プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
86576Oracle Database の複数の脆弱性(October 2015 CPU)NessusDatabases2015/10/232022/4/11
critical
88626Slackware 13.37 / 14.0 / 14.1 / 最新版:libsndfile(SSA:2016-039-02)NessusSlackware Local Security Checks2016/2/92021/1/14
critical
95621OracleVM 3.4:Unbreakable / etc(OVMSA-2016-0174)NessusOracleVM Local Security Checks2016/12/82021/1/4
critical
95758Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2016-3651)NessusOracle Linux Local Security Checks2016/12/132024/10/23
critical
95996Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3161-2)NessusUbuntu Local Security Checks2016/12/212024/8/27
critical
96599Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20170117)NessusScientific Linux Local Security Checks2017/1/182021/1/14
critical
96903SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0333-1)NessusSuSE Local Security Checks2017/1/312021/1/19
critical
96979Ubuntu 12.04 LTS:Linuxの脆弱性(USN-3187-1)NessusUbuntu Local Security Checks2017/2/32023/1/12
critical
96981Ubuntu 12.04 LTS:linux-lts-trustyの脆弱性(USN-3188-2)NessusUbuntu Local Security Checks2017/2/32023/1/12
critical
97097SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0437-1)NessusSuSE Local Security Checks2017/2/102021/1/19
critical
97373RHEL 6:kernel(RHSA-2017:0307)NessusRed Hat Local Security Checks2017/2/242025/4/15
critical
182106SUSE SLES15 セキュリティ更新プログラム : busybox (SUSE-SU-2023:3819-1)NessusSuSE Local Security Checks2023/9/282023/9/28
critical
186283Debian DSA-5565-1 : gst-plugins-bad1.0 - セキュリティ更新NessusDebian Local Security Checks2023/11/262025/1/24
high
200155RHEL 8 : ruby:3.3 (RHSA-2024:3670)NessusRed Hat Local Security Checks2024/6/62025/4/29
critical
207416SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:3301-1)NessusSuSE Local Security Checks2024/9/192025/6/4
medium
185504Ubuntu 16.04 ESM: Cobbler の脆弱性 (USN-6475-1)NessusUbuntu Local Security Checks2023/11/132024/8/28
critical
189160Fedora 38 : zbar (2024-583e4098b9)NessusFedora Local Security Checks2024/1/182024/11/14
critical
240605SUSE SLES15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2025:02055-1)NessusSuSE Local Security Checks2025/6/262025/6/26
high
241294DLink DIR-859 1.05 および 1.06B01 のパストラバーサルNessusWeb Servers2025/7/32025/7/4
critical
40887MS09-050: Microsoft Windows SMB2 _Smb2ValidateProviderCallback() Vulnerability (975497) (EDUCATEDSCHOLAR) (uncredentialed check)NessusWindows2009/9/82019/11/26
critical
248466RHEL 8: thunderbird (RHSA-2025:13645)NessusRed Hat Local Security Checks2025/8/122025/8/12
critical
248488RHEL 8: thunderbird (RHSA-2025:13650)NessusRed Hat Local Security Checks2025/8/122025/8/12
critical
249231Oracle Linux 8 : thunderbird (ELSA-2025-13676)NessusOracle Linux Local Security Checks2025/8/132025/8/13
critical
251380Amazon Linux 2023 : firefox (ALAS2023-2025-1148)NessusAmazon Linux Local Security Checks2025/8/182025/8/18
critical
78442Mac 版 Adobe AIR 15.0.0.249 または以前の複数の脆弱性(APSB14-21)NessusMacOS X Local Security Checks2014/10/152022/5/25
critical
213103RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11119)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213415Debian dsa-5838 : gstreamer1.0-gtk3 - セキュリティ更新NessusDebian Local Security Checks2024/12/292024/12/29
high
213692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2025:0055-1)NessusSuSE Local Security Checks2025/1/102025/1/10
high
86517CentOS 6 / 7:java-1.7.0-openjdk(CESA-2015:1920)NessusCentOS Local Security Checks2015/10/222021/1/4
critical
86524RHEL 6 / 7:java-1.8.0-openjdk(RHSA-2015:1919)NessusRed Hat Local Security Checks2015/10/222019/10/24
critical
87056Debian DLA-346-1:openjdk-6 セキュリティ更新NessusDebian Local Security Checks2015/11/252021/1/11
critical
87386FreeBSD:java -- 複数の脆弱性(a5934ba8-a376-11e5-85e9-14dae9d210b8)NessusFreeBSD Local Security Checks2015/12/162022/3/8
critical
97999Intel Management Engine認証バイパス(INTEL-SA-00075)(リモートチェック)NessusWeb Servers2017/5/42025/7/14
critical
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows2013/1/142022/5/25
high
63590RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0165)NessusRed Hat Local Security Checks2013/1/172024/4/27
critical
86521Oracle Linux 6 / 7:java-1.7.0-openjdk (ELSA-2015-1920)NessusOracle Linux Local Security Checks2015/10/222025/4/29
critical
86705SUSE SLES12 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:1874-1)NessusSuSE Local Security Checks2015/11/32021/1/6
critical
86707SUSE SLED11 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:1875-1)NessusSuSE Local Security Checks2015/11/32021/1/6
critical
86730openSUSE セキュリティ更新:java-1_7_0-openjdk (openSUSE-2015-695)NessusSuSE Local Security Checks2015/11/52021/1/19
critical
86930RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2015:2086)NessusRed Hat Local Security Checks2015/11/192025/3/21
critical
18027MS05-017:MSMQの脆弱性により、コードを実行できることがあります(892944)(認証情報なしの確認)NessusWindows2005/4/122018/11/15
critical
193088Microsoft Visual Studio 製品のセキュリティ更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/5/17
high
197766RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2024:3060)NessusRed Hat Local Security Checks2024/5/232024/12/17
high
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.2022/9/12025/7/22
critical
220851Linux Distros のパッチ未適用の脆弱性: CVE-2017-16844NessusMisc.2025/3/42025/3/4
critical
235062Oracle Enterprise Manager Cloud Control (2025 年 4 月 CPU)NessusMisc.2025/5/12025/5/1
critical
24015CA BrightStor ARCserve Backup の複数の脆弱性(QO84983)NessusWindows2007/1/152018/11/15
critical
235034Apache Tomcat 9.0.0.M1< 9.0.104の複数の脆弱性NessusWeb Servers2025/4/302025/7/15
high
214962Mozilla Thunderbird < 128.7NessusWindows2025/2/42025/2/7
critical
215143Debian dla-4044 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2025/2/72025/2/7
critical