プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197568Fluent Bit ヒープベースのバッファオーバーフローNessusMisc.2024/5/212025/2/28
critical
214342Ivanti Endpoint Manager 2024 - 2025 年 1 月のセキュリティ更新NessusWindows2025/1/172025/7/8
high
66239IBM Lotus Domino 8.5.x < 8.5.3 の複数の脆弱性NessusWeb Servers2013/4/262022/4/11
critical
80984openSUSE セキュリティ更新:flash-player (openSUSE-SU-2015:0110-1)NessusSuSE Local Security Checks2015/1/262022/5/25
critical
163327Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483)NessusCGI abuses2022/7/212025/5/14
critical
164091Questions for Confluence アプリのデフォルト認証情報 (CVE-2022-26138)NessusCGI abuses2022/8/122025/5/14
critical
166058ManageEngine Password Manager Pro < 12.1 ビルド 12101 RCENessusCGI abuses2022/10/122023/1/17
critical
180172Ivanti Sentri の認証バイパス (CVE-2023-38035)NessusMisc.2023/8/242024/5/28
critical
184415Amazon Linux 2023 : plexus-archiver、plexus-archiver-javadoc (ALAS2023-2023-421)NessusAmazon Linux Local Security Checks2023/11/42024/12/11
critical
185498RHEL 7: plexus-archiver (RHSA-2023: 6886)NessusRed Hat Local Security Checks2023/11/132024/11/7
critical
214392Oracle Linux 8 : grafana (ELSA-2025-0401)NessusOracle Linux Local Security Checks2025/1/202025/9/11
critical
204128Fedora 39 : ghostscript (2024-52192927d8)NessusFedora Local Security Checks2024/7/242024/11/15
high
127954FreeBSD: webmin -- 認証されていないリモードコードの実行(ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks2019/8/202022/3/29
critical
134677ManageEngine Desktop Central 10 < ビルド100479のリモートでのコード実行NessusCGI abuses2020/3/192023/4/25
critical
171024RHEL 8: libksba (RHSA-2023: 0594)NessusRed Hat Local Security Checks2023/2/62024/11/7
critical
171571Debian DLA-3319-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/162025/1/22
high
171642Debian DLA-3324-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/202025/1/22
high
171644RHEL 8: Mozilla Firefox (RHSA-2023: 0807)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171649RHEL 8: firefox (RHSA-2023: 0811)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171652RHEL 8: thunderbird (RHSA-2023: 0820)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171655RHEL 9 : thunderbird (RHSA-2023: 0823)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171662RHEL 7: thunderbird (RHSA-2023: 0817)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
135766Cisco UCS DirectorおよびCisco UCS Director Express for Big Dataの複数の脆弱性(cisco-sa-ucsd-mult-vulns-UNfpdW4E)NessusCISCO2020/4/212024/3/15
critical
171668RHEL 8: thunderbird (RHSA-2023: 0819)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171755Rocky Linux 8 : thunderbird (RLSA-2023:0821)NessusRocky Linux Local Security Checks2023/2/212023/9/1
high
171767SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0466-1)NessusSuSE Local Security Checks2023/2/222023/7/14
high
171864AlmaLinux 9: firefox (ALSA-2023:0810)NessusAlma Linux Local Security Checks2023/2/232023/9/1
high
253073Linux Distros のパッチ未適用の脆弱性: CVE-2024-11858NessusMisc.2025/8/202025/10/22
high
101369KB4025344: Windows 10バージョン1511 2017年7月の累積的な更新プログラムNessusWindows : Microsoft Bulletins2017/7/112020/8/18
critical
183835Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-297-01)NessusSlackware Local Security Checks2023/10/242023/12/1
critical
183997Debian DSA-5538-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/10/282023/11/2
critical
184009Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6456-1)NessusUbuntu Local Security Checks2023/10/302024/8/27
critical
184022RHEL 7: firefox (RHSA-2023: 6162)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
184040RHEL 8: firefox (RHSA-2023: 6187)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
184048RHEL 9 : firefox (RHSA-2023: 6188)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
184050RHEL 8: firefox (RHSA-2023: 6189)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
184089Oracle Linux 8: Firefox (ELSA-2023-6187)NessusOracle Linux Local Security Checks2023/10/312025/9/9
critical
184350AlmaLinux 9: firefox (ALSA-2023:6188)NessusAlma Linux Local Security Checks2023/11/32023/12/1
critical
191430Tenable Identity Exposure < 3.59.4 の複数の脆弱性 (TNS-2024-04)NessusMisc.2024/2/292024/10/23
critical
187900Microsoft .NET Core SDK セキュリティ更新 (2024 年 1 月)NessusWindows2024/1/102024/4/8
critical
204859127.0.6533.88 より前の Google Chrome の複数の脆弱性NessusWindows2024/7/302025/1/6
high
266002Fedora 42: chromium (2025-6d1ba4a93e)NessusFedora Local Security Checks2025/9/272025/9/27
high
107298Solaris 10(sparc): 118667-61NessusSolaris Local Security Checks2018/3/122025/10/24
critical
107324Solaris 10(sparc): 119757-32NessusSolaris Local Security Checks2018/3/122025/10/24
critical
202598Oracle WebCenter Portal (2024 年 7 月 CPU)NessusMisc.2024/7/182024/7/19
critical
185957Debian DSA-5557-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/11/172025/1/24
high
186254SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4559-1)NessusSuSE Local Security Checks2023/11/252023/12/1
high
187266CentOS 7: firefox (RHSA-2023: 6162)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
187494SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0002-1)NessusSuSE Local Security Checks2024/1/32024/1/3
high
187914RHEL 9: .NET 7.0 (RHSA-2024: 0151)NessusRed Hat Local Security Checks2024/1/102025/3/6
critical