798SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4016-1)NessusSuSE Local Security Checks2023/10/102023/10/10
critical
182952Apple iOS < 16.7.1 複数の脆弱性 (HT213972)NessusMobile Devices2023/10/122024/9/4
high
182959Oracle Linux 7: thunderbird (ELSA-2023-5475)NessusOracle Linux Local Security Checks2023/10/122023/11/1
critical
182994openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high
185335Fedora 39 : libvpx (2023-10ff82e497)NessusFedora Local Security Checks2023/11/72023/11/7
high
185535openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0365-1)NessusSuSE Local Security Checks2023/11/142023/11/14
critical
187228CentOS 7: thunderbird (RHSA-2023: 5475)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
190134CentOS 8: thunderbird (CESA-2023: 5428)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190568Fedora 39 : engrampa (2024-23085d548c)NessusFedora Local Security Checks2024/2/152024/2/15
critical
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
53532HP System Management Homepage < 6.3 の複数の脆弱性NessusWeb Servers2011/4/222022/4/11
critical
56261CentOS 5:rsync(CESA-2011: 0999)NessusCentOS Local Security Checks2011/9/232021/1/4
critical
73088Oracle Linux 5/6:firefox(ELSA-2014-0310)NessusOracle Linux Local Security Checks2014/3/192021/1/14
critical
73113RHEL 5/6: thunderbird(RHSA-2014: 0316)NessusRed Hat Local Security Checks2014/3/202021/1/14
critical
907967.03_108 より前の HP Data Protector/8.15 より前の HP Data Protector 8.1x/9.06 より前の HP Data Protector 9.0x における複数の脆弱性(HPSBGN03580)(Bar Mitzvah 氏)NessusMisc.2016/4/292022/4/11
critical
171958Debian DLA-3347-1: spip - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/282023/4/18
critical
176238Zyxel のコマンドインジェクション (CVE-2023-28771) (直接チェック)NessusFirewalls2023/5/232024/7/17
critical
180198Debian DSA-5483-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/8/262023/10/6
high
180287openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0237-1)NessusSuSE Local Security Checks2023/8/302023/10/6
high
185132RHEL 9 : buildah (RHSA-2023: 6473)NessusRed Hat Local Security Checks2023/11/72024/4/28
critical
185848Oracle Linux 9 : buildah (ELSA-2023-6473)NessusOracle Linux Local Security Checks2023/11/162023/12/8
critical
186500FreeBSD: electron26 -- 複数の脆弱性 (7e1a508f-7167-47b0-b9fc-95f541933a86)NessusFreeBSD Local Security Checks2023/12/12023/12/4
critical
186596Fedora 37 : chromium (2023-ceaa6b19c1)NessusFedora Local Security Checks2023/12/52023/12/5
critical
189503FreeBSD : jenkins -- 複数の脆弱性 (8b03d274-56ca-489e-821a-cf32f07643f0)NessusFreeBSD Local Security Checks2024/1/252024/8/19
critical
194244RHEL 8 : Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447)NessusRed Hat Local Security Checks2024/4/282024/6/4
critical
194254RHEL 8 : OpenShift Serverless Client kn 1.29.0 (重要度中) (RHSA-2023:3450)NessusRed Hat Local Security Checks2024/4/282024/4/28
critical
49016SNMP バージョン 3 認証の脆弱性(cisco-sa-20080610-snmpv3)NessusCISCO2010/9/12018/11/15
critical
69865Adobe AIR <= 3.8.0.870 Memory Corruptions (APSB13-21)NessusWindows2013/9/132022/4/7
critical
69868Flash Player for Mac <= 11.7.700.232/11.8.800.94 メモリ破損(APSB13-21)NessusMacOS X Local Security Checks2013/9/132019/11/27
critical
71433SNMP バージョン 3 認証の脆弱性(cisco-sa-20080610-snmpv3)NessusCISCO2013/12/142021/4/8
critical
89920SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:0715-1)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
89921SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2016:0716-1)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
189822Google Chrome < 121.0.6167.139の複数の脆弱性NessusMacOS X Local Security Checks2024/1/302024/5/3
high
189917Debian dsa-5612 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/2/12024/2/8
high
73648Mac OS X 複数の脆弱性(セキュリティ更新 2014-002)NessusMacOS X Local Security Checks2014/4/222024/5/28
critical
110518Cisco Prime Data Center Network Managerファイルアップロードにおけるリモートコード実行(cisco-sa-20180502-prime-upload)NessusCISCO2018/6/132024/9/20
critical
193802RHEL 9 : postgresql-jdbc (RHSA-2024:1999)NessusRed Hat Local Security Checks2024/4/242024/6/3
critical
207395RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2024:6765)NessusRed Hat Local Security Checks2024/9/182024/9/18
critical
67905Oracle Linux 5:java-1.6.0-openjdk(ELSA-2009-1201)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical