プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
52959SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 4190)NessusSuSE Local Security Checks2011/3/242022/6/8
high
66928Mac OS X:Java for OS X 2013-004NessusMacOS X Local Security Checks2013/6/192023/11/27
critical
75495openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0215-1)NessusSuSE Local Security Checks2014/6/132022/6/8
high
75496openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0239-1)NessusSuSE Local Security Checks2014/6/132022/6/8
high
89106VMware ESX/ESXi の複数の脆弱性(VMSA-2012-0005)(BEAST)(remote check)NessusMisc.2016/3/32022/12/5
critical
91328F5 Networks BIG-IP:Java SE の脆弱性(SOL17079)NessusF5 Networks Local Security Checks2016/5/262022/3/8
critical
187405openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0002-1)NessusSuSE Local Security Checks2024/1/12024/1/2
high
133326Debian DSA-4611-1 : opensmtpd - セキュリティ更新プログラムNessusDebian Local Security Checks2020/1/302023/1/12
critical
213409Palo Alto Networks PAN-OS 10.1.x< 10.1.15/10.2.x < 10.2.14/11.1.x < 11.1.5/11.2.x < 11.2.3の脆弱性NessusPalo Alto Local Security Checks2024/12/272025/3/4
high
173782Ubuntu 18.04 LTS : Linux カーネル (GCP) の脆弱性 (USN-5991-1)NessusUbuntu Local Security Checks2023/4/32024/8/27
high
173834Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5987-1)NessusUbuntu Local Security Checks2023/4/42024/8/27
high
174155Ubuntu 16.04 ESM : Linux カーネル (GCP) の脆弱性 (USN-6009-1)NessusUbuntu Local Security Checks2023/4/122024/8/27
high
117480Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 Multiple Vulnerabilities (APSB18-33)NessusWindows2018/9/132021/11/30
critical
127911Webmin 1.890 - 1.920のリモートコマンド実行(CVE-2019-15107、CVE-2019-15231)NessusCGI abuses2019/8/192023/4/25
critical
128648Microsoft Office製品のセキュリティ更新プログラム(2019年9月)NessusWindows : Microsoft Bulletins2019/9/102023/4/25
high
153572Debian DSA-4975-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/9/222025/1/24
high
153631Google Chrome < 94.0.4606.61の脆弱性NessusMacOS X Local Security Checks2021/9/242023/4/25
critical
153813FreeBSD:chromium -- Portalsにおけるメモリ解放後使用(Use After Free)(b6c875f1-1d76-11ec-ae80-704d7b472482)NessusFreeBSD Local Security Checks2021/10/12023/4/25
critical
154228openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:1369-1)NessusSuSE Local Security Checks2021/10/192023/4/25
high
214008Ubuntu 16.04 LTS: Roundcube の脆弱性 (USN-7200-1)NessusUbuntu Local Security Checks2025/1/132025/1/13
high
215002重要な機能に対する Juniper Junos OS 認証 (CVE-2024-21620)NessusJunos Local Security Checks2025/2/52025/2/6
medium
226097Linux Distros のパッチ未適用の脆弱性: CVE-2023-42916NessusMisc.2025/3/52025/3/5
medium
127967GLSA-201908-18:Chromium、Google Chrome:複数の脆弱性NessusGentoo Local Security Checks2019/8/202024/5/2
critical
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 の複数の脆弱性 (6206875)NessusCGI abuses2023/9/142023/9/14
critical
61622Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)NessusWindows2012/8/222022/6/8
critical
95823NETGEAR複数モデルのcgi-binへのRCENessusCGI abuses2016/12/142023/4/25
high
100646FreeBSD: chromium -- 複数の脆弱性(52f4b48b-4ac3-11e7-99aa-e8e0b747a45a)NessusFreeBSD Local Security Checks2017/6/72022/6/8
high
100676openSUSEセキュリティ更新プログラム:chromium(openSUSE-2017-661)NessusSuSE Local Security Checks2017/6/82022/6/8
high
101715Fedora 26:1:chromium-native_client (2017-c11d7ef69a)NessusFedora Local Security Checks2017/7/172022/6/8
high
119509Debian DSA-4352-1: chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2018/12/102024/7/16
high
11955771.0.3578.80 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2018/12/102024/10/24
high
119714openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1557)NessusSuSE Local Security Checks2018/12/172024/7/15
high
121194Fedora 28:chromium(2019-348547a32d)NessusFedora Local Security Checks2019/1/162024/6/26
high
200109Progress Telerik Report Server の認証バイパスの進捗 (CVE-2024-4358) (直接チェック)NessusCGI abuses2024/6/52025/7/14
critical
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows2013/1/142022/5/25
high
63590RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0165)NessusRed Hat Local Security Checks2013/1/172024/4/27
critical
84366Adobe Flash Player <= 18.0.0.161 RCE(APSB15-14)(Mac OS X)NessusMacOS X Local Security Checks2015/6/242022/4/22
critical
84367MS KB3074219:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/6/242022/4/22
critical
88640Adobe AIR for Mac <= 20.0.0.233 の複数の脆弱性 (APSB16-04)NessusMacOS X Local Security Checks2016/2/92023/4/25
high
88654MS16-022: Adobe Flash Player 用のセキュリティ更新 (3135782)NessusWindows : Microsoft Bulletins2016/2/92023/4/25
high
88688openSUSE セキュリティ更新 : flash-player(openSUSE-2016-183)NessusSuSE Local Security Checks2016/2/112022/5/25
critical
94599openSUSEセキュリティ更新プログラム:chromium(openSUSE-2016-1266)NessusSuSE Local Security Checks2016/11/72022/6/8
high
94987Fedora 23:chromium(2016-012de4c97e)NessusFedora Local Security Checks2016/11/212022/6/8
critical
180018Citrix ShareFile Documents の認証されていないアクセス (CTX559517)NessusMisc.2023/8/222025/7/14
critical
146301Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PEARの脆弱性(USN-4723-1)NessusUbuntu Local Security Checks2021/2/82024/8/28
high
148896Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 ディレクトリトラバーサル(SA-CORE-2021-001)NessusCGI abuses2021/4/212022/8/29
high
153247SUSE SLES15 セキュリティ更新プログラム : php7-pear (SUSE-SU-2021:3018-1)NessusSuSE Local Security Checks2021/9/142023/7/14
high
153456Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 httpd の複数の脆弱性 (SSA:2021-259-01)NessusSlackware Local Security Checks2021/9/172023/4/25
critical
153842Debian DLA-2776-1:apache2 - LTS セキュリティ更新NessusDebian Local Security Checks2021/10/22025/1/24
critical
154164Oracle Linux 7:httpd(ELSA-2021-3856)NessusOracle Linux Local Security Checks2021/10/152024/10/23
critical