プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
206695FreeBSD:FreeBSD -- umtx カーネルパニックまたはメモリ解放後使用 (Use After Free) (7e079ce2-6b51-11ef-9a62-002590c1f29c)NessusFreeBSD Local Security Checks2024/9/62024/9/6
critical
88764Debian DLA-416-1:eglibc セキュリティ更新NessusDebian Local Security Checks2016/2/172024/6/18
high
88785RHEL 7:glibc(RHSA-2016:0176)NessusRed Hat Local Security Checks2016/2/172019/10/24
high
91017CentOS 7:openssl(CESA-2016:0722)NessusCentOS Local Security Checks2016/5/112021/1/4
critical
99078OracleVM 3.3 / 3.4:glibc(OVMSA-2017-0051)NessusOracleVM Local Security Checks2017/3/302021/1/4
critical
216397SUSE SLES15/openSUSE 15 セキュリティ更新: grafana (SUSE-SU-2025:0545-1)NessusSuSE Local Security Checks2025/2/172025/6/5
medium
235353BentoML 1.x < 1.4.8 任意のコード実行NessusArtificial Intelligence2025/5/62025/5/6
critical
173722FreeBSD: Gitlab -- 複数の脆弱性 (54006796-cf7b-11ed-a5d5-001b217b3468)NessusFreeBSD Local Security Checks2023/3/312023/5/14
critical
186816SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4734-1)NessusSuSE Local Security Checks2023/12/132024/1/5
critical
186871SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:4810-1)NessusSuSE Local Security Checks2023/12/142024/1/5
critical
88822GLSA-201602-02:GNU C ライブラリ:複数の脆弱性NessusGentoo Local Security Checks2016/2/182024/6/18
critical
88889RHEL 6:rhev-hypervisor(RHSA-2016:0277)NessusRed Hat Local Security Checks2016/2/232024/6/18
high
88954VMSA-2016-0002:VMware 製品の更新により、重大な glibc のセキュリティの脆弱性に対処しますNessusVMware ESX Local Security Checks2016/2/252021/1/6
high
90933openSUSE セキュリティ更新:openssl(openSUSE-2016-561)NessusSuSE Local Security Checks2016/5/62021/1/19
critical
91067openSUSE セキュリティ更新:openssl(openSUSE-2016-562)NessusSuSE Local Security Checks2016/5/122021/1/19
critical
91158SUSE SLES11 セキュリティ更新:openssl(SUSE-SU-2016:1290-1)NessusSuSE Local Security Checks2016/5/162021/1/19
critical
72687Mac OS X 10.9.x < 10.9.2 の複数の脆弱性NessusMacOS X Local Security Checks2014/2/252024/5/28
critical
81203RHEL 5 / 6:java-1.6.0-ibm(RHSA-2015:0135)NessusRed Hat Local Security Checks2015/2/62021/2/5
critical
168879Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:9072)NessusScientific Linux Local Security Checks2022/12/162023/4/13
critical
170051Rocky Linux 8 : thunderbird (RLSA-2022:9074)NessusRocky Linux Local Security Checks2023/1/142023/3/21
critical
177351Debian DSA-5427-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/6/152023/6/15
high
177705SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks2023/6/282023/7/14
high
178505Amazon Linux 2: webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
high
180163Google Chrome < 116.0.5845.110の複数の脆弱性NessusWindows2023/8/242023/10/6
high
180166FreeBSD: chromium -- 複数の脆弱性 (5fa332b9-4269-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/8/242023/10/6
high
182394openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0277-1)NessusSuSE Local Security Checks2023/9/302023/10/2
high
182416Debian DLA-3598-1 : libvpx - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/22025/1/22
high
182699Amazon Linux AMI: golang (ALAS-2023-1848)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
critical
182785RHEL 8: libvpx (RHSA-2023: 5536)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182810AlmaLinux 9: libvpx (ALSA-2023:5539)NessusAlma Linux Local Security Checks2023/10/102023/10/10
high
183522D-Link D-View 8 ハードコードされた JWT キー (CVE-2023-5074)NessusCGI abuses2023/10/202025/7/14
critical
185537openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks2023/11/142023/11/14
critical
186717Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK の脆弱性 (USN-6545-1)NessusUbuntu Local Security Checks2023/12/112024/2/28
high
186738Debian DSA-5575-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/12/112024/2/28
high
214549Oracle Database Server (2025 年 1 月 CPU)NessusDatabases2025/1/232025/4/17
critical
234856AlmaLinux 9: thunderbird (ALSA-2025:4169)NessusAlma Linux Local Security Checks2025/4/252025/4/25
high
235925SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:1537-1)NessusSuSE Local Security Checks2025/5/142025/6/5
high
240197Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Samba の脆弱性 (USN-7582-1)NessusUbuntu Local Security Checks2025/6/192025/6/19
critical
242167Zyxel Legacy DSL CPE ルーターの複数の脆弱性NessusMisc.2025/7/162025/7/16
critical
86854Adobe Flash Player for Mac <= 19.0.0.226 に、複数の脆弱性(APSB15-28)NessusMacOS X Local Security Checks2015/11/112019/11/20
critical
104638Mozilla Firefox < 57の複数の脆弱性NessusWindows2017/11/162019/11/12
critical
105019Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171204)NessusScientific Linux Local Security Checks2017/12/52021/1/14
critical
105122Debian DSA-4061-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2017/12/112021/1/4
critical
106288FreeBSD: mozilla -- 複数の脆弱性(a891c5b4-3d7a-4de9-9c71-eef3fd698c77)NessusFreeBSD Local Security Checks2018/1/242019/7/10
critical
159675KB5012647: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
159685KB5012599: Windows 10 バージョン 20H2 / 21H1 / 21H2 セキュリティ更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
182983Fedora 37 : libcue (2023-1fe05ac8d9)NessusFedora Local Security Checks2023/10/122024/11/15
high
183090FreeBSD: libcue -- 領域外の配列アクセス (ae0ee356-6ae1-11ee-bfb6-8c164567ca3c)NessusFreeBSD Local Security Checks2023/10/142023/10/30
high
183273Ubuntu 23.10 : CUE の脆弱性 (USN-6423-2)NessusUbuntu Local Security Checks2023/10/182024/10/29
high
168130Oracle Linux 8: Firefox (ELSA-2022-8554)NessusOracle Linux Local Security Checks2022/11/232024/10/22
critical