プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
22218GLSA-200608-19 : WordPress: Privilege escalationNessusGentoo Local Security Checks2006/8/142021/1/6
critical
37241Solaris 8 (sparc) : 119004-02NessusSolaris Local Security Checks2009/4/232021/1/14
critical
37540Solaris 6 (sparc) : 119005-02NessusSolaris Local Security Checks2009/4/232021/1/14
critical
189632SUSE SLES12 Security Update : hawk2 (SUSE-SU-2021:0089-1)NessusSuSE Local Security Checks2024/1/262024/1/26
critical
203638Photon OS 4.0: Syslinux PHSA-2023-4.0-0415NessusPhotonOS Local Security Checks2024/7/232024/7/23
critical
83812Fortinet FortiManager 5.0.x < 5.0.11 / 5.2.x < 5.2.2 Multiple Vulnerabilities (FG-IR-15-011)NessusFirewalls2015/5/262019/1/2
critical
203326Photon OS 4.0: Curl PHSA-2023-4.0-0371NessusPhotonOS Local Security Checks2024/7/232024/7/23
high
204106Photon OS 3.0: Nss PHSA-2024-3.0-0713NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
213048Fedora 40 : chromium (2024-162a4dfe4f)NessusFedora Local Security Checks2024/12/162024/12/16
high
173330FreeBSD : curl -- multiple vulnerabilities (0d7d104c-c6fb-11ed-8a4b-080027f5fec9)NessusFreeBSD Local Security Checks2023/3/232023/6/1
high
173615Fedora 38 : curl (2023-0de03a9232)NessusFedora Local Security Checks2023/3/282024/11/14
high
80484Flash Player <= 16.0.0.235 Multiple Vulnerabilities (APSB15-01)NessusWindows2015/1/132022/4/11
critical
80924FreeBSD : Adobe Flash Player -- multiple vulnerabilities (cc294a2c-a232-11e4-8e9f-0011d823eebd)NessusFreeBSD Local Security Checks2015/1/232021/1/6
critical
168241openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks2022/11/292023/9/20
critical
169505Samba < 4.15.13 / 4.16.x < 4.16.8 / 4.17.x < 4.17.4 Multiple VulnerabilitiesNessusMisc.2023/1/42023/9/11
critical
203873Photon OS 3.0: Samba PHSA-2023-3.0-0603NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
158910SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0819-1)NessusSuSE Local Security Checks2022/3/152023/7/14
critical
159126openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0906-1)NessusSuSE Local Security Checks2022/3/222023/11/3
critical
68362Oracle Linux 4 : seamonkey (ELSA-2011-1344)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
211059Fedora 37 : git (2022-fb088df94c)NessusFedora Local Security Checks2024/11/142024/11/14
high
64736Fedora 18 : mediatomb-0.12.1-23.fc18 (2013-2377)NessusFedora Local Security Checks2013/2/212021/1/11
critical
73219GLSA-201403-06 : libupnp: Arbitrary code executionNessusGentoo Local Security Checks2014/3/272021/1/6
critical
79320FreeBSD : chromium -- multiple vulnerabilities (d395e44f-6f4f-11e4-a444-00262d5ed8ee)NessusFreeBSD Local Security Checks2014/11/192021/1/6
critical
79336Google Chrome < 39.0.2171.65 Multiple VulnerabilitiesNessusWindows2014/11/192022/4/11
critical
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks2023/7/42024/11/14
high
188480EulerOS Virtualization 2.11.1 : perl (EulerOS-SA-2023-3365)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
191655Debian dsa-5636 : chromium - security updateNessusDebian Local Security Checks2024/3/62025/1/24
high
191940Security Updates for Microsoft System Center Management Pack (March 2024)NessusWindows : Microsoft Bulletins2024/3/122024/12/30
critical
170970Fedora 37 : chromium (2023-fd4786cc83)NessusFedora Local Security Checks2023/2/32024/11/14
high
213614RHEL 8 : firefox (RHSA-2025:0134)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213718Oracle Linux 9 : firefox (ELSA-2025-0080)NessusOracle Linux Local Security Checks2025/1/102025/9/11
high
213725AlmaLinux 9 : firefox (ALSA-2025:0080)NessusAlma Linux Local Security Checks2025/1/102025/2/6
high
195233FreeBSD : Gitlab -- vulnerabilities (fbc2c629-0dc5-11ef-9850-001b217b3468)NessusFreeBSD Local Security Checks2024/5/92025/8/6
high
169091Fedora 35 : python3.6 (2022-004b185fa4)NessusFedora Local Security Checks2022/12/222024/11/14
critical
181380Amazon Linux 2 : php (ALASPHP8.0-2023-004)NessusAmazon Linux Local Security Checks2023/9/132024/12/11
critical
44750Debian DSA-1885-1 : xulrunner - several vulnerabilitiesNessusDebian Local Security Checks2010/2/242021/1/4
critical
60664Scientific Linux Security Update : firefox on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62804Debian DSA-2571-1 : libproxy - buffer overflowNessusDebian Local Security Checks2012/11/52021/1/11
critical
207264FreeBSD : chromium -- multiple security fixes (e464f777-719e-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/9/142024/9/16
high
211222Fedora 41 : chromium (2024-9e85c72624)NessusFedora Local Security Checks2024/11/142024/11/14
high
178824Amazon Linux 2 : scipy (ALAS-2023-2160)NessusAmazon Linux Local Security Checks2023/7/262024/12/11
critical
188694EulerOS 2.0 SP10 : scipy (EulerOS-SA-2023-3230)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
197697Debian dsa-5696 : chromium - security updateNessusDebian Local Security Checks2024/5/222024/12/23
high
197710Fedora 40 : chromium (2024-44edce9689)NessusFedora Local Security Checks2024/5/232024/12/23
high
190927Debian dsa-5629 : chromium - security updateNessusDebian Local Security Checks2024/2/232025/1/24
high
216779FreeBSD : exiv2 -- Use after free in TiffSubIfd (6ae77556-f31d-11ef-a695-4ccc6adda413)NessusFreeBSD Local Security Checks2025/2/252025/9/3
medium
87771F5 Networks BIG-IP : Out-of-bounds memory vulnerability with the BIG-IP APM system (SOL43552605)NessusF5 Networks Local Security Checks2016/1/72019/1/4
critical
226307Linux Distros Unpatched Vulnerability : CVE-2023-38319NessusMisc.2025/3/52025/8/27
critical
263619Linux Distros Unpatched Vulnerability : CVE-2016-3840NessusMisc.2025/9/102025/9/10
critical
183277SUSE SLED15 / SLES15 Security Update : python-gevent (SUSE-SU-2023:4091-1)NessusSuSE Local Security Checks2023/10/182023/10/18
critical