プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
154961Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 パッチ 2329 の複数の脆弱性 (000287820)NessusWindows2021/11/82023/4/25
high
157426KB5010403: Windows Server 2008 セキュリティ更新 (2022 年 2 月)NessusWindows : Microsoft Bulletins2022/2/82024/6/17
high
157897SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0365-1)NessusSuSE Local Security Checks2022/2/112023/7/13
high
157932SUSE SLED15 / SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2022/2/122023/7/13
high
157938openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2022/2/122023/11/9
high
158097Microsoft Edge (chromium) < 98.0.1108.55 の複数の脆弱性NessusWindows2022/2/162022/5/3
high
158158Debian DSA-5079-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/2/182022/5/3
high
158240openSUSE 15 セキュリティ更新:chromium (openSUSE-SU-2022:0042-1)NessusSuSE Local Security Checks2022/2/222022/4/26
high
158452Zabbix 5.4.x< 5.4.9の複数の脆弱性NessusCGI abuses2022/2/282024/6/5
critical
158682DebianDSA-5092-1:linux - セキュリティ更新NessusDebian Local Security Checks2022/3/72024/3/27
high
158779openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0768-1)NessusSuSE Local Security Checks2022/3/102023/1/16
high
158805RHEL 8 : カーネル (RHSA-2022: 0823)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
158808RHEL 8: kernel-rt (RHSA-2022: 0819)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
158812RHEL 8 : firefox (RHSA-2022: 0817)NessusRed Hat Local Security Checks2022/3/112024/4/28
critical
158875Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0824)NessusScientific Linux Local Security Checks2022/3/122023/4/25
critical
158923RHEL 8 : kpatch-patch (RHSA-2022: 0851)NessusRed Hat Local Security Checks2022/3/152024/4/28
high
164013Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-5560-1)NessusUbuntu Local Security Checks2022/8/102024/6/26
high
164030Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5566-1)NessusUbuntu Local Security Checks2022/8/102024/6/26
high
164036Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5562-1)NessusUbuntu Local Security Checks2022/8/102024/6/26
high
164159Oracle Business Intelligence Publisher (OAS) (2022 年 7 月 CPU)NessusMisc.2022/8/172023/1/18
critical
164253Microsoft Edge (chromium) < 104.0.1293.60の脆弱性NessusWindows2022/8/182023/10/13
medium
164341Zimbra Collaboration Server 8.8.x< 8.8.15 パッチ 33 / 9.0.0 < 9.0.0 パッチ26 の複数の脆弱性NessusCGI abuses2022/8/232023/2/17
critical
153247SUSE SLES15 セキュリティ更新プログラム : php7-pear (SUSE-SU-2021:3018-1)NessusSuSE Local Security Checks2021/9/142023/7/14
high
153254Google Chrome < 93.0.4577.82の複数の脆弱性NessusMacOS X Local Security Checks2021/9/142021/11/30
critical
153396FreeBSD: chromium -- 複数の脆弱性 (47b571f2-157b-11ec-ae98-704d7b472482)NessusFreeBSD Local Security Checks2021/9/152024/1/16
critical
153456Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 httpd の複数の脆弱性 (SSA:2021-259-01)NessusSlackware Local Security Checks2021/9/172023/4/25
critical
153544VMware vCenter Server < 6.7の複数の脆弱性(VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
153572Debian DSA-4975-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/9/222023/4/25
high
153631Google Chrome < 94.0.4606.61の脆弱性NessusMacOS X Local Security Checks2021/9/242023/4/25
critical
153813FreeBSD:chromium -- Portalsにおけるメモリ解放後使用(Use After Free)(b6c875f1-1d76-11ec-ae80-704d7b472482)NessusFreeBSD Local Security Checks2021/10/12023/4/25
critical
153842Debian DLA-2776-1:apache2 - LTS セキュリティ更新NessusDebian Local Security Checks2021/10/22023/4/25
critical
153894FreeBSD:Apache httpd -- 複数の脆弱性(25b78bdd-25b8-11ec-a341-d4c9ef517024)NessusFreeBSD Local Security Checks2021/10/62024/1/18
high
56560RHEL 4 / 5 / 6:java-1.6.0-sun(RHSA-2011: 1384)(BEAST)NessusRed Hat Local Security Checks2011/10/202024/4/27
high
56809Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2011: 170)NessusMandriva Local Security Checks2011/11/142022/12/5
critical
62653Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2012/10/222022/3/29
critical
58148Debian DSA-2420-1:openjdk-6 - 複数の脆弱性NessusDebian Local Security Checks2012/2/292022/3/8
critical
58656MS12-024:Windows のリモートコード実行可能な脆弱性(2653956)NessusWindows : Microsoft Bulletins2012/4/112022/6/8
high
58840RHEL 5 / 6:java-1.5.0-ibm(RHSA-2012:0508)(BEAST)NessusRed Hat Local Security Checks2012/4/242024/4/27
high
59065SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8094)NessusSuSE Local Security Checks2012/5/102022/3/8
critical
61622Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)NessusWindows2012/8/222022/6/8
critical
61770RHEL 6:java-1.7.0-oracle(RHSA-2012:1225)NessusRed Hat Local Security Checks2012/9/42022/3/8
critical
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows2013/1/142022/5/25
high
63590RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0165)NessusRed Hat Local Security Checks2013/1/172024/4/27
critical
63928RHEL 4:JBoss EAP(RHSA-2010:0376)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
63929RHEL 4:JBoss EAP(RHSA-2010:0377)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
57044Adobe Reader <= 10.1.1 / 9.4.6 U3Dメモリ破損(APSA11-04、APSB11-28、APSB11-30、APSB12-01)(Mac OS X)NessusMacOS X Local Security Checks2011/12/72022/6/8
critical
57482RHEL 5 / 6:acroread(RHSA-2012: 0011)NessusRed Hat Local Security Checks2012/1/112022/6/8
critical
57483Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01)NessusWindows2012/1/112024/5/31
critical
57499Debian DSA-2358-1:openjdk-6 - 複数の脆弱性(BEAST)NessusDebian Local Security Checks2012/1/122022/12/5
critical
57587SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 7924)NessusSuSE Local Security Checks2012/1/182022/6/8
critical