プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
65279AIX 5.2 TL 8:bos.mh(U804205)NessusAIX Local Security Checks2013/3/132021/1/4
critical
194575Fedora 37 : pypy3.8 (2023-943556a733)NessusFedora Local Security Checks2024/4/292024/11/14
critical
166902Debian DSA-5269-1: pypy3 - セキュリティ更新NessusDebian Local Security Checks2022/11/32023/10/5
critical
168606Amazon Linux AMI: python36 (ALAS-2022-1652)NessusAmazon Linux Local Security Checks2022/12/102024/12/11
critical
169020Fedora 36: python3.7 (2022-385d2ea041)NessusFedora Local Security Checks2022/12/212024/11/14
critical
169136Fedora 35: python3.7 (2022-760d1eac9b)NessusFedora Local Security Checks2022/12/222024/11/14
critical
200695126.0.6478.114 より前の Google Chrome の複数の脆弱性NessusWindows2024/6/182024/6/28
high
202341FreeBSD: electron30 -- 複数の脆弱性 (6410f91d-1214-4f92-b7e0-852e39e265f9)NessusFreeBSD Local Security Checks2024/7/132024/12/31
high
86064Google Chrome < 45.0.2454.99 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/9/222019/11/22
critical
91735GLSA-201509-07:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2016/6/222021/1/11
critical
197412GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826)NessusCGI abuses2024/5/172024/5/17
critical
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252024/11/14
high
186015Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202024/8/27
high
122251Adobe Reader < 2019.010.20091/2017.011.30120/2015.006.30475の複数の脆弱性(APSB19-07)(macOS)NessusMacOS X Local Security Checks2019/2/152019/10/31
critical
234728Fedora 40: LibRaw (2025-10328ff4a7)NessusFedora Local Security Checks2025/4/232025/6/6
critical
162318QNAP QTS 4.3.6 < 4.3.6 ビルド 20190919 / 4.4.1 < 4.4.1 ビルド 20190918 の複数の脆弱性 (NAS-201911-25)NessusMisc.2022/6/162022/8/12
critical
172507openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0068-1)NessusSuSE Local Security Checks2023/3/142023/4/11
high
178703Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 複数の脆弱性 (APSB23-47)NessusWindows2023/7/212023/11/16
critical
57528Debian DSA-773-1:amd64 - いくつかの脆弱性NessusDebian Local Security Checks2012/1/122021/1/4
critical
48314RHEL 3 / 4 / 5:wireshark(RHSA-2010:0625)NessusRed Hat Local Security Checks2010/8/122021/1/14
critical
49093Fedora 12:wireshark-1.2.10-1.fc12(2010-13427)NessusFedora Local Security Checks2010/9/32021/1/11
critical
53689openSUSEセキュリティ更新プログラム:wireshark(openSUSE-SU-2011:0010-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
212144FreeBSD : gstreamer1-plugins-opus -- Opus デコーダーのスタックバッファオーバーフロー (7d1b4e5d-b3e8-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks2024/12/72025/5/5
critical
194212RHEL 7 / 8 : Satellite 6.12.1 Async のセキュリティ更新 (重要度最高) (RHSA-2023:0261)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
62980RHEL 5 / 6 : firefox (RHSA-2012:1482)NessusRed Hat Local Security Checks2012/11/212024/11/4
high
63020Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/11/232021/1/14
critical
63026Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:ubufox の更新(USN-1638-2)NessusUbuntu Local Security Checks2012/11/232019/9/19
critical
63091SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 8381)NessusSuSE Local Security Checks2012/11/292021/1/19
critical
63145Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:firefox の回帰(USN-1638-3)NessusUbuntu Local Security Checks2012/12/42019/9/19
critical
63194Debian DSA-2584-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2012/12/92021/1/11
critical
63272Debian DSA-2588-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2012/12/172021/1/11
critical
161411Mozilla Thunderbird < 91.9.1NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161413Mozilla Firefox < 100.0.2NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161421Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-140-02)NessusSlackware Local Security Checks2022/5/212023/3/21
high
161416Mozilla Thunderbird < 91.9.1NessusWindows2022/5/202022/12/30
high
19999MS05-046:NetWare のクライアントサービスの脆弱性により、リモートコードを実行できることがあります(899589)NessusWindows : Microsoft Bulletins2005/10/112018/11/15
critical
132518SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks2019/12/312024/4/2
critical
45503Computer Associates XOsoft の複数の欠陥(CA20100406)(credentialed check)NessusWindows2010/4/132018/11/15
critical
64829Sun Java JRE の複数の脆弱性(254569 / 254611 / 254608 など)(Unix)NessusMisc.2013/2/222022/4/11
critical
72836MS11-058:DNS Serverのリモートコード実行可能な脆弱性(2562485)(uncredentialed check)NessusDNS2014/3/52018/11/15
critical
214816FreeBSD : FreeBSD -- OpenSSH キーストローク難読化バイパス (69e19c0b-debc-11ef-87ba-002590c1f29c)NessusFreeBSD Local Security Checks2025/1/302025/1/30
high
47810Fedora 12:sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12(2010-11361)NessusFedora Local Security Checks2010/7/232021/1/11
critical
200385Amazon Linux 2 : ghostscript (ALAS-2024-2562)NessusAmazon Linux Local Security Checks2024/6/122024/12/11
high
200781RHEL 9 : ghostscript (RHSA-2024:3999)NessusRed Hat Local Security Checks2024/6/202025/3/20
high
202369RHEL 8 : ghostscript (RHSA-2024:4527)NessusRed Hat Local Security Checks2024/7/152024/11/7
high
202394RHEL 7: ghostscript (RHSA-2024:4549)NessusRed Hat Local Security Checks2024/7/152024/11/7
high
203141Fedora 40 : ghostscript (2024-053b8330a1)NessusFedora Local Security Checks2024/7/232024/11/15
high
206318Debian dsa-5760 : ghostscript - セキュリティ更新NessusDebian Local Security Checks2024/8/292024/11/15
high
207370Oracle Linux 7: ghostscript(ELSA-2024-4549)NessusOracle Linux Local Security Checks2024/9/172024/11/15
high
76317Mac OS X 10.9.x < 10.9.4 の複数の脆弱性NessusMacOS X Local Security Checks2014/7/12024/5/28
critical