プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
193029Oracle Linux 9 : less (ELSA-2024-1692)NessusOracle Linux Local Security Checks2024/4/82024/9/21
critical
193323Oracle Linux 8 : gnutls (ELSA-2024-1784)NessusOracle Linux Local Security Checks2024/4/152024/9/21
medium
195080Oracle Linux 9 : gstreamer1-plugins-bad-free (ELSA-2024-2287)NessusOracle Linux Local Security Checks2024/5/62024/9/21
high
198167Oracle Linux 9 : less (ELSA-2024-3513)NessusOracle Linux Local Security Checks2024/5/302024/9/21
high
200999Oracle Linux 9 : python3.11 (ELSA-2024-4077)NessusOracle Linux Local Security Checks2024/6/252024/9/21
high
187484Oracle Linux 7: gstreamer1-plugins-bad-free (ELSA-2024-0013)NessusOracle Linux Local Security Checks2024/1/22024/9/21
high
187952Oracle Linux 8: pixman (ELSA-2024-0131)NessusOracle Linux Local Security Checks2024/1/112024/9/21
high
189628Oracle Linux 9 : frr (ELSA-2024-0477)NessusOracle Linux Local Security Checks2024/1/262024/9/21
critical
189839Oracle Linux 9: Firefox (ELSA-2024-0603)NessusOracle Linux Local Security Checks2024/1/312024/9/21
high
189865Oracle Linux 9: tigervnc(ELSA-2024-0557)NessusOracle Linux Local Security Checks2024/1/312024/9/21
critical
189919Oracle Linux 7: tigervnc (ELSA-2024-0629 )NessusOracle Linux Local Security Checks2024/2/12024/9/21
critical
194378RHEL 8 : Satellite 6.13.5 Async のセキュリティ更新 (重要度高) (RHSA-2023:5931)NessusRed Hat Local Security Checks2024/4/282024/6/4
critical
181232Foxit PDF Editor < 13.0の複数の脆弱性NessusWindows2023/9/112023/12/4
high
193561Ray ダッシュボードのジョブ RCE (CVE-2023-48022)NessusArtificial Intelligence2024/4/192024/9/3
critical
207594RHEL 8 : python-setuptools (RHSA-2024:6907)NessusRed Hat Local Security Checks2024/9/232024/9/23
high
45544Oracle Java JDK / JRE 6 < Update 20 複数の脆弱性NessusWindows2010/4/152022/4/11
critical
60782Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.6.0)NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
118913KB4467106:Windows 7およびWindows Server 2008 R2の2018年11月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/11/132024/6/17
critical
134292SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0580-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
197011KB5037788: Windows 10 LTS 1507 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142024/9/18
high
119310Debian DLA-1599-1: qemuのセキュリティ更新NessusDebian Local Security Checks2018/12/12024/7/18
critical
171285ManageEngine ServiceDesk Plus MSP の認証されていない RCE (CVE-2022-47966)NessusCGI abuses2023/2/102024/9/3
critical
194418Foxit PDF Editor for Mac < 13.1 の複数の脆弱性NessusMacOS X Local Security Checks2024/4/282024/5/31
high
194424Foxit PDF Editor for Mac < 12.1.3 の複数の脆弱性NessusMacOS X Local Security Checks2024/4/282024/5/31
high
194562Fedora 40 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-53685bdcb6)NessusFedora Local Security Checks2024/4/292024/4/29
critical
82367Mandriva Linux セキュリティアドバイザリ:cifs-utils(MDVSA-2015:114)NessusMandriva Local Security Checks2015/3/302021/1/14
critical
97862YARAファイルスキャン(Linux)NessusBackdoors2017/3/212024/9/24
critical
187915RHEL 9: .NET 6.0 (RHSA-2024: 0156)NessusRed Hat Local Security Checks2024/1/102024/6/3
critical
203006SUSE SLED15/SLES15/openSUSE 15 のセキュリティ更新: libgit2 (SUSE-SU-2024:2584-1)NessusSuSE Local Security Checks2024/7/232024/7/26
critical
207374Ubuntu 14.04 LTS : OpenSSL の脆弱性 (USN-7018-1)NessusUbuntu Local Security Checks2024/9/182024/9/24
critical
166891D-Link ルーターの RCE (CVE-2021-45382)NessusCGI abuses2022/11/32023/8/10
critical
171765SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: clamav (SUSE-SU-2023:0470-1)NessusSuSE Local Security Checks2023/2/222023/7/14
critical
171930Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : ClamAVの脆弱性 (USN-5887-1)NessusUbuntu Local Security Checks2023/2/272024/8/27
critical
174075Mozilla Firefox ESR < 102.10NessusWindows2023/4/112023/7/11
critical
174077Mozilla Firefox < 112.0NessusMacOS X Local Security Checks2023/4/112023/7/11
critical
174353Fedora 38 : firefox (2023-07c1537955)NessusFedora Local Security Checks2023/4/152024/4/29
critical
175330Mozilla Firefox < 113.0NessusWindows2023/5/92023/7/7
critical
175594SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2175-1)NessusSuSE Local Security Checks2023/5/142023/7/14
high
176740Mozilla Firefox < 114.0NessusMacOS X Local Security Checks2023/6/62023/7/7
critical
176761Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-157-01)NessusSlackware Local Security Checks2023/6/62023/7/7
critical
176933Debian DSA-5421-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/6/82023/7/7
critical
176964SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2440-1)NessusSuSE Local Security Checks2023/6/82023/7/14
critical
177090Mozilla Thunderbird < 102.12NessusMacOS X Local Security Checks2023/6/122023/7/7
critical
177131Oracle Linux 7: thunderbird (ELSA-2023-3563)NessusOracle Linux Local Security Checks2023/6/122023/7/7
critical
177302RHEL 9 : firefox (RHSA-2023: 3589)NessusRed Hat Local Security Checks2023/6/142024/4/28
critical
177322RHEL 7: firefox (RHSA-2023: 3579)NessusRed Hat Local Security Checks2023/6/142024/4/28
critical
177411Oracle Linux 9 : Firefox (ELSA-2023-3589)NessusOracle Linux Local Security Checks2023/6/172023/7/6
critical
180162Google Chrome < 116.0.5845.110の複数の脆弱性NessusMacOS X Local Security Checks2023/8/242023/10/6
high
180222Ubuntu 22.04 LTS: json-c の脆弱性(USN-6310-1)NessusUbuntu Local Security Checks2023/8/282024/8/27
critical
180363FreeBSD: electron24 -- 複数の脆弱性 (29f050e9-3ef4-4c5f-8204-503b41caf181)NessusFreeBSD Local Security Checks2023/8/312023/10/6
high