プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
252380Linux Distros のパッチ未適用の脆弱性: CVE-2025-47780NessusMisc.2025/8/202025/9/4
medium
258275Linux Distros のパッチ未適用の脆弱性: CVE-2024-51442NessusMisc.2025/8/302025/9/3
high
89740VMware ESX/ESXi サードパーティライブラリおよびコンポーネント(VMSA-2010-0009)(remote check)NessusVMware ESX Local Security Checks2016/3/82021/1/6
critical
172139Tenable SecurityCenter <= 5.23.1複数の脆弱性 (TNS-2023-08)NessusMisc.2023/3/62025/9/4
high
174110KB5025234: Windows 10 LTS 1507 セキュリティ更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
189276ownCloud サーバー < 10.13.3 の複数の脆弱性NessusCGI abuses2024/1/222024/1/22
critical
163952KB5016679: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
184051RHEL 8 : thunderbird (RHSA-2023:6195)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
253539Linux Distros のパッチ未適用の脆弱性: CVE-2025-45512NessusMisc.2025/8/222025/9/1
medium
205378Fedora 39 : firefox / nss (2024-4fcf85b0ff)NessusFedora Local Security Checks2024/8/122024/9/18
critical
205454KB5041851: Windows Server 2012 のセキュリティ更新プログラム (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
57607IBM WebSphere Application Server 6.1 < 6.1.0.41 の複数の脆弱性NessusWeb Servers2012/1/192018/8/6
critical
57825PHP 5.3.9 の「php_register_variable_ex()」のコード実行(バナーチェック)NessusCGI abuses2012/2/32025/5/26
critical
60921Scientific Linux のセキュリティ更新:SL4.x、SL5.x i386/x86_64 の opensslNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61921Mandrake Linux セキュリティアドバイザリ:wu-ftpd(MDKSA-2003:080)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
62597CentOS 6:java-1.6.0-openjdk(CESA-2012:1384)NessusCentOS Local Security Checks2012/10/182021/1/4
critical
62613RHEL 6:java-1.6.0-openjdk(RHSA-2012:1384)NessusRed Hat Local Security Checks2012/10/182021/1/14
critical
62614RHEL 5:java-1.6.0-openjdk(RHSA-2012:1385)NessusRed Hat Local Security Checks2012/10/182024/4/27
medium
62961SuSE 10 セキュリティ更新:IBM Java 1.4.2(ZYPP パッチ番号 8366)NessusSuSE Local Security Checks2012/11/192021/1/19
critical
63092SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8383)NessusSuSE Local Security Checks2012/11/292021/1/19
critical
67499Oracle Linux 3/4/5:samba(ELSA-2007-0354)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
68646Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1386)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
69627Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2012-137)NessusAmazon Linux Local Security Checks2013/9/42019/10/16
critical
74793openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2012:1419-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
74800openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2012:1424-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
170283RHEL 8: firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170636Oracle Linux 7: thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks2023/1/252024/10/22
high
128595GLSA-201909-06:Exim:複数の脆弱性NessusGentoo Local Security Checks2019/9/92024/4/26
critical
128617Amazon Linux AMI:exim(ALAS-2019-1277)NessusAmazon Linux Local Security Checks2019/9/102024/4/26
critical
129605Fedora 31:exim(2019-1ed7bbb09c)NessusFedora Local Security Checks2019/10/72024/4/19
critical
130949SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2949-1)NessusSuSE Local Security Checks2019/11/132023/1/19
critical
254880Linux Distros のパッチ未適用の脆弱性: CVE-2017-16926NessusMisc.2025/8/252025/8/25
critical
62814FreeBSD:linux-flashplugin -- 複数の脆弱性(36533a59-2770-11e2-bb44-003067b2972c)NessusFreeBSD Local Security Checks2012/11/62022/3/29
critical
207364129.0.6668.58 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/9/172025/1/3
high
207466Debian dsa-5773 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/9/192025/1/3
high
209257Microsoft Edge (chromium) < 130.0.2849.46 の複数の脆弱性NessusWindows2024/10/172025/1/3
critical
209322Fedora 40 : chromium (2024-4d80983af6)NessusFedora Local Security Checks2024/10/192025/1/3
high
209338Fedora 39 : chromium (2024-c0b1d26de3)NessusFedora Local Security Checks2024/10/192025/1/3
high
209830FreeBSD : chromium -- 複数のセキュリティ修正 (1e71e366-080b-4e8f-a9e6-150bf698186b)NessusFreeBSD Local Security Checks2024/10/272025/1/3
high
213090Foxit PDF Reader < 2024.4 の複数の脆弱性NessusWindows2024/12/172025/8/11
high
214501FreeBSD : electron32 -- V8 での型の取り違え (7d17676d-4828-4a43-85d6-1ee14362de6e)NessusFreeBSD Local Security Checks2025/1/222025/1/22
high
77494Firefox ESR 31.x < 31.1 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/9/32019/11/25
critical
86398SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1740-1)NessusSuSE Local Security Checks2015/10/152021/1/6
critical
95282SUSE SLED12 / SLES12セキュリティ更新プログラム:bash(SUSE-SU-2016:2872-1)(Shellshock)NessusSuSE Local Security Checks2016/11/232021/1/6
high
213127RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11123)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
183434CentOS 8: php: 8.0 (CESA-2023: 5927)NessusCentOS Local Security Checks2023/10/192023/10/30
critical
189487RHEL 9 : php: 8.1 (RHSA-2024: 0387)NessusRed Hat Local Security Checks2024/1/242025/4/29
critical
92042GLSA-201607-03:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2016/7/142021/1/11
critical
51672RHEL 6:webkitgtk(RHSA-2011: 0177)NessusRed Hat Local Security Checks2011/1/262021/1/14
critical
55967Ubuntu 10.04 LTS/10.10:webkitの脆弱性(USN-1195-1)NessusUbuntu Local Security Checks2011/8/242019/9/19
critical