プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
203499127.0.6533.72 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/7/232024/8/16
high
204747Microsoft Edge (chromium) < 127.0.2651.74 の複数の脆弱性NessusWindows2024/7/252024/8/16
high
204860127.0.6533.88 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/7/302025/1/6
high
204891SUSE SLED15/SLES15/openSUSE 15 のセキュリティ更新: libgit2 (SUSE-SU-2024:2619-1)NessusSuSE Local Security Checks2024/7/312024/7/31
critical
205015Mozilla Firefox ESR < 128.1NessusMacOS X Local Security Checks2024/8/62024/9/6
critical
205283Fedora 40 : thunderbird (2024-a060f26e22)NessusFedora Local Security Checks2024/8/92024/9/6
critical
205378Fedora 39 : firefox / nss (2024-4fcf85b0ff)NessusFedora Local Security Checks2024/8/122024/9/18
critical
205510RHEL 9 : firefox (RHSA-2024:5327)NessusRed Hat Local Security Checks2024/8/142024/11/7
critical
205547Oracle Linux 9 : thunderbird (ELSA-2024-5392)NessusOracle Linux Local Security Checks2024/8/142024/9/6
critical
205557RHEL 8 : thunderbird (RHSA-2024:5393)NessusRed Hat Local Security Checks2024/8/152024/11/7
critical
205560RHEL 9 : thunderbird (RHSA-2024:5392)NessusRed Hat Local Security Checks2024/8/152025/3/10
critical
206282128.0.6613.113 より前の Google Chrome の複数の脆弱性NessusWindows2024/8/282024/9/18
high
206326Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-045)NessusAmazon Linux Local Security Checks2024/8/292024/12/11
critical
206333FreeBSD : chromium -- 複数のセキュリティ修正 (6f2545bb-65e8-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/8/292024/9/6
high
206352Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-y4ZUz5Rj)NessusCISCO2024/8/302025/4/1
high
206409openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0267-1)NessusSuSE Local Security Checks2024/8/312024/8/31
high
206423Debian dla-3864 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2024/9/22024/12/23
critical
206595128.0.6613.119 より前の Google Chrome の複数の脆弱性NessusWindows2024/9/42025/1/3
high
206654Debian dsa-5766 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/9/52025/1/3
high
206695FreeBSD:FreeBSD -- umtx カーネルパニックまたはメモリ解放後使用 (Use After Free) (7e079ce2-6b51-11ef-9a62-002590c1f29c)NessusFreeBSD Local Security Checks2024/9/62024/9/6
critical
206758SUSE SLES15 / openSUSE 15 セキュリティ更新 : buildah (SUSE-SU-2024:3151-1)NessusSuSE Local Security Checks2024/9/72024/9/7
high
206775Fedora 39 : chromium (2024-1bd7266df0)NessusFedora Local Security Checks2024/9/92025/1/3
high
206789Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK の脆弱性 (USN-6996-1)NessusUbuntu Local Security Checks2024/9/92024/12/23
critical
206912128.0.6613.137 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/9/102024/9/20
high
206976LangChain Python ライブラリ < 0.0.317 (CVE-2023-46229)NessusArtificial Intelligence2024/9/112024/12/16
high
207068Microsoft SQL Server の権限の昇格に関するセキュリティ更新プログラム (2024 年 9 月) (リモート)NessusWindows : Microsoft Bulletins2024/9/122025/1/8
critical
207350LLama cpp python バインディング < 0.2.88 任意の書き込みの脆弱性NessusArtificial Intelligence2024/9/172024/10/23
critical
207364129.0.6668.58 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/9/172025/1/3
high
207371openSUSE 15 セキュリティ更新 : gstreamer-plugins-bad (openSUSE-SU-2024:0305-1)NessusSuSE Local Security Checks2024/9/182024/12/17
high
207466Debian dsa-5773 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/9/192025/1/3
high
207793Foxit PDF Editor < 13.1.4の複数の脆弱性NessusWindows2024/9/262025/1/3
high
207896FreeBSD: expat -- 複数の脆弱性 (ca5f3bbc-7a62-11ef-9533-f875a43e1796)NessusFreeBSD Local Security Checks2024/9/282025/3/21
critical
208065Debian dsa-5781 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/10/32025/1/3
critical
208195AlmaLinux 9: thunderbird (ALSA-2024:7552)NessusAlma Linux Local Security Checks2024/10/42024/10/16
high
208199AlmaLinux 9: firefox (ALSA-2024:7505)NessusAlma Linux Local Security Checks2024/10/42024/10/14
high
208230Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7056-1)NessusUbuntu Local Security Checks2024/10/72024/11/4
high
208255RHEL 8 : python-gevent (RHSA-2024:7785)NessusRed Hat Local Security Checks2024/10/82024/10/8
critical
208437RHEL 9 : thunderbird (RHSA-2024:7853)NessusRed Hat Local Security Checks2024/10/92024/10/16
high
208535CentOS 7 : firefox (RHSA-2022:7069)NessusCentOS Local Security Checks2024/10/92024/10/9
high
208617CentOS 7:tigervnc(RHSA-2024:0629)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
209019RHEL 8 : python-gevent (RHSA-2024:8105)NessusRed Hat Local Security Checks2024/10/152024/10/15
critical
209112RHEL 8 : thunderbird (RHSA-2024:8166)NessusRed Hat Local Security Checks2024/10/162024/10/17
critical
209274Foxit PDF Editor for Mac < 12.1.6 の複数の脆弱性NessusMacOS X Local Security Checks2024/10/182024/12/2
high
209338Fedora 39 : chromium (2024-c0b1d26de3)NessusFedora Local Security Checks2024/10/192025/1/3
high
209371Adobe Reader < 15.006.30243 / 15.020.20039 複数の脆弱性 (APSB16-33) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/20
critical
20007SSLバージョン2および3のプロトコルの検出NessusService detection2005/10/122022/4/4
critical
200176Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1)NessusUbuntu Local Security Checks2024/6/62024/9/18
critical
200405SUSE SLES15セキュリティ更新: rmt-server (SUSE-SU-2024:1986-1)NessusSuSE Local Security Checks2024/6/122024/6/12
critical
200554RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925)NessusRed Hat Local Security Checks2024/6/142024/11/7
critical
20211Exponent CMS < 0.96.4の複数のリモートの脆弱性(XSS、SQLi、Code Exe、Disc)NessusCGI abuses2005/11/162022/4/11
critical