プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
69071SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 8090)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69092SuSE 10 セキュリティ更新:java-1_4_2-ibm(ZYPP パッチ番号 8652)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
69762Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-204)NessusAmazon Linux Local Security Checks2013/9/42022/3/29
critical
69889GLSA-201309-06:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2013/9/142024/9/17
critical
40803Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 の複数の脆弱性NessusWindows2009/8/282024/5/31
critical
47690openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks2010/7/92022/6/8
high
47692openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks2010/7/92022/6/8
high
50886SuSE 11 / 11.1 セキュリティ更新:acroread(SAT パッチ番号 2637 / 2641)NessusSuSE Local Security Checks2010/12/22022/6/8
high
58148Debian DSA-2420-1:openjdk-6 - 複数の脆弱性NessusDebian Local Security Checks2012/2/292022/3/8
critical
58840RHEL 5 / 6:java-1.5.0-ibm(RHSA-2012:0508)(BEAST)NessusRed Hat Local Security Checks2012/4/242024/4/27
high
59065SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8094)NessusSuSE Local Security Checks2012/5/102022/3/8
critical
64847Oracle Java SE 複数の脆弱性(2012 年 2 月 CPU)(Unix)NessusMisc.2013/2/222022/4/11
critical
67212MS13-055:Internet Explorer 用の累積的なセキュリティ更新(2846071)NessusWindows : Microsoft Bulletins2013/7/102025/5/7
high
78442Mac 版 Adobe AIR 15.0.0.249 または以前の複数の脆弱性(APSB14-21)NessusMacOS X Local Security Checks2014/10/152022/5/25
critical
85330MS15-085:Mount Manager の権限昇格可能な脆弱性(3082487)NessusWindows : Microsoft Bulletins2015/8/112023/4/25
high
85350MS15-081:Microsoft Office のリモートコードの実行可能な脆弱性(3080790)NessusWindows : Microsoft Bulletins2015/8/122023/2/16
high
86424Adobe Flash Player for Mac <= 19.0.0.207 の脆弱性(APSB15-27)NessusMacOS X Local Security Checks2015/10/192022/3/8
critical
86436openSUSE セキュリティ更新 : flash-player(openSUSE-2015-665)NessusSuSE Local Security Checks2015/10/192022/3/8
high
86441SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1770-1)NessusSuSE Local Security Checks2015/10/192022/3/8
high
86469MS KB3105216:Internet Explorer および Microsoft Edge における Adobe Flash Player での脆弱性に対する更新NessusWindows2015/10/202022/3/8
critical
86908GLSA-201511-02:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/11/182022/3/8
critical
90443MS16-050:Adobe Flash Player 用のセキュリティ更新(3154132)NessusWindows : Microsoft Bulletins2016/4/122023/4/25
critical
95445Debian DSA-3728-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2016/12/12023/6/22
high
95465RHEL 5/6/7:firefox(RHSA-2016:2843)NessusRed Hat Local Security Checks2016/12/22023/6/22
high
95473Mozilla Thunderbird < 45.5.1のnsSMILTimeContainer.cpp SVGアニメーションRCE(macOS)NessusMacOS X Local Security Checks2016/12/22023/6/22
high
95474Mozilla Firefox ESR 45.x <45.5.1 nsSMILTimeContainer.cpp SVGアニメーションRCENessusWindows2016/12/22023/6/22
high
95475Mozilla Firefox <50.0.2 nsSMILTimeContainer.cpp SVGアニメーションRCENessusWindows2016/12/22023/6/22
high
95484CentOS 5/6/7:Firefox(CESA-2016:2843)NessusCentOS Local Security Checks2016/12/52023/6/22
high
95576CentOS 5/6/7:Thunderbird(CESA-2016:2850)NessusCentOS Local Security Checks2016/12/72023/6/22
high
95797SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2016:3105-1)NessusSuSE Local Security Checks2016/12/142023/6/22
critical
183909Fedora 38 : nodejs20 (2023-4d2fd884ea)NessusFedora Local Security Checks2023/10/262024/11/14
critical
183942SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : jetty-minimal(SUSE-SU-2023:4210-1)NessusSuSE Local Security Checks2023/10/272024/2/9
medium
183972RHEL 8 : varnish:6 (RHSA-2023:6022)NessusRed Hat Local Security Checks2023/10/272024/11/7
critical
183999Fedora 37 : golang (2023-4bf641255e)NessusFedora Local Security Checks2023/10/292024/11/14
critical
184032SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2023:4259-1)NessusSuSE Local Security Checks2023/10/302024/2/9
high
184444Debian DLA-3645-1 : trafficserver - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/52025/1/22
critical
185941SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: go1.21-openssl (SUSE-SU-2023:4469-1)NessusSuSE Local Security Checks2023/11/172024/2/9
critical
186401Rocky Linux 8 : nodejs:20 (RLSA-2023:7205)NessusRocky Linux Local Security Checks2023/11/282024/2/9
critical
187269Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.1011)NessusMisc.2023/12/222025/2/19
low
187614RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks2024/1/32024/11/7
high
187701Amazon Linux 2023 : grpc、grpc-cpp、grpc-data (ALAS2023-2024-474)NessusAmazon Linux Local Security Checks2024/1/82024/12/11
critical
187950Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.5)NessusMisc.2024/1/112025/2/17
critical
189370Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7.1.5)NessusMisc.2024/1/232025/2/17
critical
190199CentOS 8: webkit2gtk3 (CESA-2023: 1919)NessusCentOS Local Security Checks2024/2/82024/2/8
high
191225CentOS 9 : nghttp2-1.43.0-5.el9.1NessusCentOS Local Security Checks2024/2/292024/4/26
high
191396CentOS 9 : glibc-2.34-83.el9.7NessusCentOS Local Security Checks2024/2/292024/4/26
high
193425Oracle WebLogic Server (2024 年 4 月 CPU)NessusMisc.2024/4/172024/10/18
critical
193746RHEL 8 / 9 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325)NessusRed Hat Local Security Checks2024/4/232024/11/8
critical
193751RHEL 9 : Red Hat OpenStack Platform 17.1.1 (RHSA-2023:5969)NessusRed Hat Local Security Checks2024/4/232024/11/7
critical
194353RHEL 8 : OpenShift Serverless Client kn 1.30.2 のリリース (RHSA-2023:6298)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical