プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171897Debian DSA-5359-1 : chromium - security updateNessusDebian Local Security Checks2023/2/242025/1/24
high
172066openSUSE 15 Security Update : opera (openSUSE-SU-2023:0063-1)NessusSuSE Local Security Checks2023/3/32023/10/24
high
172314EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1460)NessusHuawei Local Security Checks2023/3/82023/8/31
critical
174192EulerOS 2.0 SP8 : vim (EulerOS-SA-2023-1613)NessusHuawei Local Security Checks2023/4/132023/4/19
critical
174875EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1680)NessusHuawei Local Security Checks2023/4/272023/4/27
critical
186270GLSA-202311-10 : RenderDoc: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/11/252023/11/25
critical
187317Oracle TimesTen 18.x < 18.1.4.39.0, 22.x < 22.1.1.18.0 Multiple Vulnerabilities (October 2023 CPU)NessusMisc.2023/12/272023/12/28
critical
164952openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1)NessusSuSE Local Security Checks2022/9/132023/10/12
critical
140847EulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2020-2080)NessusHuawei Local Security Checks2020/9/282024/2/19
critical
177009EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-2179)NessusHuawei Local Security Checks2023/6/92023/6/9
critical
178122ARM Mali GPU Kernel Driver < r32p0 / < r37p0 Use After Free (CVE-2022-28348)NessusMisc.2023/7/112023/7/12
critical
179405FreeBSD : electron{22,23,24,25} -- multiple vulnerabilities (f3a35fb8-2d70-47c9-a516-6aad7eb222b1)NessusFreeBSD Local Security Checks2023/8/72023/11/7
high
210725CBL Mariner 2.0 Security Update: mysql (CVE-2024-2410)NessusMarinerOS Local Security Checks2024/11/92025/7/23
critical
211242Fedora 38 : python3.8 (2022-eda83be115)NessusFedora Local Security Checks2024/11/142024/11/14
critical
201163FreeBSD : electron29 -- multiple vulnerabilities (0e73964d-053a-481a-bf1c-202948d68484)NessusFreeBSD Local Security Checks2024/6/292024/12/20
high
207558Fedora 39 : chromium (2024-3d29b1647b)NessusFedora Local Security Checks2024/9/222025/1/3
high
207719openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0312-1)NessusSuSE Local Security Checks2024/9/252025/1/3
high
64731CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0275)NessusCentOS Local Security Checks2013/2/212022/12/5
critical
213483ZenML < 0.56.3 Unpatched Session Expiration Exposure (CVE-2024-4680)NessusArtificial Intelligence2025/1/32025/1/16
high
213618RHEL 9 : firefox (RHSA-2025:0138)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213631Mozilla Thunderbird ESR < 128.6NessusWindows2025/1/92025/1/31
high
213636RHEL 9 : thunderbird (RHSA-2025:0167)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213637RHEL 8 : firefox (RHSA-2025:0133)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
214055Fedora 40 : thunderbird (2025-91031f9df9)NessusFedora Local Security Checks2025/1/142025/1/31
high
214062RHEL 8 : thunderbird (RHSA-2025:0281)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
226884Linux Distros Unpatched Vulnerability : CVE-2023-27635NessusMisc.2025/3/52025/9/3
high
198287Fedora 39 : chromium (2024-4e0ea1c22e)NessusFedora Local Security Checks2024/6/22025/1/1
high
233082CBL Mariner 2.0 Security Update: libsass / reaper (CVE-2022-26592)NessusMarinerOS Local Security Checks2025/3/202025/3/20
high
40168openSUSE Security Update : MozillaFirefox (MozillaFirefox-381)NessusSuSE Local Security Checks2009/7/212021/1/14
critical
45412Debian DSA-2027-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2010/4/52021/1/4
critical
166901PHP 7.4.x < 7.4.33 Multiple VulnerabilitiesNessusCGI abuses2022/11/32025/5/26
critical
168500PHP 8.2.x < 8.2.0 Multiple VulnerabilitiesNessusCGI abuses2022/12/82025/5/26
critical
168898openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10245-1)NessusSuSE Local Security Checks2022/12/172022/12/17
high
169251Fedora 36 : python3.8 (2022-5fd3e7f635)NessusFedora Local Security Checks2022/12/232024/11/14
critical
190198CentOS 8 : webkit2gtk3 (CESA-2023:3433)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190199CentOS 8 : webkit2gtk3 (CESA-2023:1919)NessusCentOS Local Security Checks2024/2/82024/2/8
high
192049Fedora 39 : chromium (2024-99d177633f)NessusFedora Local Security Checks2024/3/132024/12/20
high
192674Fedora 39 : chromium (2024-0bb0e8f2a0)NessusFedora Local Security Checks2024/3/282024/12/20
high
192976Debian dla-3739 : libjwt-dev - security updateNessusDebian Local Security Checks2024/4/82025/1/22
critical
181615GitLab 13.12 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-5009)NessusCGI abuses2023/9/192024/5/17
critical
193311Fedora 38 : chromium (2024-f94660c56d)NessusFedora Local Security Checks2024/4/142024/12/20
critical
194873Amazon Linux 2 : firefox (ALASFIREFOX-2024-024)NessusAmazon Linux Local Security Checks2024/4/302025/4/2
high
215070Microsoft Edge (Chromium) < 133.0.3065.51 Multiple VulnerabilitiesNessusWindows2025/2/62025/2/21
high
99355SUSE SLED12 Security Update : flash-player (SUSE-SU-2017:0990-1)NessusSuSE Local Security Checks2017/4/132021/1/6
critical
62651GLSA-201210-06 : Libav: Multiple vulnerabilitiesNessusGentoo Local Security Checks2012/10/222021/1/6
critical
57436Ubuntu 8.04 LTS / 10.04 LTS / 10.10 : ghostscript vulnerabilities (USN-1317-1)NessusUbuntu Local Security Checks2012/1/52019/9/19
critical
201941openSUSE 15 Security Update : opera (openSUSE-SU-2024:0187-1)NessusSuSE Local Security Checks2024/7/72024/12/31
high
207421SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python-dnspython (SUSE-SU-2024:3298-1)NessusSuSE Local Security Checks2024/9/192025/6/18
high
51535GLSA-201101-05 : OpenAFS: Arbitrary code executionNessusGentoo Local Security Checks2011/1/172021/1/6
critical
52507CentOS 4 : firefox (CESA-2011:0310)NessusCentOS Local Security Checks2011/3/32021/1/4
critical