プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
96398GLSA-201701-17:Adobe Flash Player:複数の脆弱性NessusGentoo Local Security Checks2017/1/112022/3/28
critical
99163OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0057)(Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
174524Microsoft Edge (Chromium) < 112.0.1722.48NessusWindows2023/4/202023/7/20
high
13046378.0.3904.87 より前の Google Chrome の複数の脆弱性NessusWindows2019/11/12022/12/5
high
131043Fedora 29:chromium(2019-8508d74523)NessusFedora Local Security Checks2019/11/152024/4/11
critical
133718Microsoft SQL Serverのセキュリティ更新プログラム(資格情報なしのチェック)(2020年2月)NessusWindows2020/2/142024/9/18
high
186363Google Chrome < 119.0.6045.199の複数の脆弱性NessusMacOS X Local Security Checks2023/11/282024/5/3
critical
186447Microsoft Edge (chromium) < 118.0.2088.122 / 119.0.2151.97 の複数の脆弱性NessusWindows2023/11/292024/5/3
critical
168945Veeam Backup & Replication の複数の脆弱性 (KB4288)NessusWindows2022/12/202024/10/2
critical
186360Tenda AC Router RCE (CVE-2020-10987)NessusCGI abuses2023/11/282023/11/29
critical
142541Fedora 33:salt(2020-5f08623da1)NessusFedora Local Security Checks2020/11/62022/12/6
critical
142549openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1833)NessusSuSE Local Security Checks2020/11/62022/12/5
critical
142552Fedora 31:salt(2020-9e040bd6dd)NessusFedora Local Security Checks2020/11/62022/12/6
critical
142620openSUSEセキュリティ更新プログラム:salt(openSUSE-2020-1868)NessusSuSE Local Security Checks2020/11/92022/12/5
critical
142856FreeBSD:salt -- 複数の脆弱性(50259d8b-243e-11eb-8bae-b42e99975750)NessusFreeBSD Local Security Checks2020/11/122023/4/25
critical
143632SUSE SLED15 / SLES15セキュリティ更新プログラム:salt(SUSE-SU-2020:3243-1)NessusSuSE Local Security Checks2020/12/92023/4/25
critical
148400SAP NetWeaver AS Javaのモニタリングディレクトリトラバーサル(2234971)NessusWeb Servers2021/4/92023/4/25
high
150242Oracle Linux 8:polkit (ELSA-2021-2238)NessusOracle Linux Local Security Checks2021/6/42024/11/1
high
150319openSUSE セキュリティ更新プログラム: polkit(openSUSE-2021-838)NessusSuSE Local Security Checks2021/6/72023/12/27
high
151426RHEL 7/8:OpenShift Container Platform 4.7.19パッケージおよび(RHSA-2021:2555)NessusRed Hat Local Security Checks2021/7/62024/11/7
high
156625KB5009601: Windows Server 2008 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/11/27
high
158812RHEL 8 : firefox (RHSA-2022: 0817)NessusRed Hat Local Security Checks2022/3/112024/11/7
critical
158875Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0824)NessusScientific Linux Local Security Checks2022/3/122023/4/25
critical
164341Zimbra Collaboration Server 8.8.x< 8.8.15 パッチ 33 / 9.0.0 < 9.0.0 パッチ26 の複数の脆弱性NessusCGI abuses2022/8/232023/2/17
critical
177386FreeBSD : electron23 -- 複数の脆弱性 (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
173481Ubuntu 22.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5979-1)NessusUbuntu Local Security Checks2023/3/282024/8/27
high
174141Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6004-1)NessusUbuntu Local Security Checks2023/4/122024/8/27
high
198056Fedora 40 : chromium (2024-b5dd623284)NessusFedora Local Security Checks2024/5/292024/11/28
critical
202467Microsoft Edge (chromium) < 125.0.2535.67 の複数の脆弱性NessusWindows2024/7/162024/11/28
critical
168181Google Chrome < 107.0.5304.121の脆弱性NessusWindows2022/11/242023/9/20
critical
168241openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks2022/11/292023/9/20
critical
151664Exchangeのセキュリティ更新プログラム(2021年7月)NessusWindows : Microsoft Bulletins2021/7/152024/8/21
high
57483Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01)NessusWindows2012/1/112024/5/31
critical
117362Apache Struts 2.x < 2.3.15.1の複数の脆弱性(S2-016)(S2-017)NessusMisc.2018/9/102023/4/25
critical
150357KB5003695:Windows Server 2008のセキュリティ更新(2021年6月)NessusWindows : Microsoft Bulletins2021/6/82024/11/28
critical
150363KB5003697: Windows Server 2012のセキュリティ更新プログラム(2021年6月)NessusWindows : Microsoft Bulletins2021/6/82024/11/28
critical
140192Citrix SD-WAN WANOP 10.2.xの複数の脆弱性(CTX276688)NessusCGI abuses2020/9/22023/4/25
medium
173844RHEL 8: kernel (RHSA-2023: 1559)NessusRed Hat Local Security Checks2023/4/42024/11/7
high
173926RHEL 8: kpatch-patch (RHSA-2023: 1666)NessusRed Hat Local Security Checks2023/4/52024/11/7
high
136175Sophos XG Firewall - SQLインジェクションNessusFirewalls2020/4/302023/4/25
critical
83292MySQL Enterprise Monitor < 2.3.14 Apache Struts の複数の脆弱性NessusCGI abuses2015/5/82023/4/25
critical
103699Apache Tomcat 9.0.0.M1 < 9.0.1NessusWeb Servers2017/10/62024/5/23
high
104247Oracle Linux 6:tomcat6(ELSA-2017-3080)NessusOracle Linux Local Security Checks2017/10/302024/11/1
high
104505Fedora 26:1:tomcat(2017-ef7c118dbc)NessusFedora Local Security Checks2017/11/132022/12/5
high
106103MySQL Enterprise Monitor 3.3.x < 3.3.7.3306/3.4.x < 3.4.5.4248/4.0.x < 4.0.2.5168の複数の脆弱性(2018年1月CPU)NessusCGI abuses2018/1/172023/4/25
high
109209Oracle WebCenter Sitesのリモートの脆弱性(2018年4月 CPU)NessusWindows2018/4/202023/4/25
high
150565SUSE SLES11 セキュリティ更新プログラム : tomcat6 (SUSE-SU-2021:14705-1)NessusSuSE Local Security Checks2021/6/102023/1/17
high
57044Adobe Reader <= 10.1.1 / 9.4.6 U3Dメモリ破損(APSA11-04、APSB11-28、APSB11-30、APSB12-01)(Mac OS X)NessusMacOS X Local Security Checks2011/12/72022/6/8
critical
66526Adobe ColdFusion Multiple Vulnerabilities (APSB13-03) (credentialed check)NessusWindows2013/5/212023/4/25
critical
211691macOS 15.x < 15.1.1 複数の脆弱性 (121753)NessusMacOS X Local Security Checks2024/11/212024/12/13
high