プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
150721Microsoft Edge (Chromium) < 91.0.864.48 Multiple VulnerabilitiesNessusWindows2021/6/112021/11/30
high
168785Apple iOS < 15.7.2 Multiple Vulnerabilities (HT213531)NessusMobile Devices2022/12/152025/7/14
critical
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks2022/12/242025/9/25
high
169391EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932)NessusHuawei Local Security Checks2022/12/282024/6/26
high
169777KB5022297: Windows 10 LTS 1507 Security Update (January 2023)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
170165Oracle WebLogic Server (Jan 2023 CPU)NessusMisc.2023/1/192024/1/16
critical
170564Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.242)NessusMisc.2023/1/252025/2/19
critical
171253Atlassian Bitbucket RCE (CVE-2022-36804)NessusCGI abuses2023/2/92025/7/14
high
172032D-Link Routers RCE (CVE-2019-16057)NessusCGI abuses2023/3/12024/11/21
critical
172520KB5023698: Windows 11 version 21H2 Security Update (March 2023)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
172589Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : PHPMailer vulnerabilities (USN-5956-1)NessusUbuntu Local Security Checks2023/3/152025/9/3
critical
133386RHEL 8 : firefox (RHSA-2020:0295)NessusRed Hat Local Security Checks2020/1/312024/11/7
high
133522Ubuntu 18.04 LTS : OpenSMTPD vulnerability (USN-4268-1)NessusUbuntu Local Security Checks2020/2/62024/8/27
critical
133603Cisco IOS XR Software Cisco Discovery Protocol Remote Code Execution Vulnerability (cisco-sa-20200205-iosxr-cdp-rce)NessusCISCO2020/2/102025/7/31
high
133619Security Updates for Internet Explorer (February 2020)NessusWindows : Microsoft Bulletins2020/2/112022/12/6
high
133717OpenSMTPD Critical LPE / RCE (CVE-2020-7247)NessusSMTP problems2020/2/142023/4/25
critical
134360RHEL 6 : chromium-browser (RHSA-2020:0738)NessusRed Hat Local Security Checks2020/3/102024/11/7
high
134369KB4540670: Windows 10 Version 1607 and Windows Server 2016 March 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
134865KB4541500: Windows 7 and Windows Server 2008 R2 March 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/242024/6/17
high
135400Google Chrome < 81.0.4044.92 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2020/4/102023/4/25
high
79013RHEL 6 : rhevm-spice-client (RHSA-2014:0416)NessusRed Hat Local Security Checks2014/11/82023/4/25
high
79443Flash Player For Mac <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26)NessusMacOS X Local Security Checks2014/11/252022/5/25
critical
82740Cisco Prime Data Center Network Manager < 7.1(1) Directory Traversal VulnerabilityNessusCISCO2015/4/132023/4/25
high
226232Linux Distros Unpatched Vulnerability : CVE-2023-32439NessusMisc.2025/3/52025/9/3
high
95904Fedora 24 : 1:tomcat (2016-a98c560116)NessusFedora Local Security Checks2016/12/162023/5/14
critical
95913openSUSE Security Update : flash-player (openSUSE-2016-1484)NessusSuSE Local Security Checks2016/12/162022/3/28
critical
97742MS17-022: Security Update for Microsoft XML Core Services (4010321)NessusWindows : Microsoft Bulletins2017/3/152023/4/25
medium
99304Windows 7 and Windows 2008 R2 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins2017/4/122025/2/18
critical
112036Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057)NessusMisc.2018/8/222022/4/11
high
112192Apache ActiveMQ 5.x < 5.15.5 Multiple VulnerabilitiesNessusCGI abuses2018/8/302024/6/6
critical
112288Cisco Unified Communications Manager IM & Presence Service Apache Struts RCE (CSCvm14049)NessusCISCO2018/9/52021/11/30
high
117998KB4462918: Windows 10 Version 1709 and Windows Server Version 1709 October 2018 Security UpdateNessusWindows : Microsoft Bulletins2018/10/92022/1/24
high
118920KB4467700: Windows Server 2008 November 2018 Security UpdateNessusWindows : Microsoft Bulletins2018/11/132024/6/17
critical
119368RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489)NessusRed Hat Local Security Checks2018/12/42024/11/4
critical
234824Ubuntu 18.04 LTS : Linux kernel (IBM) vulnerabilities (USN-7463-1)NessusUbuntu Local Security Checks2025/4/252025/4/25
high
241175Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-7607-1)NessusUbuntu Local Security Checks2025/7/22025/7/2
high
178134ARM Mali GPU Kernel Driver < r32p0 / < r36p0 Improper Memory Access (CVE-2022-22706)NessusMisc.2023/7/112023/7/12
high
181988Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-005)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
157383ManageEngine ServiceDesk Plus Multiple Versions Authentication BypassNessusCGI abuses2022/2/42023/4/25
critical
159323Apache Shiro Default Cipher Key (CVE-2016-4437)NessusCGI abuses2022/3/302025/7/14
critical
159764Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437)NessusMisc.2022/4/152024/10/7
critical
160335Trend Micro Apex Central RCE (000290678)NessusWindows2022/4/292023/4/25
critical
164114GLSA-202208-20 : Apache HTTPD: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/8/152024/1/18
critical
132944Oracle Linux 8 : firefox (ELSA-2020-0111)NessusOracle Linux Local Security Checks2020/1/162024/10/22
high
133019Oracle Linux 7 : thunderbird (ELSA-2020-0120)NessusOracle Linux Local Security Checks2020/1/172024/10/22
high
133099CentOS 6 : thunderbird (RHSA-2020:0123)NessusCentOS Local Security Checks2020/1/212024/10/9
high
134428KB4551762: Windows 10 Version 1903 and Windows 10 Version 1909 OOB Security Update (ADV200005)(CVE-2020-0796)NessusWindows : Microsoft Bulletins2020/3/122024/6/17
critical
138985openSUSE Security Update : cacti / cacti-spine (openSUSE-2020-1060)NessusSuSE Local Security Checks2020/7/272025/1/24
high
140291NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0046)NessusNewStart CGSL Local Security Checks2020/9/72022/12/6
critical
145244Oracle WebCenter Sites (Jan 2021 CPU)NessusWindows2021/1/212025/1/24
medium