プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197718FreeBSD : chromium -- 複数のセキュリティ修正 (8247af0d-183b-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/232024/12/23
critical
197936Atlassian Confluence 6.0.1 < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 SQLI (CONFSERVER-95837)NessusCGI abuses2024/5/272025/5/26
critical
178687Debian DSA-5456-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/7/202023/8/7
high
190132Debian dsa-5617 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/2/82025/1/24
critical
194917FreeBSD : chromium -- 複数のセキュリティ修正 (f69415aa-086e-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/22024/12/20
high
195179FreeBSD : electron29 -- 複数の脆弱性 (059a99a9-45e0-492b-b9f9-5a79573c8eb6)NessusFreeBSD Local Security Checks2024/5/82024/12/20
high
214367SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : rsync (SUSE-SU-2025:0156-1)NessusSuSE Local Security Checks2025/1/182025/6/19
high
214441Fedora 41 : rsync (2025-3ec637e6e9)NessusFedora Local Security Checks2025/1/212025/6/19
high
206667AlmaLinux 8: fence-agents (ALSA-2024:6309)NessusAlma Linux Local Security Checks2024/9/52024/9/5
high
262448Linux Distros のパッチ未適用の脆弱性: CVE-2022-46302NessusMisc.2025/9/102025/9/10
high
49703VMSA-2010-0015:サービスコンソール用の VMware ESX サードパーティ更新NessusVMware ESX Local Security Checks2010/10/42021/1/6
critical
64109SuSE 11.1 セキュリティ更新:arpwatch(SAT パッチ番号 6570)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
90754SUSE SLED12 / SLES12 セキュリティ更新:yast2-users(SUSE-SU-2016:1138-1)NessusSuSE Local Security Checks2016/4/272021/1/6
critical
188071Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064)NessusCGI abuses2024/1/162024/6/5
high
44610openSUSE セキュリティ更新:pdns-recursor(pdns-recursor-1945)NessusSuSE Local Security Checks2010/2/152021/1/14
critical
44959Symantec Alert Management System 2 の複数の脆弱性(SYM09-007)NessusWindows2010/3/22018/11/15
critical
65279AIX 5.2 TL 8:bos.mh(U804205)NessusAIX Local Security Checks2013/3/132021/1/4
critical
65808Mozilla Thunderbird ESR 17.x < 17.0.5 複数の脆弱性NessusWindows2013/4/42019/11/27
critical
72315Oracle Linux 5/6:firefox(ELSA-2014-0132)NessusOracle Linux Local Security Checks2014/2/52025/4/29
critical
72380Fedora 20:thunderbird-24.3.0-1.fc20(2014-2041)NessusFedora Local Security Checks2014/2/72021/1/11
critical
84624Amazon Linux AMI:php55(ALAS-2015-562)NessusAmazon Linux Local Security Checks2015/7/92018/4/18
critical
91813EMC NetWorker 8.2.1.x < 8.2.2.6 / 9.0.x < 9.0.0.6 RCENessusWindows2016/6/242019/11/19
critical
92908FreeBSD:FreeBSD -- rtsold(8) リモートバッファオーバーフローの脆弱性(72ee7111-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/122021/1/4
critical
94671Veritas NetBackup Appliance 2.6.0.x/2.6.1.x/2.7.xのRCE(VTS16-002)NessusCGI abuses2016/11/102022/4/11
critical
205375Fedora 40 : neatvnc (2024-1fbf7f22e0)NessusFedora Local Security Checks2024/8/122024/9/6
critical
205377Fedora 39 : neatvnc (2024-7250fa4a78)NessusFedora Local Security Checks2024/8/122024/9/6
critical
217612Linux Distros のパッチ未適用の脆弱性: CVE-2012-1713NessusMisc.2025/3/42025/8/19
critical
58494Ubuntu 11.04:linux の脆弱性(USN-1406-1)NessusUbuntu Local Security Checks2012/3/272019/9/19
critical
58495Ubuntu 10.10:linux の脆弱性(USN-1407-1)NessusUbuntu Local Security Checks2012/3/272019/9/19
critical
59034Ubuntu 10.04 LTS:linux-lts-backport-natty の脆弱性(USN-1440-1)NessusUbuntu Local Security Checks2012/5/82019/9/19
critical
76318Mac OS X複数の脆弱性(セキュリティ更新プログラム2014-003)NessusMacOS X Local Security Checks2014/7/12018/7/14
critical
164275Ubuntu 16.04 ESM / 18.04 LTS : zlib の脆弱性 (USN-5570-1)NessusUbuntu Local Security Checks2022/8/182024/8/27
critical
164311SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:2846-1)NessusSuSE Local Security Checks2022/8/202023/7/14
critical
164546SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: zlib (SUSE-SU-2022:2947-1)NessusSuSE Local Security Checks2022/9/12023/7/14
critical
166125Amazon Linux 2022 : (ALAS2022-2022-148)NessusAmazon Linux Local Security Checks2022/10/142024/12/11
critical
166888RHEL 9: zlib (RHSA-2022: 7314)NessusRed Hat Local Security Checks2022/11/32024/11/7
critical
167203Oracle Linux 7: zlib (ELSA-2022-9987)NessusOracle Linux Local Security Checks2022/11/92024/10/22
critical
168437Amazon Linux 2: vim (ALAS-2022-1902)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
critical
168601Amazon Linux AMI: zlib (ALAS-2022-1650)NessusAmazon Linux Local Security Checks2022/12/102024/12/11
critical
168607Amazon Linux AMI: git(ALAS-2022-1653)NessusAmazon Linux Local Security Checks2022/12/102024/12/11
high
174883Microsoft Edge (chromium) < 112.0.1722.58 の複数の脆弱性NessusWindows2023/4/272023/10/23
high
176920Amazon Linux 2: rsync (ALAS-2023-2074)NessusAmazon Linux Local Security Checks2023/6/82024/12/11
critical
214278RHEL 8: .NET 8.0 (RHSA-2025:0381)NessusRed Hat Local Security Checks2025/1/162025/6/5
high
214376AlmaLinux 8: .NET 8.0 (ALSA-2025:0381)NessusAlma Linux Local Security Checks2025/1/182025/3/13
high
214419RHEL 9 : .NET 8.0 (RHSA-2025:0532)NessusRed Hat Local Security Checks2025/1/212025/6/5
high
216299RockyLinux 8 : .NET 9.0 (RLSA-2025:0382)NessusRocky Linux Local Security Checks2025/2/142025/7/11
high
186951SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
187079Mozilla Firefox < 121.0NessusWindows2023/12/192024/1/26
high
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 複数の脆弱性NessusMisc.2023/12/202025/8/12
critical
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks2023/12/212024/11/14
high