プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180631Oracle Linux 6 : thunderbird (ELSA-2020-0123)NessusOracle Linux Local Security Checks2023/9/72024/10/22
high
180643Oracle Linux 6 : firefox (ELSA-2020-0086)NessusOracle Linux Local Security Checks2023/9/72024/10/22
high
94152Ubuntu 12.04 LTS : linux vulnerability (USN-3104-1) (Dirty COW)NessusUbuntu Local Security Checks2016/10/202023/1/12
high
94153Ubuntu 14.04 LTS : Linux kernel vulnerability (USN-3105-1)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94212Fedora 23 : kernel (2016-c3558808cd) (Dirty COW)NessusFedora Local Security Checks2016/10/242022/3/8
high
94254CentOS 7 : kernel (CESA-2016:2098) (Dirty COW)NessusCentOS Local Security Checks2016/10/262022/3/8
high
94264Oracle Linux 6 : kernel (ELSA-2016-2105)NessusOracle Linux Local Security Checks2016/10/262024/10/22
high
94285SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2633-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94325SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2658-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/272022/3/8
high
94438Slackware 14.0 / 14.1 / 14.2 / current : kernel (SSA:2016-305-01) (Dirty COW)NessusSlackware Local Security Checks2016/11/12022/3/8
high
207345Ivanti Endpoint Manager Cloud Services Appliance < 4.6 Patch 519 Multiple VulnerabilitiesNessusWindows2024/9/172024/10/8
critical
106722Debian DLA-1274-1 : exim4 security updateNessusDebian Local Security Checks2018/2/122022/12/5
critical
223465Linux Distros Unpatched Vulnerability : CVE-2020-28949NessusMisc.2025/3/42025/8/18
high
132999Security Updates for Microsoft .NET Framework (January 2020)NessusWindows : Microsoft Bulletins2020/1/162023/4/25
critical
235721Sophos Cyberoam SQLi (CVE-2020-29574)NessusCGI abuses2025/5/122025/5/12
critical
46880openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1)NessusSuSE Local Security Checks2010/6/142022/6/8
high
47025FreeBSD : linux-flashplugin -- multiple vulnerabilities (144e524a-77eb-11df-ae06-001b2134ef46)NessusFreeBSD Local Security Checks2010/6/162022/6/8
high
64099SuSE 11.1 Security Update : PHP5 (SAT Patch Number 6252)NessusSuSE Local Security Checks2013/1/252022/3/28
high
121395Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check)NessusCGI abuses2019/1/252023/4/25
high
135411VMware vCenter Server 6.7 Sensitive Information Disclosure Vulnerability (VMSA-2020-0006)NessusMisc.2020/4/132023/4/25
critical
191941KB5035858: Windows 10 LTS 1507 Security Update (March 2024)NessusWindows : Microsoft Bulletins2024/3/122024/12/9
high
59964Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : icedtea-web, openjdk-6 vulnerabilities (USN-1505-1)NessusUbuntu Local Security Checks2012/7/132022/3/8
critical
61328Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120613)NessusScientific Linux Local Security Checks2012/8/12022/3/8
critical
68541Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0729)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
68542Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
84739MS15-070: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3072620)NessusWindows : Microsoft Bulletins2015/7/142023/2/16
high
143336Debian DLA-2466-1 : drupal7 security updateNessusDebian Local Security Checks2020/11/302022/8/30
high
143436Fedora 32 : 1:php-pear (2020-5271a896ff)NessusFedora Local Security Checks2020/12/22022/8/30
high
144483Debian DSA-4817-1 : php-pear - security updateNessusDebian Local Security Checks2020/12/212022/8/30
high
145139EulerOS 2.0 SP3 : php-pear (EulerOS-SA-2021-1111)NessusHuawei Local Security Checks2021/1/202022/8/29
high
145259Debian DLA-2530-1 : drupal7 security updateNessusDebian Local Security Checks2021/1/222022/8/30
high
145474Fedora 32 : 1:php-pear (2021-02996612f6)NessusFedora Local Security Checks2021/1/272022/8/29
high
149595EulerOS 2.0 SP8 : php-pear (EulerOS-SA-2021-1884)NessusHuawei Local Security Checks2021/5/182022/8/29
high
153245openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:3018-1)NessusSuSE Local Security Checks2021/9/142022/8/29
high
153415openSUSE 15 Security Update : php7-pear (openSUSE-SU-2021:1267-1)NessusSuSE Local Security Checks2021/9/162022/8/29
high
159323Apache Shiro Default Cipher Key (CVE-2016-4437)NessusCGI abuses2022/3/302025/7/14
critical
159516Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20100827-bgp)NessusCISCO2022/4/52023/4/25
high
159764Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437)NessusMisc.2022/4/152024/10/7
critical
166880RHEL 7 : php-pear (RHSA-2022:7340)NessusRed Hat Local Security Checks2022/11/32024/11/7
high
242965Pi-Hole Web 4.3.2 < 4.3.3 RCENessusCGI abuses2025/7/292025/7/29
high
233005SUSE SLES12 Security Update : kernel (Live Patch 57 for SLE 12 SP5) (SUSE-SU-2025:0904-1)NessusSuSE Local Security Checks2025/3/202025/3/20
high
163024Debian DSA-5180-1 : chromium - security updateNessusDebian Local Security Checks2022/7/122025/1/24
high
164134openSUSE 15 Security Update : opera (openSUSE-SU-2022:10087-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
181510Debian dla-3568 : firefox-esr - security updateNessusDebian Local Security Checks2023/9/172025/1/23
high
181795AlmaLinux 9 : libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks2023/9/222023/10/2
high
182081Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2)NessusUbuntu Local Security Checks2023/9/282024/10/30
high
94454RHEL 6 : kernel (RHSA-2016:2128)NessusRed Hat Local Security Checks2016/11/12025/3/10
high
139226Pulse Policy Secure < 9.1R8 (SA44516)NessusMisc.2020/7/312023/4/25
high
150996Cisco Adaptive Security Appliance Software Multiple Vulnerabilities (cisco-sa-asaftd-xss-multiple-FCB3vPZe)NessusCISCO2021/6/242023/4/25
medium
150997Cisco Firepower Threat Defense Software Web Services Interface Multiple Vulnerabilities (cisco-sa-asaftd-xss-multiple-FCB3vPZe)NessusCISCO2021/6/242023/4/25
medium