プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
35367GLSA-200901-09 : Adobe Reader:ユーザー支援による任意のコードの実行NessusGentoo Local Security Checks2009/1/142022/3/8
high
173454SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 26) (SUSE-SU-2023:1592-1)NessusSuSE Local Security Checks2023/3/282023/10/24
high
173621Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5982-1)NessusUbuntu Local Security Checks2023/3/282024/8/28
high
173645SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 39) (SUSE-SU-2023:1640-1)NessusSuSE Local Security Checks2023/3/292025/9/17
high
173768SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 7) (SUSE-SU-2023:1708-1)NessusSuSE Local Security Checks2023/4/22023/10/24
high
93347Cisco ASA ソフトウェア CLI の無効なコマンド呼び出し(cisco-sa-20160817-asa-cli)(EPICBANANA)NessusCISCO2016/9/72023/4/25
high
158163macOS 12.x < 12.2.1 (HT213092)NessusMacOS X Local Security Checks2022/2/182024/5/28
high
124645SUSE SLED15 / SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2019:1137-1)NessusSuSE Local Security Checks2019/5/62023/4/25
high
187133Google Chrome < 120.0.6099.129の脆弱性NessusMacOS X Local Security Checks2023/12/202024/5/6
high
187161FreeBSD: chromium -- セキュリティ修正 (1b2a8e8a-9fd5-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/12/212024/1/4
high
187184Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024)NessusWindows2023/12/212024/5/3
high
187194Debian DSA-5585-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/12/212024/1/4
high
153904SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:3296-1)NessusSuSE Local Security Checks2021/10/72023/7/13
high
154842RHEL 8: webkit2gtk3 (RHSA-2021: 4097)NessusRed Hat Local Security Checks2021/11/22024/11/7
high
156652Oracle Linux 7:webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks2022/1/122024/11/2
high
156717Scientific Linuxセキュリティ更新: SL7.x i686 / x86_64のwebkitgtk4 (2022:0059)NessusScientific Linux Local Security Checks2022/1/132023/4/25
high
157884Amazon Linux 2: webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2022/2/112024/12/11
high
78580Oracle Linux 5/6Unbreakable Enterprise kernel SecurityELSA-2014-3083NessusOracle Linux Local Security Checks2014/10/202025/4/29
high
205433RHEL 7 : kernel (RHSA-2024:5259)NessusRed Hat Local Security Checks2024/8/132024/11/7
high
208501CentOS 7:webkitgtk4(RHSA-2022:0059)NessusCentOS Local Security Checks2024/10/92024/10/9
high
156878RHEL 8 : kernel-rt (RHSA-2022:0176)NessusRed Hat Local Security Checks2022/1/202024/11/7
high
156912RHEL 8:kernel(RHSA-2022:0188)NessusRed Hat Local Security Checks2022/1/202025/3/6
high
156936Oracle Linux 8: カーネル (ELSA-2022-0188)NessusOracle Linux Local Security Checks2022/1/212024/11/1
high
157271SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP2 用の Live Patch 20) (SUSE-SU-2022:0238-1)NessusSuSE Local Security Checks2022/2/12024/8/21
high
157340SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0288-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high
157796Rocky Linux 8kernel-rtRLSA-2022:176NessusRocky Linux Local Security Checks2022/2/92024/8/21
high
184649Rocky Linux 8kernel-rtRLSA-2022:0176NessusRocky Linux Local Security Checks2023/11/62024/8/21
high
183214Cisco IOS XE Software Group Encrypted Transport VPN の領域外書き込み (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO2023/10/172023/10/18
medium
118178macOS < 10.14の複数の脆弱性NessusMacOS X Local Security Checks2018/10/182023/4/25
critical
160544Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCENessusMisc.2022/5/52024/10/23
critical
136082SUSE SLES12セキュリティ更新プログラム:webkit2gtk3(SUSE-SU-2020:1135-1)NessusSuSE Local Security Checks2020/4/292023/4/25
critical
87264MS15-135:権限昇格に対処するための Windows カーネルモードドライバーのセキュリティ更新(3119075)NessusWindows : Microsoft Bulletins2015/12/82022/5/25
high
175078Debian DSA-5397-1 : wpewebkit - セキュリティ更新NessusDebian Local Security Checks2023/5/32023/5/3
high
157282SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 18) (SUSE-SU-2022:0241-1)NessusSuSE Local Security Checks2022/2/12024/8/21
high
157345SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 0) (SUSE-SU-2022:0293-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high
164471Debian DSA-5219-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/8/272022/12/6
high
165273Oracle Linux 9: webkit2gtk3 (ELSA-2022-6634)NessusOracle Linux Local Security Checks2022/9/212024/10/22
high
167800Rocky Linux 8 : webkit2gtk3 (RLSA-2022:6540)NessusRocky Linux Local Security Checks2022/11/172023/11/6
high
172175SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0618-1)NessusSuSE Local Security Checks2023/3/72025/9/17
high
143599Apache Struts 2.x < 2.5.26のRCE(S2-061)NessusMisc.2020/12/92023/6/16
critical
148986Oracle MySQL Enterprise Monitorの複数の脆弱性(2021年4月CPU)NessusCGI abuses2021/4/262023/4/25
critical
185010Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0016)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
190188CentOS 8: webkit2gtk3 (CESA-2023: 0016)NessusCentOS Local Security Checks2024/2/82024/2/8
high
61769RHEL 6:java-1.7.0-openjdk(RHSA-2012:1223)NessusRed Hat Local Security Checks2012/9/42022/3/8
critical
157291Oracle Linux 6/7: Unbreakable Enterprise Kernel (ELSA-2022-9088)NessusOracle Linux Local Security Checks2022/2/12024/10/23
high
109990RHEL 6:Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:1607)NessusRed Hat Local Security Checks2018/5/232025/4/15
critical
152129macOS 11.x < 11.5.1(HT212622)NessusMacOS X Local Security Checks2021/7/282024/5/28
high
168539openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10236-1)NessusSuSE Local Security Checks2022/12/92023/9/20
high
172542RHEL 9 : kernel-rt (RHSA-2023: 1203)NessusRed Hat Local Security Checks2023/3/142025/9/17
high
172547RHEL 9 : kernel (RHSA-2023: 1202)NessusRed Hat Local Security Checks2023/3/142025/9/17
high