プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
149900Google Chrome < 91.0.4472.77の複数の脆弱性NessusWindows2021/5/252023/4/25
high
150064CentOS 8:dotnet5.0(CESA-2021:2036)NessusCentOS Local Security Checks2021/5/302024/11/28
high
136558RHEL 7: qemu-kvm(RHSA-2020:2126)NessusRed Hat Local Security Checks2020/5/132024/11/7
high
139482RHEL 8: python-paunchおよびopenstack-tripleo-heat-templates(RHSA-2020: 3410)NessusRed Hat Local Security Checks2020/8/112024/11/7
critical
162848Rocky Linux 8.NET 6.0 RLSA-2022:5046NessusRocky Linux Local Security Checks2022/7/82023/11/6
medium
167833AlmaLinux 9dotnet7.0ALSA-2022:8434NessusAlma Linux Local Security Checks2022/11/182023/10/3
high
143205RHEL 8: microcode_ctl(RHSA-2020: 5185)NessusRed Hat Local Security Checks2020/11/242024/11/7
medium
143208RHEL 8: microcode_ctl(RHSA-2020: 5186)NessusRed Hat Local Security Checks2020/11/242024/11/7
medium
149694RHEL 8:wpa_supplicant(RHSA-2021:1686)NessusRed Hat Local Security Checks2021/5/192025/3/21
high
150044CentOS 8:redis:6(CESA-2021:2034)NessusCentOS Local Security Checks2021/5/282021/6/2
high
135093Google Chrome < 80.0.3987.162の複数の脆弱性NessusMacOS X Local Security Checks2020/4/12024/3/20
high
224472Linux Distros のパッチ未適用の脆弱性: CVE-2022-0158NessusMisc.2025/3/52025/8/27
low
131982RHEL 7: kernel(RHSA-2019:4168)NessusRed Hat Local Security Checks2019/12/122024/11/7
high
15167291.0.4472.164 より前の Google Chrome の複数の脆弱性NessusWindows2021/7/152022/4/11
high
168194Debian DSA-5288-1:graphicsmagick - セキュリティ更新NessusDebian Local Security Checks2022/11/252023/9/20
high
147214RHEL 7:curl(RHSA-2021:0759)NessusRed Hat Local Security Checks2021/3/92024/11/7
critical
158073FreeBSD:chromium -- 複数の脆弱性 (e12432af-8e73-11ec-8bc4-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/2/152023/11/6
high
164508Google Chrome < 105.0.5195.52の複数の脆弱性NessusWindows2022/8/302023/10/25
high
177586Ivanti Secure Access Client < 22.3R3 ローカルの権限昇格 (CVE-2023-34298)NessusWindows2023/6/232023/12/22
high
241552Microsoft Visual Studio Code Python 拡張機能のセキュリティ更新プログラム (2025 年 7 月)NessusWindows2025/7/82025/7/8
high
250829Linux Distros のパッチ未適用の脆弱性: CVE-2023-0770NessusMisc.2025/8/182025/8/18
high
148558Google Chrome < 90.0.4430.72 の複数の脆弱性NessusWindows2021/4/142022/5/10
critical
253813Linux Distros のパッチ未適用の脆弱性: CVE-2011-4931NessusMisc.2025/8/242025/9/2
high
148995Google Chrome < 90.0.4430.93の複数の脆弱性NessusMacOS X Local Security Checks2021/4/262021/5/13
high
232706PHP 8.1.x< 8.1.32の複数の脆弱性NessusCGI abuses2025/3/132025/5/26
high
141195Google Chrome < 86.0.4240.75の複数の脆弱性NessusMacOS X Local Security Checks2020/10/62024/2/16
high
142984Amazon Linux AMI : curl(ALAS-2020-1444)NessusAmazon Linux Local Security Checks2020/11/182024/12/11
high
144870Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : coTURNの脆弱性 (USN-4690-1)NessusUbuntu Local Security Checks2021/1/122024/8/28
high
150281Microsoft Edge(chromium)< 91.0.864.41の脆弱性NessusWindows2021/6/42024/11/28
high
141363Microsoft Edge (chromium) < 86.0.622.38 の複数の脆弱性NessusWindows2020/10/92024/2/15
high
147234RHEL 7:Red Hat Enterprise Linux上の.NET Core3.1(RHSA-2021:0789)NessusRed Hat Local Security Checks2021/3/102024/11/29
critical
167716AlmaLinux 9 java-17-openjdk ALSA-2022:5736NessusAlma Linux Local Security Checks2022/11/162022/11/24
high
128060Mozilla Firefox ESR < 68.0.2NessusMacOS X Local Security Checks2019/8/222020/4/27
critical
132096Google Chrome < 79.0.3945.88の脆弱性NessusMacOS X Local Security Checks2019/12/172020/3/2
high
157381CentOS 8:varnish: 6 (CESA-2022: 0418)NessusCentOS Local Security Checks2022/2/42022/2/4
critical
152543Microsoft Azure CycleCloudの権限昇格(CVE-2021-33762)NessusWeb Servers2021/8/132023/12/29
high
146204Google Chrome < 88.0.4324.150 の脆弱性NessusWindows2021/2/42023/4/25
high
146271Microsoft Edge(chromium)< 88.0.705.63の脆弱性NessusWindows2021/2/82023/4/25
high
261090Linux Distros のパッチ未適用の脆弱性: CVE-2019-19917NessusMisc.2025/9/32025/9/3
high
136359Mozilla Thunderbird < 68.8.0NessusWindows2020/5/72024/3/13
critical
138800RHEL 8: dbus(RHSA-2020: 3044)NessusRed Hat Local Security Checks2020/7/212024/11/7
medium
228164Linux Distros のパッチ未適用の脆弱性: CVE-2024-0321NessusMisc.2025/3/52025/8/27
critical
206465VMware Fusion 13.0.x < 13.6 の脆弱性 (VMSA-2024-0018)NessusMacOS X Local Security Checks2024/9/32025/3/6
high
149658RHEL 8:gssdpおよびgupnp(RHSA-2021:1789)NessusRed Hat Local Security Checks2021/5/192024/11/7
high
190717RHEL 8: gimp: 2.8 (RHSA-2024: 0863)NessusRed Hat Local Security Checks2024/2/192024/11/7
high
175391Microsoft Word 製品 C2R のセキュリティ更新プログラム (2023 年 5 月)NessusWindows2023/5/112023/7/13
high
217426Linux Distros のパッチ未適用の脆弱性: CVE-2011-4967NessusMisc.2025/3/32025/9/3
high
221025Linux Distros のパッチ未適用の脆弱性: CVE-2017-18008NessusMisc.2025/3/42025/9/15
medium
157861RHEL 7: .NET 6.0on RHEL 7 (RHSA-2022: 0500)NessusRed Hat Local Security Checks2022/2/92024/11/7
high
111791Adobe Acrobat < = 15.006.30434/17.011.30096/18.011.20055の複数の脆弱性(APSB18-29)(macOS)NessusMacOS X Local Security Checks2018/8/162024/8/21
critical