プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180416Microsoft Edge (Chromium) < 116.0.1938.69 (CVE-2023-4572)NessusWindows2023/8/312023/9/25
high
193652SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:1350-1)NessusSuSE Local Security Checks2024/4/202025/4/2
critical
240230FreeBSD : clamav -- ClamAV PDF スキャンバッファオーバーフローの脆弱性 (3dcc0812-4da5-11f0-afcc-f02f7432cf97)NessusFreeBSD Local Security Checks2025/6/212025/7/8
critical
241235SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: clamav (SUSE-SU-2025:02200-1)NessusSuSE Local Security Checks2025/7/32025/7/3
critical
261334Debian dla-4292: clamav - セキュリティ更新NessusDebian Local Security Checks2025/9/42025/9/4
critical
161414Mozilla Firefox ESR < 91.9.1NessusWindows2022/5/202022/12/30
high
161489Oracle Linux 7: thunderbird (ELSA-2022-4730)NessusOracle Linux Local Security Checks2022/5/242024/10/22
high
161510Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:4730)NessusScientific Linux Local Security Checks2022/5/252022/12/30
high
161625RHEL 8: thunderbird (RHSA-2022: 4773)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161637RHEL 8: thunderbird (RHSA-2022:4769)NessusRed Hat Local Security Checks2022/5/272024/11/8
high
162793Oracle Linux 9 : Firefox (ELSA-2022-4765)NessusOracle Linux Local Security Checks2022/7/72024/10/22
high
162850Rocky Linux 8 : firefox (RLSA-2022:4776)NessusRocky Linux Local Security Checks2022/7/82023/11/7
high
164849RHEL 9 : thunderbird (RHSA-2022: 4772)NessusRed Hat Local Security Checks2022/9/82024/11/8
high
177109Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : SNI プロキシの脆弱性 (USN-6148-1)NessusUbuntu Local Security Checks2023/6/122024/8/27
critical
33946Cisco CiscoWorks Internetwork Performance Monitor のリモートコマンド実行NessusCISCO2008/8/192025/9/29
critical
39790Adobe ColdFusion FCKeditor「CurrentFolder」ファイルのアップロードNessusCGI abuses2009/7/142021/2/25
high
64351AIX 6.1 TL 2:cmsd(IZ62571)NessusAIX Local Security Checks2013/1/302023/4/21
critical
183019Debian DSA-5526-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/10/132025/1/24
high
87314Mac OS X 10.11.x < 10.11.2 の複数の脆弱性NessusMacOS X Local Security Checks2015/12/102024/5/28
critical
186390Fedora 38 : openvpn (2023-e4df33666c)NessusFedora Local Security Checks2023/11/282024/11/14
critical
236410Jenkins プラグインの複数の脆弱性 (2025 年 5 月 14 日)NessusCGI abuses2025/5/142025/5/14
critical
205871WordPress プラグイン「GiveWP - Donation Plugin and Fundraising Platform」< 3.14.2 の RCENessusCGI abuses2024/8/202024/10/25
critical
181229Foxit PDF Editor < 2023.2の複数の脆弱性NessusWindows2023/9/112023/12/4
high
194602Fedora 40 : stb / usd (2023-58af3a2eca)NessusFedora Local Security Checks2024/4/292024/11/14
critical
195324Fedora 40: stb (2024-8f4d69d2ec)NessusFedora Local Security Checks2024/5/112025/8/25
high
126258Linuxの悪意のあるファイルの検知NessusBackdoors2019/6/262025/10/20
critical
47866CentOS 3/4:seamonkey(CESA-2010:0557)NessusCentOS Local Security Checks2010/7/282021/1/4
critical
68071Oracle Linux 4:firefox(ELSA-2010-0558)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
270583RHEL 8 : webkit2gtk3 (RHSA-2025:18070)NessusRed Hat Local Security Checks2025/10/152025/10/15
critical
240118137.0.7151.119 より前の Google Chrome の複数の脆弱性NessusWindows2025/6/172025/9/29
high
241089Fedora 42: chromium (2025-b434717c22)NessusFedora Local Security Checks2025/7/12025/7/1
high
43876Adobe Reader < 9.3/8.2 複数の脆弱性(APSB10-02)NessusWindows2010/1/132022/6/8
critical
51696SuSE 10 セキュリティ更新:acroread(ZYPP パッチ番号 6803)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
63912RHEL 4:acroread(RHSA-2010:0038)NessusRed Hat Local Security Checks2013/1/242022/6/8
critical
234454135.0.7049.95 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/4/152025/5/5
critical
170541Amazon Linux AMI: hsqldb (ALAS-2023-1666)NessusAmazon Linux Local Security Checks2023/1/242024/12/11
critical
212768Liferay Portal 7.4.0 < 7.4.3.104 CSRFNessusCGI abuses2024/12/132025/3/21
high
209829FreeBSD : chromium -- 複数のセキュリティ修正 (fafaef4d-f364-4a07-bbdd-bf53448c593c)NessusFreeBSD Local Security Checks2024/10/272024/10/27
high
100762Windows Server 2012 2017年6月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2017/6/132024/6/17
critical
100764Windows 8.1およびWindows Server 2012 R2 2017年6月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2017/6/132024/6/17
critical
102683Microsoft Windows Searchのリモートでコードが実行される脆弱性(CVE-2017-8543)NessusWindows2017/8/222023/4/25
critical
168028RHEL 7: hsqldb (RHSA-2022: 8560)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168624Debian DLA-3234-1: hsqldb - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/112025/1/22
critical
51667SuSE 11.1 セキュリティ更新:IBM Java 6(SATパッチ番号3724)NessusSuSE Local Security Checks2011/1/252021/1/14
critical
55812FreeBSD:linux-flashplugin -- 複数の脆弱性(2c12ae0c-c38d-11e0-8eb7-001b2134ef46)NessusFreeBSD Local Security Checks2011/8/112021/1/6
critical
55828SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 4973)NessusSuSE Local Security Checks2011/8/122021/1/19
critical
132690Ubuntu 18.04 LTS: Linux カーネル脆弱性 (USN-4226-1)NessusUbuntu Local Security Checks2020/1/72024/8/27
critical
165766Jenkins weekly < 2.370 の複数の脆弱性NessusCGI abuses2022/10/72024/6/4
critical
47884RHEL 3 / 4:seamonkey(RHSA-2010:0557)NessusRed Hat Local Security Checks2010/7/282021/1/14
critical
270668Oracle Linux 8 : webkit2gtk3 (ELSA-2025-18070)NessusOracle Linux Local Security Checks2025/10/162025/10/16
critical