プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197827Apache Tomcat 8.5.0< 8.5.51の複数の脆弱性NessusWeb Servers2024/5/232024/5/24
critical
197843Apache Tomcat 7.0.0< 7.0.100の複数の脆弱性NessusWeb Servers2024/5/232025/3/13
critical
212407Oracle Siebel Server (2020 年 7 月 CPU)NessusMisc.2024/12/112024/12/12
critical
61622Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)NessusWindows2012/8/222022/6/8
critical
87386FreeBSD:java -- 複数の脆弱性(a5934ba8-a376-11e5-85e9-14dae9d210b8)NessusFreeBSD Local Security Checks2015/12/162022/3/8
critical
126217Mozilla Thunderbird < 60.7.2NessusMacOS X Local Security Checks2019/6/252023/4/25
critical
154164Oracle Linux 7:httpd(ELSA-2021-3856)NessusOracle Linux Local Security Checks2021/10/152024/10/23
critical
156944Oracle HTTP Server (2022 年 1 月 CPU)NessusWeb Servers2022/1/212023/4/25
critical
184785Rocky Linux 8httpd:2.4RLSA-2021:3816NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
89106VMware ESX/ESXi の複数の脆弱性(VMSA-2012-0005)(BEAST)(remote check)NessusMisc.2016/3/32022/12/5
critical
100061KB4019474:Windows 10バージョン1507 2017年5月の累積的な更新プログラムNessusWindows : Microsoft Bulletins2017/5/92025/2/18
critical
63886RHEL 5:Flash プラグイン(RHSA-2009:1188)NessusRed Hat Local Security Checks2013/1/242022/6/8
high
165257QNAP Photo Station DeadBolt ランサムウェア (QSA-22-24)NessusMisc.2022/9/202023/3/23
critical
202024Microsoft SharePoint Server サブスクリプションエディションのセキュリティ更新プログラム (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92025/1/28
high
171390MacOS 13.x < 13.2.1 の複数の脆弱性 (HT213633)NessusMacOS X Local Security Checks2023/2/132024/6/14
high
171690Debian DLA-3320-1 : webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/212025/1/22
high
171780Fedora 36 : webkit2gtk3 (2023-efe0594c2b)NessusFedora Local Security Checks2023/2/222024/11/14
high
172028SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0573-1)NessusSuSE Local Security Checks2023/3/12023/10/24
high
174037macOS 11.x < 11.7.6 (HT213725)NessusMacOS X Local Security Checks2023/4/102024/6/14
high
190182CentOS 8 : webkit2gtk3 (CESA-2023: 0902)NessusCentOS Local Security Checks2024/2/82024/2/8
high
215457RHEL 8 : kernel-rt (RHSA-2025:1231)NessusRed Hat Local Security Checks2025/2/102025/6/5
high
215459RHEL 8 : kernel-rt (RHSA-2025:1230)NessusRed Hat Local Security Checks2025/2/102025/6/5
high
215968RHEL 9 : kernel (RHSA-2025:1253)NessusRed Hat Local Security Checks2025/2/102025/6/5
high
216070RHEL 8 : kernel (RHSA-2025:1278)NessusRed Hat Local Security Checks2025/2/112025/6/5
high
216328RHEL 9: kpatch-patch-5_14_0-427_13_1、kpatch-patch-5_14_0-427_31_1、および kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434)NessusRed Hat Local Security Checks2025/2/142025/6/5
high
216500RHEL 8 : kpatch-patch-4_18_0-477_43_1、kpatch-patch-4_18_0-477_67_1、および kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680)NessusRed Hat Local Security Checks2025/2/192025/6/5
high
216714SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 31) (SUSE-SU-2025:0704-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216716SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP5 用の Live Patch 13) (SUSE-SU-2025:0703-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216718SUSE SLES12 / SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 17) (SUSE-SU-2025:0650-1)NessusSuSE Local Security Checks2025/2/252025/2/28
high
216729SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 1) (SUSE-SU-2025:0687-1)NessusSuSE Local Security Checks2025/2/252025/2/25
high
216833SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 44) (SUSE-SU-2025:0708-1)NessusSuSE Local Security Checks2025/2/262025/2/26
high
216839SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 34) (SUSE-SU-2025:0713-1)NessusSuSE Local Security Checks2025/2/262025/2/26
high
216863RockyLinux 8kernel-rtRLSA-2025:1230NessusRocky Linux Local Security Checks2025/2/262025/2/26
high
216868RockyLinux 8 : kernel (RLSA-2025:1266)NessusRocky Linux Local Security Checks2025/2/262025/2/26
high
232728Oracle Linux 7 : カーネル (ELSA-2025-1281)NessusOracle Linux Local Security Checks2025/3/142025/9/11
high
49824openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0706-1)NessusSuSE Local Security Checks2010/10/112022/6/8
high
49825openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0706-1)NessusSuSE Local Security Checks2010/10/112022/6/8
high
50884SuSE 11 / 11.1 セキュリティ更新:Acrobat Reader(SAT パッチ番号 3268 / 3270)NessusSuSE Local Security Checks2010/12/22022/6/8
high
51703SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 7181)NessusSuSE Local Security Checks2011/1/272022/6/8
high
57044Adobe Reader <= 10.1.1 / 9.4.6 U3Dメモリ破損(APSA11-04、APSB11-28、APSB11-30、APSB12-01)(Mac OS X)NessusMacOS X Local Security Checks2011/12/72022/6/8
critical
57482RHEL 5 / 6 : acroread (RHSA-2012:0011)NessusRed Hat Local Security Checks2012/1/112024/11/4
critical
57483Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01)NessusWindows2012/1/112024/5/31
critical
57587SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 7924)NessusSuSE Local Security Checks2012/1/182022/6/8
critical
164520FreeBSD : chromium -- 複数の脆弱性 (f2043ff6-2916-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/8/312023/3/30
high
169151Fedora 36: chromium (2022-b49c9bc07a)NessusFedora Local Security Checks2022/12/222024/11/14
critical
172496Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS: XStream の脆弱性 (USN-5946-1)NessusUbuntu Local Security Checks2023/3/132025/9/3
high
186360Tenda AC Router RCE (CVE-2020-10987)NessusCGI abuses2023/11/282023/11/29
critical
189205SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: perl-Spreadsheet-ParseExcel (SUSE-SU-2024:0158-1)NessusSuSE Local Security Checks2024/1/192024/1/19
high
197297Spreadsheet::ParseExcel RCE (CVE-2023-7101)NessusMisc.2024/5/172024/10/23
high
197570Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel の脆弱性 (USN-6781-1)NessusUbuntu Local Security Checks2024/5/212024/8/27
high