プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182869Oracle Linux 8: libvpx (ELSA-2023-5537 )NessusOracle Linux Local Security Checks2023/10/102023/10/10
high
182912Oracle Linux 9: libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks2023/10/112023/10/11
high
180448SUSE SLES15 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:3505-1)NessusSuSE Local Security Checks2023/9/12023/9/7
high
177835Oracle Linux 7: open-vm-tools (ELSA-2023-3944)NessusOracle Linux Local Security Checks2023/6/302023/6/30
low
177862Amazon Linux 2: カーネル (ALAS-2023-2100)NessusAmazon Linux Local Security Checks2023/7/12024/6/26
high
178035Oracle Linux 8: open-vm-tools (ELSA-2023-3949)NessusOracle Linux Local Security Checks2023/7/72023/7/7
low
178228macOS 13.x < 13.4.1 (a) WebKit コード実行 (HT213825)NessusMacOS X Local Security Checks2023/7/132024/6/14
high
183957VMware vCenter Server 6.5 < 6.5U3v/ 6.7 < 6.7U3t/ 7.0 < 7.0U3o/ 8.0 < 8.0U1d の領域外書き込み (VMSA-2023-0023)NessusMisc.2023/10/272024/6/21
critical
184189Apache ActiveMQ < 5.15.16 / 5.16.x < 5.16.7 / 5.17.x < 5.17.6 / 5.18.x < 5.18.3 RCENessusCGI abuses2023/11/22024/6/6
critical
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks2023/11/72024/4/30
high
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks2023/11/72024/4/29
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks2023/11/72023/11/8
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks2023/11/72023/11/7
high
185418Zyxel ルーターのコマンドインジェクションの脆弱性 (CVE-2017-6884)NessusMisc.2023/11/92024/5/28
high
185537openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks2023/11/142023/11/14
critical
185896SysAid Server < 23.3.36 のパストラバーサルNessusWindows2023/11/162023/12/11
critical
186019Debian DLA-3657-1: activemq - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/202024/5/2
critical
186514Debian DSA-5569-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/12/12023/12/6
critical
178843Apple iOS < 15.7.8 複数の脆弱性 (HT213842)NessusMobile Devices2023/7/262024/6/13
critical
183214Cisco IOS XE Software Group Encrypted Transport VPN の領域外書き込み (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
181183Cisco Adaptive Security Appliance ソフトウェアリモートアクセス VPN の認証されていないアクセス - 認証されていないクライアントレス SSL VPN セッションの確立 (cisco-sa-asaftd-ravpn-auth-8LyfCkeC)NessusCISCO2023/9/82023/12/21
critical
181230macOS 11.x < 11.7.10 (HT213915)NessusMacOS X Local Security Checks2023/9/112024/6/14
high
181235Google Chrome < 116.0.5845.187の脆弱性NessusWindows2023/9/112023/10/2
high
181276Adobe Reader < 20.005.30524 / 23.006.20320 の脆弱性 (APSB23-34)NessusWindows2023/9/122023/11/16
high
181313KB5030217: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122024/6/17
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181349Mozilla Firefox < 117.0.1NessusWindows2023/9/132023/10/6
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows2023/9/132023/10/6
high
181397Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181400openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks2023/9/142023/10/2
high
181408Apple iOS < 16.6.1複数の脆弱性 (HT213905)NessusMobile Devices2023/9/142024/6/25
high
181426Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1)NessusUbuntu Local Security Checks2023/9/142023/10/20
high
181449Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks2023/9/152024/4/30
high
181502SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181509Debian DSA-5498-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/9/172023/10/2
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181572Oracle Linux 7: Firefox (ELSA-2023-5197 )NessusOracle Linux Local Security Checks2023/9/192023/10/6
high
181599RHEL 8 : libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks2023/9/192024/4/29
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks2023/9/192024/4/29
high
177477macOS 11.x < 11.7.8 (HT213809)NessusMacOS X Local Security Checks2023/6/212024/6/14
high
177766RHEL 7: open-vm-tools (RHSA-2023: 3944)NessusRed Hat Local Security Checks2023/6/292024/4/28
low
176832FreeBSD: chromium -- 複数の脆弱性 (12741b1f-04f9-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/6/72023/6/16
high
177098openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0124-1)NessusSuSE Local Security Checks2023/6/122023/10/23
high
49864SuSE 10 セキュリティ更新:IBM Java 1.5.0(ZYPP パッチ番号 7077)NessusSuSE Local Security Checks2010/10/112022/5/25
high
50409openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1)NessusSuSE Local Security Checks2010/10/292023/5/14
high
50888SuSE 11 / 11.1 セキュリティ更新:acroread_ja (SAT パッチ番号 3272 / 3273)NessusSuSE Local Security Checks2010/12/22022/6/8
high