プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
187628Oracle Linux 8: Firefox (ELSA-2024-0012)NessusOracle Linux Local Security Checks2024/1/32024/1/26
high
187646FreeBSD : electron27 -- 複数の脆弱性 (d1b20e09-dbdf-432b-83c7-89f0af76324a)NessusFreeBSD Local Security Checks2024/1/42024/1/4
high
187667Adobe Experience Manager 6.0.0.0 < 6.5.19.1 の任意のコードの実行 (APSB23-77)NessusMisc.2024/1/72024/2/15
critical
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks2023/12/262023/12/26
high
187395SUSE SLES12 セキュリティ更新プログラム: gstreamer(SUSE-SU-2023:4982-1)NessusSuSE Local Security Checks2023/12/292023/12/29
high
187425RHEL 8 : thunderbird (RHSA-2024: 0003)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187481RHEL 9 : firefox (RHSA-2024: 0022)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187486Oracle Linux 7: thunderbird (ELSA-2024-0027)NessusOracle Linux Local Security Checks2024/1/22024/1/26
high
187496SUSE SLED15/ SLES15セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2024:0005-1)NessusSuSE Local Security Checks2024/1/32024/1/3
high
187504GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521)NessusCGI abuses2024/1/32024/1/3
critical
187195Debian DSA-5582-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/12/212024/1/26
high
187249CentOS 7: thunderbird (RHSA-2023: 4945)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187280SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4947-1)NessusSuSE Local Security Checks2023/12/232023/12/23
high
192667SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks2024/3/282024/3/28
high
193682RHEL 6 / 7 : php54 (RHSA-2015:1066)NessusRed Hat Local Security Checks2024/4/212024/4/21
critical
193235Fedora 39 : rust (2024-6bc17db348)NessusFedora Local Security Checks2024/4/122024/4/12
critical
193346Debian dsa-5661 : libapache2-mod-php8.2 - セキュリティ更新NessusDebian Local Security Checks2024/4/162024/6/14
critical
192809Microsoft Windows Server 2019 SEoLNessusWindows2024/4/22024/4/2
critical
192810Microsoft Windows 10 21H2 IoT Enterprise LTSC SEoLNessusWindows2024/4/22024/4/2
critical
192811ManageEngine Applications Manager SEoL (8.0.x)NessusCGI abuses2024/4/22024/4/2
critical
192818Microsoft Windows 10 1709 Enterprise SEoLNessusWindows2024/4/22024/4/2
critical
192820Microsoft Windows 10 1709 Education SEoLNessusWindows2024/4/22024/4/2
critical
192822Microsoft Windows 10 21H2 Enterprise For Virtual Desktops SEoLNessusWindows2024/4/22024/4/2
critical
192823Microsoft Windows 7 SEoLNessusWindows2024/4/22024/4/2
critical
192829Microsoft Windows 10 1507 Home SEoLNessusWindows2024/4/22024/4/2
critical
192845Microsoft Windows 10 1709 Home SEoLNessusWindows2024/4/22024/4/2
critical
192957Fedora 39 : chromium (2024-39b249a59c)NessusFedora Local Security Checks2024/4/52024/4/29
high
192316Oracle Linux 9 : postgresql-jdbc (ELSA-2024-1436)NessusOracle Linux Local Security Checks2024/3/202024/3/26
critical
192458Fedora 39 : chromium (2024-ec79868e3b)NessusFedora Local Security Checks2024/3/222024/4/2
high
64779Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/2/212021/1/14
critical
64784Microsoft SQL Server のサポートされていないバージョンの検出NessusDatabases2013/2/212023/1/23
critical
64826Sun Java JRE のアプレット処理の権限昇格(231261)(Unix)NessusMisc.2013/2/222022/4/11
critical
64829Sun Java JRE の複数の脆弱性(254569 / 254611 / 254608 など)(Unix)NessusMisc.2013/2/222022/4/11
critical
64832Sun Java JDK/JRE 5 < Update 16 複数の脆弱性(Unix)NessusMisc.2013/2/222022/4/11
critical
64876TWiki < 5.1.4 MAKETEXT 変数、チルダ、文字のコマンドインジェクションNessusCGI abuses2013/2/252024/6/5
critical
64965SuSE 11.2 セキュリティ更新:Flash Player(SAT パッチ番号 7431)NessusSuSE Local Security Checks2013/3/12021/1/19
critical
64972Debian DSA-2635-1:cfingerd - バッファオーバーフローNessusDebian Local Security Checks2013/3/42021/1/11
critical
67186Ubuntu 12.04 LTS/12.10/13.04:Firefox 回帰(USN-1890-2)NessusUbuntu Local Security Checks2013/7/52022/3/29
critical
67195SuSE 11.2 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 7976)NessusSuSE Local Security Checks2013/7/62022/3/29
critical
67233Shockwave Player <= 12.0.2.122 Memory Corruption (APSB13-18)NessusWindows2013/7/102019/11/27
critical
67247Cisco Prime Data Center Network Manager RMI のリモートコード実行(uncredentialed check)NessusGain a shell remotely2013/7/112018/11/15
critical
66408Adobe ColdFusion 認証バイパス(APSB13-13)(intrusive check)NessusCGI abuses2013/5/142021/1/19
high
66409Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15)NessusWindows2013/5/142024/5/31
critical
66438RHEL 5 / 6:thunderbird(RHSA-2013:0821)NessusRed Hat Local Security Checks2013/5/152023/4/25
critical
66443Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 脆弱性(USN-1823-1)NessusUbuntu Local Security Checks2013/5/152022/3/8
critical
66447Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 複数の脆弱性(APSB13-14)NessusMacOS X Local Security Checks2013/5/152019/11/27
critical
66478Thunderbird ESR 17.x < 17.0.6 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical
66498Apple iTunes < 11.0.3複数の脆弱性 (認証情報のチェック)NessusWindows2013/5/172019/11/27
critical
66983Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 での firefoxNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
66992Firefox ESR 17.x < 17.0.7 の複数の脆弱性NessusWindows2013/6/262022/3/29
critical