プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
223076Linux Distros Unpatched Vulnerability : CVE-2019-8506NessusMisc.2025/3/42025/9/14
high
176832FreeBSD : chromium -- multiple vulnerabilities (12741b1f-04f9-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/6/72023/6/16
high
176838Microsoft Edge (Chromium) < 114.0.1823.41 Multiple VulnerabilitiesNessusWindows2023/6/72023/7/20
high
173445AlmaLinux 9 : kpatch-patch (ALSA-2023:1471)NessusAlma Linux Local Security Checks2023/3/272025/9/17
high
173870RHEL 8 : kpatch-patch (RHSA-2023:1590)NessusRed Hat Local Security Checks2023/4/52025/9/17
high
89956RHEL 5 : kernel (RHSA-2016:0450)NessusRed Hat Local Security Checks2016/3/162022/9/16
high
89957Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20160315)NessusScientific Linux Local Security Checks2016/3/162022/9/16
high
89968CentOS 5 : kernel (CESA-2016:0450)NessusCentOS Local Security Checks2016/3/172022/9/16
high
133727Apple TV < 13.3.1 Multiple VulnerabilitiesNessusMisc.2020/2/182022/6/27
high
39343MS09-021: Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (969462)NessusWindows : Microsoft Bulletins2009/6/102022/6/8
high
173374Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5970-1)NessusUbuntu Local Security Checks2023/3/242024/8/27
high
61681Oracle Java SE 7 < Update 7 Multiple VulnerabilitiesNessusWindows2012/8/272023/4/25
critical
64839Oracle Java JDK / JRE 6 < Update 35 Multiple VulnerabilitiesNessusMisc.2013/2/222023/4/25
critical
226427Linux Distros Unpatched Vulnerability : CVE-2023-32409NessusMisc.2025/3/52025/8/27
high
156262Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2021-1732)NessusAmazon Linux Local Security Checks2021/12/232024/12/11
high
173921RHEL 8 : kpatch-patch (RHSA-2023:1662)NessusRed Hat Local Security Checks2023/4/52024/11/7
high
164071Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 VulnerabilityNessusPalo Alto Local Security Checks2022/8/112024/4/11
high
178228macOS 13.x < 13.4.1 (a) WebKit Code Execution (HT213825)NessusMacOS X Local Security Checks2023/7/132024/6/14
high
164155Google Chrome < 104.0.5112.101 Multiple VulnerabilitiesNessusWindows2022/8/162023/10/25
high
108880Cisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328-lldp)NessusCISCO2018/4/62023/4/25
high
94633MS16-132: Security Update for Microsoft Graphics Component (3199120)NessusWindows : Microsoft Bulletins2016/11/82022/5/25
high
153868SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1)NessusSuSE Local Security Checks2021/10/52023/7/13
high
154093SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1)NessusSuSE Local Security Checks2021/10/132023/7/13
high
174590RHEL 9 : webkit2gtk3 (RHSA-2023:1918)NessusRed Hat Local Security Checks2023/4/202024/11/7
high
174713openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0093-1)NessusSuSE Local Security Checks2023/4/252023/10/23
critical
174958Fedora 37 : webkitgtk (2023-a4bbf02a57)NessusFedora Local Security Checks2023/4/302024/11/14
high
212173Apple Safari 16.5 Multiple Vulnerabilities (102735)NessusMacOS X Local Security Checks2024/12/92024/12/9
high
122508macOS 10.14.3 Supplemental UpdateNessusMacOS X Local Security Checks2019/3/12024/5/28
critical
177351Debian DSA-5427-1 : webkit2gtk - security updateNessusDebian Local Security Checks2023/6/152023/6/15
high
177705SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks2023/6/282023/7/14
high
174572FreeBSD : chromium -- multiple vulnerabilities (90c48c04-d549-4fc0-a503-4775e32d438e)NessusFreeBSD Local Security Checks2023/4/202023/10/23
critical
186738Debian DSA-5575-1 : webkit2gtk - security updateNessusDebian Local Security Checks2023/12/112024/2/28
high
227230Linux Distros Unpatched Vulnerability : CVE-2023-42917NessusMisc.2025/3/52025/9/4
high
173646McAfee Total Protection < 16.0.30 Multiple Vulnerabilities (TS103114)NessusWindows2023/3/292023/3/29
high
93347Cisco ASA Software CLI Invalid Command Invocation (cisco-sa-20160817-asa-cli) (EPICBANANA)NessusCISCO2016/9/72023/4/25
high
186703Fedora 38 : webkitgtk (2023-540bb86780)NessusFedora Local Security Checks2023/12/82024/2/28
high
186717Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK vulnerabilities (USN-6545-1)NessusUbuntu Local Security Checks2023/12/112024/2/28
high
227379Linux Distros Unpatched Vulnerability : CVE-2023-28204NessusMisc.2025/3/52025/9/2
medium
173864RHEL 8 : kernel-rt (RHSA-2023:1560)NessusRed Hat Local Security Checks2023/4/42025/9/17
high
130440FreeBSD : webkit2-gtk3 -- Multiple vulnerabilities (92243b6a-5775-4aea-8727-a938058df5ba)NessusFreeBSD Local Security Checks2019/11/12022/5/27
high
130524Debian DSA-4558-1 : webkit2gtk - security updateNessusDebian Local Security Checks2019/11/62024/4/16
high
152135Ubuntu 18.04 LTS / 20.04 LTS : WebKitGTK vulnerabilities (USN-5024-1)NessusUbuntu Local Security Checks2021/7/282024/8/27
high
152138Debian DSA-4945-1 : webkit2gtk - security updateNessusDebian Local Security Checks2021/7/292023/4/25
high
152196openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:2598-1)NessusSuSE Local Security Checks2021/8/42023/4/25
high
152201SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:2600-1)NessusSuSE Local Security Checks2021/8/42023/7/13
high
152391openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1101-1)NessusSuSE Local Security Checks2021/8/102023/4/25
high
153904SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1)NessusSuSE Local Security Checks2021/10/72023/7/13
high
154842RHEL 8 : webkit2gtk3 (RHSA-2021:4097)NessusRed Hat Local Security Checks2021/11/22024/11/7
high
156652Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks2022/1/122024/11/2
high
156717Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059)NessusScientific Linux Local Security Checks2022/1/132023/4/25
high