プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
242620AlmaLinux 9 : git (ALSA-2025:11462)NessusAlma Linux Local Security Checks2025/7/232025/8/25
high
242894RHEL 9 : git (RHSA-2025:11796)NessusRed Hat Local Security Checks2025/7/282025/8/25
high
264399EulerOS 2.0 SP12 : git (EulerOS-SA-2025-2035)NessusHuawei Local Security Checks2025/9/102025/9/10
high
264415EulerOS 2.0 SP10 : git (EulerOS-SA-2025-2065)NessusHuawei Local Security Checks2025/9/102025/9/10
high
134433Debian DSA-4638-1 : chromium - security updateNessusDebian Local Security Checks2020/3/122022/12/7
high
148236Debian DSA-4877-1 : webkit2gtk - security updateNessusDebian Local Security Checks2021/3/302022/5/6
critical
148778Fedora 33 : webkit2gtk3 (2021-864dc37032)NessusFedora Local Security Checks2021/4/192023/4/25
critical
149203SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:1430-1)NessusSuSE Local Security Checks2021/4/302023/4/25
critical
150913SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:1990-1)NessusSuSE Local Security Checks2021/6/212023/7/13
critical
103492RHEL 7 : kernel (RHSA-2017:2793)NessusRed Hat Local Security Checks2017/9/272024/11/5
high
103493RHEL 7 : kernel (RHSA-2017:2794)NessusRed Hat Local Security Checks2017/9/272024/11/5
high
103497RHEL 6 : kernel (RHSA-2017:2798)NessusRed Hat Local Security Checks2017/9/272025/4/15
high
103853SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1)NessusSuSE Local Security Checks2017/10/162024/9/9
high
111684KB4343885: Windows 10 Version 1703 August 2018 Security Update (Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
123941KB4493450: Windows Server 2012 April 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/4/92024/6/17
high
133609KB4532693: Windows 10 Version 1903 and Windows 10 Version 1909 February 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/2/112023/1/23
high
133610KB4537762: Windows 10 Version 1803 February 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/2/112023/1/23
high
133613KB4537789: Windows 10 Version 1709 February 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/2/112023/1/23
high
133614KB4537794: Windows Server 2012 February 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/2/112024/6/17
high
135293ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution (direct check)NessusCGI abuses2020/4/102025/7/14
critical
138460KB4565539: Windows 7 and Windows Server 2008 R2 July 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/7/142024/6/17
high
153456Slackware Linux 14.0 / 14.1 / 14.2 / current httpd Multiple Vulnerabilities (SSA:2021-259-01)NessusSlackware Local Security Checks2021/9/172023/4/25
critical
153842Debian DLA-2776-1 : apache2 - LTS security updateNessusDebian Local Security Checks2021/10/22025/1/24
critical
154164Oracle Linux 7 : httpd (ELSA-2021-3856)NessusOracle Linux Local Security Checks2021/10/152024/10/23
critical
154589openSUSE 15 Security Update : apache2 (openSUSE-SU-2021:3522-1)NessusSuSE Local Security Checks2021/10/272023/4/25
critical
154632SUSE SLED15 / SLES15 Security Update : apache2 (SUSE-SU-2021:3522-1)NessusSuSE Local Security Checks2021/10/282023/7/13
critical
156311EulerOS 2.0 SP8 : httpd (EulerOS-SA-2021-2803)NessusHuawei Local Security Checks2021/12/262023/4/25
critical
156620KB5009555: Windows Server 2022 Security Updates (January 2022)NessusWindows : Microsoft Bulletins2022/1/112024/11/28
critical
156944Oracle HTTP Server (Jan 2022 CPU)NessusWeb Servers2022/1/212023/4/25
critical
158371EulerOS 2.0 SP10 : httpd (EulerOS-SA-2022-1225)NessusHuawei Local Security Checks2022/2/252023/4/25
critical
160821NewStart CGSL CORE 5.04 / MAIN 5.04 : httpd Vulnerability (NS-SA-2022-0016)NessusNewStart CGSL Local Security Checks2022/5/92023/4/25
critical
171440KB5022874: Windows Server 2008 R2 Security Update (February 2023)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171445KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2023)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171451KB5022893: Windows Server 2008 Security Update (February 2023)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171453KB5022894: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (February 2023)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
174037macOS 11.x < 11.7.6 (HT213725)NessusMacOS X Local Security Checks2023/4/102024/6/14
high
180174WinRAR < 6.23 RCENessusWindows2023/8/242024/5/3
high
184785Rocky Linux 8 : httpd:2.4 (RLSA-2021:3816)NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
194071RHEL 5 : kernel (RHSA-2017:2801)NessusRed Hat Local Security Checks2024/4/272024/11/5
high
200311Justice AV Solutions JVS Viewer Embedded Malicious Code (CVE-2024-4978)NessusWindows2024/6/112024/7/24
high
78579Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3082)NessusOracle Linux Local Security Checks2014/10/202024/11/1
high
84662SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1211-1) (Underminer)NessusSuSE Local Security Checks2015/7/132022/3/8
critical
49824openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1)NessusSuSE Local Security Checks2010/10/112022/6/8
high
49825openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1)NessusSuSE Local Security Checks2010/10/112022/6/8
high
50400Fedora 14 : kernel-2.6.35.6-48.fc14 (2010-16826)NessusFedora Local Security Checks2010/10/292023/5/14
high
50884SuSE 11 / 11.1 Security Update : Acrobat Reader (SAT Patch Numbers 3268 / 3270)NessusSuSE Local Security Checks2010/12/22022/6/8
high
77823Bash Remote Code Execution (Shellshock)NessusGain a shell remotely2014/9/242022/12/5
critical
77843Mandriva Linux Security Advisory : bash (MDVSA-2014:186)NessusMandriva Local Security Checks2014/9/252022/12/5
critical
77850SuSE 11.3 Security Update : bash (SAT Patch Number 9740)NessusSuSE Local Security Checks2014/9/252022/12/5
critical
77935Fedora 21 : bash-4.3.22-3.fc21 (2014-11295) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical