プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
187982AlmaLinux 9: .NET 7.0 (ALSA-2024:0151)NessusAlma Linux Local Security Checks2024/1/122024/1/17
critical
189132RHEL 7: gstreamer-plugins-bad-free (RHSA-2024: 0279)NessusRed Hat Local Security Checks2024/1/172024/11/7
high
189148SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xorg-x11-server (SUSE-SU-2024:0109-1)NessusSuSE Local Security Checks2024/1/182024/1/29
critical
189171SUSE SLED15/ SLES15セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2024:0121-1)NessusSuSE Local Security Checks2024/1/182024/1/29
critical
189269Fedora 39 : tigervnc / xorg-x11-server (2024-5762d637dd)NessusFedora Local Security Checks2024/1/212024/11/14
critical
189305CentOS 8: .NET 6.0 (CESA-2024: 0158)NessusCentOS Local Security Checks2024/1/222024/1/22
critical
189306CentOS 8: .NET 7.0 (CESA-2024: 0157)NessusCentOS Local Security Checks2024/1/222024/1/22
critical
189363Mozilla Firefox < 122.0NessusMacOS X Local Security Checks2024/1/232024/6/18
high
189412RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023: 3545)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
189487RHEL 9 : php: 8.1 (RHSA-2024: 0387)NessusRed Hat Local Security Checks2024/1/242025/4/29
critical
189493openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0033-1)NessusSuSE Local Security Checks2024/1/252024/1/25
high
189495SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2024:0211-1)NessusSuSE Local Security Checks2024/1/252024/2/23
high
189531Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
189532Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
189616SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2024:0228-1)NessusSuSE Local Security Checks2024/1/262024/2/23
high
189630SUSE SLES12セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0090-1)NessusSuSE Local Security Checks2024/1/262024/1/26
critical
189725Debian dsa-5609 : libpam-slurm - セキュリティ更新NessusDebian Local Security Checks2024/1/282025/1/24
critical
189735Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6610-1)NessusUbuntu Local Security Checks2024/1/292024/8/27
high
189765CentOS 7: gstreamer-plugins-bad-free (RHSA-2024: 0279)NessusCentOS Local Security Checks2024/1/302024/1/30
high
189768CentOS 8: .NET 8.0 (CESA-2024: 0150)NessusCentOS Local Security Checks2024/1/302024/1/30
critical
189782RHEL 8 : firefox (RHSA-2024:0608)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189794RHEL 9 : firefox (RHSA-2024: 0603)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189819RHEL 9 : thunderbird (RHSA-2024: 0605)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189841AlmaLinux 9: tigervnc (ALSA-2024:0557)NessusAlma Linux Local Security Checks2024/1/312024/1/31
critical
189856RHEL 7: tigervnc (RHSA-2024: 0629)NessusRed Hat Local Security Checks2024/1/312024/11/7
critical
190478KB5034809: Windows Server 2008 R2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/9/24
high
190487KB5034767: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190490KB5034819: Windows Server 2012 R2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
119581Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : CUPS の脆弱性 (USN-3842-1)NessusUbuntu Local Security Checks2018/12/112024/8/27
critical
119624AIX 7.2 TL 0:solaris(IJ10553)NessusAIX Local Security Checks2018/12/132023/4/21
critical
119675Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 の複数の脆弱性 (APSB18-41)NessusWindows2018/12/142024/11/20
critical
119974SUSE SLES12セキュリティ更新プログラム:java-1_6_0-ibm(SUSE-SU-2016:0428-1)(SLOTH)NessusSuSE Local Security Checks2019/1/22024/7/11
critical
120548Fedora 29:hesiod(2018-792ff3cafa)NessusFedora Local Security Checks2019/1/32024/7/2
critical
120833Fedora 28:kernel / kernel-tools(2018-d82a45d9ab)NessusFedora Local Security Checks2019/1/32024/6/28
critical
83911GLSA-201505-02:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/6/12021/1/11
critical
84049Google Chrome < 43.0.2357.124の複数の脆弱性NessusWindows2015/6/92022/4/11
critical
84162Mac 版 Adobe AIR 17.0.0.172 または以前の複数の脆弱性(APSB15-11)NessusMacOS X Local Security Checks2015/6/122019/11/22
critical
233872Microsoft Edge (chromium) < 135.0.3179.54 の複数の脆弱性NessusWindows2025/4/42025/4/22
high
234042KB5055526: Windows Server 2022/Azure Stack HCI 22H2 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/5/16
high
11160Windows FTP サーバー NULL 管理者パスワードNessusFTP2002/11/212013/1/25
critical
234043KB5055581: Windows Server 2012 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/5/16
high
234044KB5055521: Windows 10 バージョン 1607/Windows Server 2016 のセキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/5/16
high
234048KB5055527: Windows 11 バージョン 22H2/Windows Server バージョン 23H2 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/5/16
high
234049KB5055557: Windows Server 2012 R2 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/5/16
high
234228KB5055547: Windows 10 LTS 1507 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/112025/5/16
high
107328Solaris 10(sparc): 119757-37NessusSolaris Local Security Checks2018/3/122021/1/14
critical
107329Solaris 10(sparc): 119757-38NessusSolaris Local Security Checks2018/3/122021/1/14
critical
107402Solaris 10(sparc): 124393-12NessusSolaris Local Security Checks2018/3/122021/1/14
critical
107443Solaris 10(sparc): 125731-13NessusSolaris Local Security Checks2018/3/122021/1/14
critical
107826Solaris 10(x86): 119758-31NessusSolaris Local Security Checks2018/3/122021/1/14
critical