プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
64830Sun Java JRE の複数の脆弱性(263408 / 263409 / 263428 など)(Unix)NessusMisc.2013/2/222022/4/7
critical
266676RockyLinux 10 : thunderbird (RLSA-2025:12188)NessusRocky Linux Local Security Checks2025/10/62025/10/6
critical
162776Microsoft Edge (chromium) < 103.0.1264.49の脆弱性NessusWindows2022/7/72023/10/19
high
233872Microsoft Edge (chromium) < 135.0.3179.54 の複数の脆弱性NessusWindows2025/4/42025/4/22
high
211081Fedora 41 : chromium (2024-a59306afa3)NessusFedora Local Security Checks2024/11/142025/1/6
high
164498RHEL 8: systemd (RHSA-2022: 6206)NessusRed Hat Local Security Checks2022/8/302024/11/7
critical
165062Ubuntu 18.04 LTS : systemd のリグレッション (USN-5583-2)NessusUbuntu Local Security Checks2022/9/142024/10/29
critical
208279129.0.6668.100 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/10/82025/1/3
high
237440SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:01720-1)NessusSuSE Local Security Checks2025/5/292025/5/29
high
240595SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:02033-1)NessusSuSE Local Security Checks2025/6/262025/6/26
high
50360RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0807)NessusRed Hat Local Security Checks2010/10/282021/1/14
critical
50641RHEL 6:java-1.5.0-ibm(RHSA-2010:0873)NessusRed Hat Local Security Checks2010/11/182025/4/14
medium
50854SuSE9 セキュリティ更新:IBM Java 5 JRE および SDK(YOU パッチ番号 12659)NessusSuSE Local Security Checks2010/12/12021/1/14
critical
57655GLSA-201201-13:MIT Kerberos 5:複数の脆弱性NessusGentoo Local Security Checks2012/1/242021/1/6
medium
264678SUSE SLES15 セキュリティ更新 : perl-Cpanel-JSON-XS (SUSE-SU-2025:03193-1)NessusSuSE Local Security Checks2025/9/132025/9/13
medium
266337Debian dla-4318 : libcpanel-json-xs-perl - セキュリティ更新NessusDebian Local Security Checks2025/10/12025/10/1
medium
84585IBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12 の複数の脆弱性NessusGeneral2015/7/72019/11/25
critical
85356Debian DSA-3333-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/8/132021/1/11
critical
237752RHEL 8 : webkit2gtk3 (RHSA-2025:8530)NessusRed Hat Local Security Checks2025/6/42025/10/9
medium
182849Google Chrome < 118.0.5993.70の複数の脆弱性NessusMacOS X Local Security Checks2023/10/102023/11/1
high
183450FreeBSD : electron{25,26} -- サイト分離でのメモリ解放後使用 (Use After Free) (9000591b-483b-45ac-9c87-b3df3a4198ec)NessusFreeBSD Local Security Checks2023/10/202023/10/20
high
197005KB5037836: Windows Server 2008 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/1/22
high
197012KB5037803: Windows Server 2008 R2 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/1/22
high
81244RHEL 6:flash-plugin(RHSA-2015:0140)NessusRed Hat Local Security Checks2015/2/92025/4/15
critical
207482Fedora 40 : python3.9 (2024-1e6d6f8452)NessusFedora Local Security Checks2024/9/202025/9/24
high
207484Fedora 39 : python3.9 (2024-7db9258d37)NessusFedora Local Security Checks2024/9/202025/9/24
high
200335Adobe FrameMaker Publishing Server 2022 < 17.3.0.0 (2022.3.0.0) の権限昇格 (APSB24-38)NessusWindows2024/6/112025/4/10
critical
237748RHEL 9 : webkit2gtk3 (RHSA-2025:8533)NessusRed Hat Local Security Checks2025/6/42025/10/9
medium
238301RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8976)NessusRed Hat Local Security Checks2025/6/122025/10/9
high
232950AIX : 複数の脆弱性 (IJ53792)NessusAIX Local Security Checks2025/3/192025/6/5
critical
232952AIX : 複数の脆弱性 (IJ53923)NessusAIX Local Security Checks2025/3/192025/6/5
critical
173824SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:1736-1)NessusSuSE Local Security Checks2023/4/42023/7/14
high
206443openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0275-1)NessusSuSE Local Security Checks2024/9/32024/11/28
critical
209274Foxit PDF Editor for Mac < 12.1.6 の複数の脆弱性NessusMacOS X Local Security Checks2024/10/182024/12/2
high
253058Foxit PDF Editor < 2025.2の複数の脆弱性NessusWindows2025/8/202025/8/22
high
73766Firefox < 29.0 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/4/292019/11/26
critical
73779FreeBSD:mozilla -- 複数の脆弱性(985d4d6c-cfbd-11e3-a003-b4b52fce4ce8)NessusFreeBSD Local Security Checks2014/4/302021/1/6
critical
73798Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2014/5/12021/1/14
critical
74006SuSE 11.3 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 9185)NessusSuSE Local Security Checks2014/5/142021/1/19
critical
75352openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2014:0629-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
128120Cisco UCS Director認証バイパス(cisco-sa-20190821-imcs-ucs-authby)NessusCISCO2019/8/262021/6/3
critical
202030KB5040498: Windows Server 2008 R2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92025/10/6
critical
269900AlmaLinux 10 : openjpeg2 (ALSA-2025:13944)NessusAlma Linux Local Security Checks2025/10/92025/10/9
high
128304Citrix SD-WAN Centerの認証されていないリモートコマンドインジェクションNessusCGI abuses2019/8/292022/4/11
critical
27055ProFTPD < 1.3.0aの複数の脆弱性NessusFTP2007/10/152018/11/15
critical
240123FreeBSD: chromium -- 複数のセキュリティ修正 (e3d6d485-c93c-4ada-90b3-09f1c454fb8a)NessusFreeBSD Local Security Checks2025/6/172025/6/17
high
209468Adobe Reader < 15.006.30119 / 15.010.20056 複数の脆弱性 (APSB16-02) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/20
critical
186488Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6496-2)NessusUbuntu Local Security Checks2023/11/302024/8/27
critical
237035Oracle Linux 9 : git-lfs (ELSA-2025-7256)NessusOracle Linux Local Security Checks2025/5/222025/9/11
high
249111Zoom Workplace VDI < 6.3.10 の脆弱性 (ZSB-25030)NessusWindows2025/8/122025/8/14
critical