プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180348FreeBSD : FreeBSD -- pam_krb5 によるネットワーク認証攻撃 (9b0d9832-47c1-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks2023/8/312023/8/31
critical
200696126.0.6478.114 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/6/182024/6/28
high
200793Microsoft Edge (chromium) < 126.0.2592.68 の複数の脆弱性NessusWindows2024/6/202024/7/12
high
201332openSUSE 15 セキュリティ更新 : python-Js2Py (SUSE-SU-2024:2272-1)NessusSuSE Local Security Checks2024/7/32024/11/18
medium
77173Mac 版 Adobe AIR 14.0.0.110 または以前の複数の脆弱性(APSB14-18)NessusMacOS X Local Security Checks2014/8/122019/11/25
critical
77244SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 9612)NessusSuSE Local Security Checks2014/8/192021/1/19
critical
206891KB5043087: Windows Server 2008 セキュリティ更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/10/11
critical
206896KB5043138: Windows Server 2012 R2 セキュリティ更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/10/11
critical
117882AXISの複数の脆弱性(ACV-128401)NessusMisc.2018/10/22023/3/8
critical
167874Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5730-1)NessusUbuntu Local Security Checks2022/11/182024/8/27
high
173111Amazon Linux 2023 : emacs、emacs-common、emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
critical
177351Debian DSA-5427-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/6/152023/6/15
high
177588Fortinet FortiNAC RCE (FG-IR-23-074)NessusFirewalls2023/6/232024/7/4
critical
177705SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks2023/6/282023/7/14
high
214544Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti の脆弱性 (USN-7226-1)NessusUbuntu Local Security Checks2025/1/232025/1/24
critical
228169Linux Distros のパッチ未適用の脆弱性: CVE-2024-33874NessusMisc.2025/3/52025/3/5
critical
62213Mac OS X 複数の脆弱性(セキュリティ更新 2012-004)(BEAST)NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
192973RHEL 8 : nodejs:20 (RHSA-2024:1687)NessusRed Hat Local Security Checks2024/4/82025/4/3
critical
193028Oracle Linux 8 : nodejs:20 (ELSA-2024-1687)NessusOracle Linux Local Security Checks2024/4/82025/4/3
critical
194894Fedora 39 : et (2024-94a155818c)NessusFedora Local Security Checks2024/5/12024/7/20
high
194896Fedora 38 : et (2024-bd9e67c117)NessusFedora Local Security Checks2024/5/12024/7/20
high
201064Fedora 39 : chromium (2024-508d03d0c7)NessusFedora Local Security Checks2024/6/272024/12/31
high
201066Fedora 40 : chromium (2024-0c02698648)NessusFedora Local Security Checks2024/6/272024/12/31
high
179141Mozilla Firefox ESR < 115.1NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
216426133.0.6943.126 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/2/182025/3/6
high
61769RHEL 6:java-1.7.0-openjdk(RHSA-2012:1223)NessusRed Hat Local Security Checks2012/9/42022/3/8
critical
61789CentOS 6:java-1.7.0-openjdk(CESA-2012:1223)NessusCentOS Local Security Checks2012/9/62022/3/8
critical
236856AlmaLinux 9 : firefox (ALSA-2025:2359)NessusAlma Linux Local Security Checks2025/5/162025/5/16
high
177086Fedora 38 : cpp-httplib (2023-0070b20b20)NessusFedora Local Security Checks2023/6/122024/11/14
high
193169AlmaLinux 8: nodejs:20 (ALSA-2024:1687)NessusAlma Linux Local Security Checks2024/4/102025/4/3
critical
95526GLSA-201612-11:Chromium:複数の脆弱性NessusGentoo Local Security Checks2016/12/52021/1/11
critical
95903Fedora 25:chromium(2016-a815b7bf5d)NessusFedora Local Security Checks2016/12/162021/1/11
critical
212173Apple Safari 16.5 の複数の脆弱性 (102735)NessusMacOS X Local Security Checks2024/12/92024/12/9
high
216635SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:0639-1)NessusSuSE Local Security Checks2025/2/222025/2/22
high
186256SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4558-1)NessusSuSE Local Security Checks2023/11/252023/12/1
high
216918Oracle Linux 8 : emacs (ELSA-2025-1917)NessusOracle Linux Local Security Checks2025/2/272025/2/27
high
226731Linux Distros のパッチ未適用の脆弱性: CVE-2023-35074NessusMisc.2025/3/52025/3/5
high
100868H3C/HPE Intelligent Management Center PLAT <7.3 E0504P04の複数の脆弱性NessusMisc.2017/6/192022/4/11
critical
207690RHEL 8 : emacs (RHSA-2024:6987)NessusRed Hat Local Security Checks2024/9/242024/11/7
critical
235511RockyLinux 8 : emacs (RLSA-2024:6987)NessusRocky Linux Local Security Checks2025/5/72025/5/7
critical
235678openSUSE 15 セキュリティ更新 : mozjs102 (openSUSE-SU-2025:0147-1)NessusSuSE Local Security Checks2025/5/102025/5/10
critical
207424SUSE SLES12 のセキュリティ更新: python-dnspython (SUSE-SU-2024:3297-1)NessusSuSE Local Security Checks2024/9/192025/6/18
high
189435RHCOS 4 : OpenShift Container Platform 4.10.56 (RHSA-2023: 1655)NessusRed Hat Local Security Checks2024/1/242024/1/26
critical
161838Debian DLA-3041-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/42025/1/24
critical
168839Oracle Linux 8:ELSA-2022-9058-1: / prometheus-jmx-exporter (ELSA-2022-90581)NessusOracle Linux Local Security Checks2022/12/152024/11/1
critical
173692RHEL 8: RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1513)NessusRed Hat Local Security Checks2023/3/302024/11/7
critical
86854Adobe Flash Player for Mac <= 19.0.0.226 に、複数の脆弱性(APSB15-28)NessusMacOS X Local Security Checks2015/11/112019/11/20
critical
236770FreeBSD: Mozilla -- メモリの安全性に関するバグ (52efdd56-30bd-11f0-81be-b42e991fc52e)NessusFreeBSD Local Security Checks2025/5/152025/5/22
medium
121495FreeBSD: turnserver -- 複数の脆弱性(181beef6-2482-11e9-b4a3-00155d006b02)NessusFreeBSD Local Security Checks2019/1/312024/6/25
critical
132924SUSE SLED12 / SLES12セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2020:0088-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical