プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
64396Debian DSA-2615-1:libupnp4 - いくつかの脆弱性NessusDebian Local Security Checks2013/2/42021/1/11
critical
64735Fedora 17:mediatomb-0.12.1-23.fc17(2013-2352)NessusFedora Local Security Checks2013/2/212021/1/11
critical
66110Mandriva Linux セキュリティアドバイザリ:libupnp(MDVSA-2013:098)NessusMandriva Local Security Checks2013/4/202021/1/6
critical
84629openSUSE セキュリティ更新 : flash-player(openSUSE-2015-473)NessusSuSE Local Security Checks2015/7/92022/3/8
critical
87388FreeBSD:subversion -- 複数の脆弱性(daadef86-a366-11e5-8b40-20cf30e32f6d)NessusFreeBSD Local Security Checks2015/12/162021/1/6
high
89372Fedora 23:subversion-1.9.3-1.fc23(2015-afdb0e8aaa)NessusFedora Local Security Checks2016/3/42021/1/11
high
90235FreeBSD:activemq -- 安全でない逆シリアル化(a258604d-f2aa-11e5-b4a9-ac220bdcec59)NessusFreeBSD Local Security Checks2016/3/282021/1/4
critical
163286Oracle Linux 7 / 8: Unbreakable Enterprise kernel-container (ELSA-2022-9612)NessusOracle Linux Local Security Checks2022/7/202024/10/22
medium
170197Oracle WebCenter Sites (2023 年 1 月 CPU)NessusWindows2023/1/202023/10/24
critical
189223Oracle Solaris 重要パッチ更新: jan2024_SRU11_4_61_151_2NessusSolaris Local Security Checks2024/1/192024/1/19
low
195147Debian dsa-5682 : libglib2.0-0 - セキュリティ更新NessusDebian Local Security Checks2024/5/82025/6/19
medium
196888Fedora 40: glib2/gnome-shell (2024-635a54eb7e)NessusFedora Local Security Checks2024/5/122025/6/19
medium
205463KB5041847: Windows Server 2008 のセキュリティ更新プログラム (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
205464KB5041850: Windows Server 2008 のセキュリティ更新プログラム (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
207298Rocky Linux 9 : glib2 (RLSA-2024:6464)NessusRocky Linux Local Security Checks2024/9/162025/6/19
medium
213213RockyLinux 8 : pam (RLSA-2024:10379)NessusRocky Linux Local Security Checks2024/12/192024/12/19
high
227474Linux Distros のパッチ未適用の脆弱性: CVE-2024-0807NessusMisc.2025/3/52025/3/5
high
231122Linux Distros のパッチ未適用の脆弱性: CVE-2024-56639NessusMisc.2025/3/62025/3/6
medium
197002Google Chrome < 124.0.6367.207 の脆弱性NessusWindows2024/5/142024/5/24
high
197034Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761)NessusWindows2024/5/142024/5/21
high
60384Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の rdesktopNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
60453Scientific Linux セキュリティ更新:SL3.x i386/x86_64 の rdesktopNessusScientific Linux Local Security Checks2012/8/12021/1/14
high
67719Oracle Linux 5:rdesktop(ELSA-2008-0575)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
174675RHEL 8: java-11-openjdk (RHSA-2023: 1889)NessusRed Hat Local Security Checks2023/4/242024/11/8
high
177525RHEL 9 : kernel (RHSA-2023: 3723)NessusRed Hat Local Security Checks2023/6/222025/3/6
critical
177721SUSE SLES15 セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:2680-1)NessusSuSE Local Security Checks2023/6/292023/7/14
high
177725SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 36) (SUSE-SU-2023:2679-1)NessusSuSE Local Security Checks2023/6/292023/7/14
high
177809SUSE SLES12 / SLES15セキュリティ更新プログラム:カーネル (SLE 12 SP5 用の Live Patch 42) (SUSE-SU-2023:2703-1)NessusSuSE Local Security Checks2023/6/302023/7/12
high
177825SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 34) (SUSE-SU-2023:2718-1)NessusSuSE Local Security Checks2023/6/302023/7/12
high
177828SUSE SLES15セキュリティ更新: kernel (SLE 15 SP3 用の Live Patch 28) (SUSE-SU-2023:2724-1)NessusSuSE Local Security Checks2023/6/302023/7/12
high
177829SUSE SLES12 / SLES15セキュリティ更新プログラム:kernel (SLE 15 SP1 用の Live Patch 32) (SUSE-SU-2023:2702-1)NessusSuSE Local Security Checks2023/6/302023/7/12
high
178175openSUSE 15 セキュリティ更新: python-Django (openSUSE-SU-2023:0174-1)NessusSuSE Local Security Checks2023/7/122023/7/12
high
180243RHEL 9 : kernel-rt (RHSA-2023: 4814)NessusRed Hat Local Security Checks2023/8/292024/11/7
critical
183095Fedora 38 : python-asgiref / python-django (2023-cc023fabb7)NessusFedora Local Security Checks2023/10/152024/11/14
high
183683Fedora 37 : python-asgiref / python-django (2023-9d36d373f1)NessusFedora Local Security Checks2023/10/232024/11/14
high
200911Amazon Linux 2023 : ecs-service-connect-agent (ALAS2023-2024-647)NessusAmazon Linux Local Security Checks2024/6/242024/12/11
high
201295RHEL 9 : qemu-kvm (RHSA-2024:4277)NessusRed Hat Local Security Checks2024/7/22024/11/8
high
201878SUSE SLES12 セキュリティ更新 : go1.22 (SUSE-SU-2024:2295-1)NessusSuSE Local Security Checks2024/7/42024/7/9
high
202556Fedora 39: golang (2024-5b06c85574)NessusFedora Local Security Checks2024/7/172024/7/17
high
131972Oracle Linux 6:nss-softokn(ELSA-2019-4152)NessusOracle Linux Local Security Checks2019/12/122024/10/22
high
187660Microsoft Edge (chromium) < 120.0.2210.121の複数の脆弱性NessusWindows2024/1/52024/5/3
high
209225OpenJDK 8 <= 8u422 / 11.0.0 <= 11.0.24 / 17.0.0 <= 17.0.12 / 21.0.0 <= 21.0.4 / 23.0.0 <= 23.0.0 複数の脆弱性 (2024 年 10 月 15 日)NessusMisc.2024/10/172024/10/17
medium
237136Oracle Linux 9 : buildah (ELSA-2025-7389)NessusOracle Linux Local Security Checks2025/5/222025/7/1
high
237150Oracle Linux 9 : grafana (ELSA-2025-7404)NessusOracle Linux Local Security Checks2025/5/222025/7/1
high
134407Mozilla Firefox ESR < 68.6の複数の脆弱性NessusWindows2020/3/112020/5/4
critical
134616Slackware 14.2/最新版:mozilla-thunderbird(SSA:2020-073-01)NessusSlackware Local Security Checks2020/3/162020/5/7
critical
134623SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0686-1)NessusSuSE Local Security Checks2020/3/162021/1/13
critical
134647Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20200316)NessusScientific Linux Local Security Checks2020/3/182020/5/29
critical
134753Oracle Linux 7: thunderbird(ELSA-2020-0905)NessusOracle Linux Local Security Checks2020/3/202024/10/22
critical
134754Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20200319)NessusScientific Linux Local Security Checks2020/3/202020/5/29
critical