プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
133384RHEL 8:thunderbird(RHSA-2020: 0292)NessusRed Hat Local Security Checks2020/1/312024/4/27
high
133528Apple iOS < 13.3.1の複数の脆弱性NessusMobile Devices2020/2/62024/5/20
high
133727Apple TV < 13.3.1複数の脆弱性NessusMisc.2020/2/182022/6/27
high
69240Apache Struts 2 ExceptionDelegator 任意のリモートコマンドの実行NessusCGI abuses2013/8/72023/7/17
high
71946Adobe Acrobat < 10.1.9/11.0.6 の複数の脆弱性 (APSB14-01)NessusWindows2014/1/142024/5/31
critical
72930MS14-012:Internet Explorer 用の累積的なセキュリティ更新(2925418)NessusWindows : Microsoft Bulletins2014/3/112022/5/5
high
66439RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0822)NessusRed Hat Local Security Checks2013/5/152022/12/5
critical
66455FreeBSD:mozilla -- 複数の脆弱性(4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02)NessusFreeBSD Local Security Checks2013/5/162022/3/8
critical
66458RHEL 5/6:acroread(RHSA-2013:0826)NessusRed Hat Local Security Checks2013/5/162022/3/29
critical
66470Ubuntu 13.04:Linux の脆弱性(USN-1827-1)NessusUbuntu Local Security Checks2013/5/162022/9/16
high
66477Thunderbird 17.x < 17.0.6 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical
66486Debian DSA-2669-1:linux - 権限昇格/サービス拒否/情報漏洩NessusDebian Local Security Checks2013/5/172022/9/16
high
66490Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2013/5/172022/9/16
high
66766Debian DSA-2699-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2013/6/32024/6/18
critical
66980RHEL 5 / 6:thunderbird(RHSA-2013:0982)NessusRed Hat Local Security Checks2013/6/262022/3/29
critical
66984Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
66990Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
66995Mozilla Thunderbird ESR 17.x < 17.0.7 複数の脆弱性NessusWindows2013/6/262022/3/29
critical
66996CentOS 5 / 6:firefox / xulrunner(CESA-2013:0981)NessusCentOS Local Security Checks2013/6/272022/3/29
critical
67201Debian DSA-2720-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2013/7/72022/3/29
critical
73887Ubuntu 12.04 LTS:Linux 脆弱性(USN-2198-1)NessusUbuntu Local Security Checks2014/5/62023/5/14
medium
73892Ubuntu 13.10:Linux の脆弱性(USN-2203-1)NessusUbuntu Local Security Checks2014/5/62023/5/14
medium
73893Ubuntu 14.04 LTS:Linux カーネルの脆弱性 (USN-2204-1)NessusUbuntu Local Security Checks2014/5/62024/1/9
high
73984MS14-025:Group Policy 設定の権限昇格可能な脆弱性(2962486)NessusWindows : Microsoft Bulletins2014/5/142021/11/30
high
74355Ubuntu 10.04 LTS:linux-ec2 脆弱性(USN-2234-1)NessusUbuntu Local Security Checks2014/6/62022/5/25
high
74360Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-2240-1)NessusUbuntu Local Security Checks2014/6/62024/1/9
medium
74462SuSE 11.3 セキュリティ更新:Linux カーネル(SAT パッチ番号 9328/9329/9330)NessusSuSE Local Security Checks2014/6/112022/5/25
high
74513Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2014:124)NessusMandriva Local Security Checks2014/6/132023/5/14
critical
68125Oracle Linux 5:カーネル(ELSA-2010-0792)NessusOracle Linux Local Security Checks2013/7/122023/5/14
high
68487Oracle Linux 5:java-1.6.0-openjdk(ELSA-2012-0322)NessusOracle Linux Local Security Checks2013/7/122022/3/8
critical
68646Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1386)NessusOracle Linux Local Security Checks2013/7/122022/3/29
critical
68811Oracle Linux 6:java-1.7.0-openjdk(ELSA-2013-0751)NessusOracle Linux Local Security Checks2013/7/122022/5/25
critical
68854Oracle Linux 5/6:Unbreakable Enterpriseカーネルセキュリティ(ELSA-2013-2524)NessusOracle Linux Local Security Checks2013/7/122022/9/16
high
68855Oracle Linux 5/6:Unbreakable Enterpriseカーネルセキュリティ(ELSA-2013-2525)NessusOracle Linux Local Security Checks2013/7/122022/9/16
high
66029RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0757)NessusRed Hat Local Security Checks2013/4/192022/5/25
critical
74793openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2012:1419-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
75016openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2013:0951-1)NessusSuSE Local Security Checks2014/6/132022/9/16
high
75072openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:1143-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
84809MS KB3079777:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/7/162022/4/22
critical
84876SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1258-1)NessusSuSE Local Security Checks2015/7/202022/4/22
critical
84882MS15-078:Microsoft Font Driver のリモートコード実行可能な脆弱性(3079904)NessusWindows : Microsoft Bulletins2015/7/202022/3/29
high
197001Google Chrome < 124.0.6367.201の脆弱性NessusWindows2024/5/142024/5/17
critical
197035FreeBSD : chromium -- 複数のセキュリティ修正 (8e0e8b56-11c6-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/142024/5/21
high
197089Debian dsa-5689 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/5/152024/5/21
high
90206Debian DSA-3531-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2016/3/282024/6/18
high
90289FreeBSD:chromium -- 複数の脆弱性(8be8ca39-ae70-4422-bf1a-d8fae6911c5e)NessusFreeBSD Local Security Checks2016/4/12022/6/8
high
90431MS16-037:Internet Explorer 用の累積的なセキュリティ更新(3148531)NessusWindows : Microsoft Bulletins2016/4/122023/4/25
high
90604Oracle JRockit R28.3.9 Multiple Vulnerabilities (April 2016 CPU)NessusWindows2016/4/202023/5/14
critical
90614Oracle Linux 6:java-1.8.0-openjdk(ELSA-2016-0651)NessusOracle Linux Local Security Checks2016/4/212023/5/14
critical
90615RHEL 7:java-1.8.0-openjdk(RHSA-2016:0650)NessusRed Hat Local Security Checks2016/4/212023/5/14
critical