プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
169649Apple TV < 16.2 複数の脆弱性 (HT213535)NessusMisc.2023/1/62024/2/1
critical
138762SAP NetWeaver: 認証バイパス(CVE-2020-6287)(直接チェック)NessusWeb Servers2020/7/202024/9/3
critical
150682SUSE SLES11セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2019:14124-1)NessusSuSE Local Security Checks2021/6/102023/4/25
critical
170004Fedora 36: cacti / cacti-spine (2023-d4085a681f)NessusFedora Local Security Checks2023/1/132023/9/7
critical
182791Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : CUE の静寂性 (USN-6423-1)NessusUbuntu Local Security Checks2023/10/92024/8/28
high
182943Debian DSA-5524-1: libcue - セキュリティ更新NessusDebian Local Security Checks2023/10/112023/10/30
high
182945Fedora 38 : libcue (2023-eec9ce5935)NessusFedora Local Security Checks2023/10/122023/10/30
high
183739Oracle Linux 9 : php (ELSA-2023-5926)NessusOracle Linux Local Security Checks2023/10/232024/6/7
critical
187077Mozilla Firefox ESR < 115.6NessusWindows2023/12/192024/1/26
high
187408RHEL 9 : thunderbird (RHSA-2024: 0002)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187409RHEL 8 : firefox (RHSA-2024: 0021)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187723SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:0044-1)NessusSuSE Local Security Checks2024/1/92024/1/9
high
188075CentOS 8: thunderbird (CESA-2024: 0003)NessusCentOS Local Security Checks2024/1/162024/2/8
high
62651GLSA-201210-06:Libav:複数の脆弱性NessusGentoo Local Security Checks2012/10/222021/1/6
critical
74965openSUSE セキュリティ更新:Mozilla Firefox など(openSUSE-SU-2013:0630-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
101929Ubuntu 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3361-1)NessusUbuntu Local Security Checks2017/7/242024/8/27
critical
167113KB5020003: Windows Server 2012 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/6/17
high
187158SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4929-1)NessusSuSE Local Security Checks2023/12/212024/1/26
high
187429Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6563-1)NessusUbuntu Local Security Checks2024/1/22024/8/27
high
141511Debian DSA-4773-1: yaws - セキュリティ更新NessusDebian Local Security Checks2020/10/192024/2/15
critical
148399SAP NetWeaver AS Java Invokerサーブレットのコード実行(1445998)NessusWeb Servers2021/4/92023/4/25
critical
15486IBM DB2 < 8 Fix Pack 7aの複数の脆弱性NessusDatabases2004/10/172022/4/11
critical
193977RHEL 5 : java-1.4.2-ibm-sap (RHSA-2012:0343)NessusRed Hat Local Security Checks2024/4/272024/4/29
high
57499Debian DSA-2358-1:openjdk-6 - 複数の脆弱性(BEAST)NessusDebian Local Security Checks2012/1/122022/12/5
critical
57683SuSE 10 セキュリティ更新:IBM Java 1.4.2(ZYPP パッチ番号 7908)NessusSuSE Local Security Checks2012/1/252022/12/5
critical
58113SuSE 11.1 セキュリティ更新:IBM Java 1.4.2(SAT パッチ番号 5609)NessusSuSE Local Security Checks2012/2/242022/12/5
critical
67982Oracle Linux 5:カーネル(ELSA-2010-0019)NessusOracle Linux Local Security Checks2013/7/122021/8/24
critical
75539openSUSE セキュリティ更新:java-1_6_0-openjdk (ava-1_6_0-openjdk-5329)(BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
75874openSUSE セキュリティ更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
89106VMware ESX/ESXi の複数の脆弱性(VMSA-2012-0005)(BEAST)(remote check)NessusMisc.2016/3/32022/12/5
critical
187620Google Chrome < 120.0.6099.199の複数の脆弱性NessusWindows2024/1/32024/5/3
high
187647FreeBSD : chromium -- 複数のセキュリティ修正 (3ee577a9-aad4-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/1/42024/1/12
high
195341Fedora 40: chromium (2024-92780a83f9)NessusFedora Local Security Checks2024/5/112024/8/3
critical
196889Fedora 39: chromium (2024-1bc17d6ec7)NessusFedora Local Security Checks2024/5/122024/6/18
critical
196896FreeBSD : chromium -- 複数のセキュリティ修正 (3cf8ea44-1029-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/122024/6/18
critical
197491Fedora 39 : chromium (2024-382a7dba53)NessusFedora Local Security Checks2024/5/182024/8/3
critical
177405openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0132-1)NessusSuSE Local Security Checks2023/6/172023/7/18
high
177517FreeBSD : electron{23,24} -- 複数の脆弱性 (a03b2d9e-b3f2-428c-8f66-21092ed2ba94)NessusFreeBSD Local Security Checks2023/6/222023/10/23
high
180235Mozilla Firefox ESR < 102.15NessusMacOS X Local Security Checks2023/8/292023/9/26
high
180475RHEL 9 : firefox (RHSA-2023: 4950)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180478RHEL 8: thunderbird (RHSA-2023: 4956)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180487RHEL 8: thunderbird (RHSA-2023: 4954)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180579RHEL 7: firefox (RHSA-2023: 5019)NessusRed Hat Local Security Checks2023/9/72024/4/28
high
181549Oracle Linux 9 : thunderbird (ELSA-2023-4955)NessusOracle Linux Local Security Checks2023/9/182023/9/21
high
181550Oracle Linux 8:thunderbird (ELSA-2023-4954)NessusOracle Linux Local Security Checks2023/9/182023/9/21
high
182875Curl 7.69 < 8.4.0 ヒープバッファオーバーフローNessusMisc.2023/10/112024/4/19
critical
182908Debian DSA-5523-1: curl - セキュリティ更新NessusDebian Local Security Checks2023/10/112023/12/8
critical
182940Amazon Linux 2023 : curl、curl-minimal、libcurl (ALAS2023-2023-377)NessusAmazon Linux Local Security Checks2023/10/112023/12/8
critical
183082RHEL 9 : curl (RHSA-2023:5700)NessusRed Hat Local Security Checks2023/10/142024/4/29
critical
185893Oracle Linux 9: curl(ELSA-2023-6745)NessusOracle Linux Local Security Checks2023/11/162023/12/8
critical