プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
187885RHEL 9: ipa (RHSA-2024: 0141)NessusRed Hat Local Security Checks2024/1/102024/11/7
medium
187917CentOS 7: ipa (RHSA-2024: 0145)NessusCentOS Local Security Checks2024/1/102024/2/21
medium
189238Oracle MySQL Workbench < 8.0.36 (2024 年 1 月)NessusWindows2024/1/192024/4/19
high
193927CentOS 9 : openssl-3.0.7-25.el9NessusCentOS Local Security Checks2024/4/262024/4/26
high
215220Curl 7.10.5 < 8.12.0 の整数オーバーフロー (CVE-2025-0725)NessusMisc.2025/2/102025/5/29
high
227762Linux Distros のパッチ未適用の脆弱性: CVE-2024-32228NessusMisc.2025/3/52025/3/5
medium
94008MS16-125:Windows Diagnostic Hubのセキュリティ更新プログラム(3193229)NessusWindows : Microsoft Bulletins2016/10/122018/11/15
high
94638MS16-137:Windows認証メソッドのセキュリティ更新(3199173)NessusWindows : Microsoft Bulletins2016/11/82019/11/14
high
95813MS16-149:Microsoft Windows のセキュリティ更新(3205655)NessusWindows : Microsoft Bulletins2016/12/142018/11/15
high
139694Google Chrome < 84.0.4147.135の脆弱性NessusMacOS X Local Security Checks2020/8/192020/9/28
high
144681DebianDLA-2507-1:libxstream-javaのセキュリティ更新NessusDebian Local Security Checks2021/1/42024/1/31
high
163734F5 Networks BIG-IP : RetBleed CPU の脆弱性 (K83713003)NessusF5 Networks Local Security Checks2022/8/22024/5/7
medium
171639Fedora 37: xen (2023-c69a2a8f8b)NessusFedora Local Security Checks2023/2/202024/11/14
medium
175005Amazon Linux 2: xstream (ALAS-2023-2030)NessusAmazon Linux Local Security Checks2023/5/22024/12/11
critical
186473Cisco Secure Client ソフトウェアの DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241)NessusCISCO2023/11/302024/1/17
medium
205096Amazon Linux 2023 : mod_http2 (ALAS2023-2024-689)NessusAmazon Linux Local Security Checks2024/8/62024/12/11
medium
209337Fedora 39 : apache-commons-io (2024-5d581b2365)NessusFedora Local Security Checks2024/10/192024/12/5
medium
211482Fedora 39 : php-bartlett-PHP-CompatInfo (2024-e7bb8bc2da)NessusFedora Local Security Checks2024/11/162024/11/16
low
234133Autodesk Navisworks Simulate 25.0.x < 2026.0 の複数の脆弱性 (adsk-sa-2025-0002)NessusWindows2025/4/102025/4/10
high
46964AIX 6.1 TL 3:bos.net.nfs.client(U834157)NessusAIX Local Security Checks2010/6/152021/1/4
critical
63815AIX 6.1 TL 5:pcnfsd(IZ73599)NessusAIX Local Security Checks2013/1/242023/4/21
critical
211397Microsoft Visual Studio Code のリモート SSH 拡張機能のセキュリティ更新プログラム (2024 年 11 月)NessusWindows2024/11/152025/1/17
high
140550Fedora 31:chromium(2020-88bf0a76d1)NessusFedora Local Security Checks2020/9/142024/2/20
high
148008Ubuntu 18.04 LTS / 20.04 LTS : Python の脆弱性 (USN-4754-3)NessusUbuntu Local Security Checks2021/3/232024/10/29
critical
103145CentOS 6/7:bluez(CESA-2017:2685)(BlueBorne)NessusCentOS Local Security Checks2017/9/132021/1/4
medium
103166Oracle Linux 6/7:bluez(ELSA-2017-2685)(BlueBorne)NessusOracle Linux Local Security Checks2017/9/132024/10/22
medium
103187Ubuntu 14.04 LTS / 16.04 LTS : BlueZ の脆弱性 (USN-3413-1)NessusUbuntu Local Security Checks2017/9/132024/8/27
medium
145442Scientific Linux セキュリティ更新: SL7.x の xstream (noarch) (2021:0162)NessusScientific Linux Local Security Checks2021/1/262024/1/26
high
145450Amazon Linux 2:xstream(ALAS-2021-1593)NessusAmazon Linux Local Security Checks2021/1/262024/12/11
high
185299Fedora 39 : tacacs (2023-96c21ed09c)NessusFedora Local Security Checks2023/11/72024/11/14
critical
217603Linux Distros のパッチ未適用の脆弱性: CVE-2012-1667NessusMisc.2025/3/42025/3/4
high
219275Linux Distros のパッチ未適用の脆弱性: CVE-2016-2037NessusMisc.2025/3/42025/3/4
medium
219836Linux Distros のパッチ未適用の脆弱性: CVE-2016-6354NessusMisc.2025/3/42025/3/4
critical
222161Linux Distros のパッチ未適用の脆弱性: CVE-2018-12404NessusMisc.2025/3/42025/3/4
medium
46837Mac OS X:Apple Safari < 5.0 / 4.1NessusMacOS X Local Security Checks2010/6/82018/7/16
high
57983CentOS 4:seamonkey(CESA-2012:0141)NessusCentOS Local Security Checks2012/2/172021/1/4
medium
57992RHEL 6:thunderbird(RHSA-2012: 0140)NessusRed Hat Local Security Checks2012/2/172021/1/14
medium
57998Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10:libpng 脆弱性(USN-1367-1)NessusUbuntu Local Security Checks2012/2/172019/9/19
high
58005Firefox 10.x < 10.0.2 の「png_decompress_chunk」の整数オーバーフローNessusWindows2012/2/172018/7/16
high
58009SeaMonkey < 2.7.2「png_decompress_chunk」整数オーバーフローNessusWindows2012/2/172018/7/27
high
58041CentOS 6:thunderbird(CESA-2012: 0140)NessusCentOS Local Security Checks2012/2/212021/1/4
medium
58072Firefox 3.6.x < 3.6.27 png_decompress_chunk の整数オーバーフロー(Mac OS X)NessusMacOS X Local Security Checks2012/2/212018/7/14
high
58082Mandriva Linux セキュリティアドバイザリ:Mozilla(MDVSA-2012:022-1)NessusMandriva Local Security Checks2012/2/222021/1/6
high
58555Fedora 16:thunderbird-11.0.1-1.fc16(2012-5028)NessusFedora Local Security Checks2012/4/22021/1/11
high
59308SuSE 10 セキュリティ更新:python-pam(ZYPP パッチ番号 8031)NessusSuSE Local Security Checks2012/5/302021/1/19
high
59424RHEL 5:bind97(RHSA-2012:0717)NessusRed Hat Local Security Checks2012/6/82024/4/27
high
59541Fedora 15:bind-9.8.3-2.P1.fc15(2012-8962)NessusFedora Local Security Checks2012/6/182021/1/11
high
59749FreeBSD:FreeBSD -- named(8) のゼロレングスの RDATA フィールドの処理の誤り(fc5231b6-c066-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks2012/6/282021/1/6
high
59764Debian DSA-2486-1 : bind9 - サービス拒否NessusDebian Local Security Checks2012/6/292021/1/11
high
64111SuSE 11.2 セキュリティ更新:bind(SAT パッチ番号 6382)NessusSuSE Local Security Checks2013/1/252021/1/19
high