プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
80178Adobe Shockwave Player <= 11.6.1.629 の複数のメモリ破損の脆弱性(APSB11-27)(Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
80183Adobe Shockwave Player <= 11.6.8.638 の複数の脆弱性(APSB13-06)(Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
8018512.0.2.122 以前の Adobe Shockwave Player のメモリ破損(APSB13-18)(Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
80188Adobe Shockwave Player <= 12.0.7.148 の複数のメモリ破損の脆弱性(APSB14-06)(Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
80224Centreon < 2.5.3 の複数の脆弱性NessusCGI abuses2014/12/232025/5/14
critical
80268GLSA-201412-47:TORQUE Resource Manager:複数の脆弱性NessusGentoo Local Security Checks2014/12/292021/1/6
critical
80278openSUSE セキュリティ更新:docker(openSUSE-SU-2014:1722-1)NessusSuSE Local Security Checks2014/12/292021/1/19
high
80561Mandriva Linux セキュリティアドバイザリ:libsndfile(MDVSA-2015:024)NessusMandriva Local Security Checks2015/1/162021/1/6
critical
80598Oracle Solaris サードパーティのパッチの更新:cvs(cve_2012_0804_buffer_errors)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
80608Oracle Solaris サードパーティのパッチの更新:firefox(multiple_vulnerabilities_in_mozilla_firefox1)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
80610Oracle Solaris サードパーティのパッチの更新:firefox(multiple_vulnerabilities_fixed_in_firefox1)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
183751Ubuntu 18.04 ESM : libvpx の脆弱性 (USN-6403-2)NessusUbuntu Local Security Checks2023/10/232024/10/29
high
184162Ubuntu 16.04 ESM : libvpx の脆弱性 (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12024/10/29
high
187257CentOS 7: firefox (RHSA-2023: 5477)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
190211CentOS 8: firefox (CESA-2023: 5433)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
198038Oracle Linux 8 : kernel (ELSA-2024-3138)NessusOracle Linux Local Security Checks2024/5/282024/11/2
critical
73740Flash Player <= 11.7.700.275 / 13.0.0.182 Pixel Bender Component Buffer Overflow (APSB14-13)NessusWindows2014/4/282022/4/11
critical
232617KB5053596: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新プログラム (2025 年 3 月)NessusWindows : Microsoft Bulletins2025/3/112025/4/18
high
232622KB5053887: Windows Server 2012 R2 セキュリティ更新プログラム (2025 年 3 月)NessusWindows : Microsoft Bulletins2025/3/112025/4/18
high
213194Ubuntu 14.04 LTS : libvpx の脆弱性 (USN-7172-1)NessusUbuntu Local Security Checks2024/12/182024/12/18
high
213253Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-11345)NessusOracle Linux Local Security Checks2024/12/192025/5/5
high
213315Debian dla-3999 : gir1.2-gst-plugins-base-1.0 - セキュリティ更新NessusDebian Local Security Checks2024/12/212024/12/21
high
72331Firefox < 27.0複数の脆弱性NessusWindows2014/2/52019/11/26
critical
164602Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12025/7/22
critical
213696SUSE SLES15 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2025:0054-1)NessusSuSE Local Security Checks2025/1/102025/1/10
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182778RHEL 9 : libvpx (RHSA-2023: 5540)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182786RHEL 8: libvpx (RHSA-2023: 5537)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182787RHEL 8: libvpx (RHSA-2023: 5538)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182788RHEL 9 : libvpx (RHSA-2023: 5539)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
87786F5 Networks BIG-IP:BIG-IP AOM パスワード同期の脆弱性(SOL05272632)NessusF5 Networks Local Security Checks2016/1/82019/1/4
critical
87950PowerDNS Recursor 3.x < 3.1.7.2 の複数の脆弱性NessusDNS2016/1/152018/7/26
critical
88031Oracle Linux 7:java-1.8.0-openjdk(ELSA-2016-0049)(SLOTH)NessusOracle Linux Local Security Checks2016/1/212025/2/18
high
88036RHEL 6:java-1.8.0-openjdk(RHSA-2016:0050)(SLOTH)NessusRed Hat Local Security Checks2016/1/212025/2/18
high
88041Oracle JRockit R28 < R28.3.9 Multiple Vulnerabilities (January 2016 CPU) (SLOTH)NessusWindows2016/1/212018/11/15
critical
88045Oracle Java SE の複数の脆弱性(2016 年 1 月 CPU)(SLOTH)NessusWindows2016/1/212024/12/19
critical
88061CentOS 6:java-1.8.0-openjdk(CESA-2016:0050)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88063CentOS 5/7:java-1.7.0-openjdk(CESA-2016:0054)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88070Oracle Linux 6:java-1.7.0-openjdk(ELSA-2016-0053)(SLOTH)NessusOracle Linux Local Security Checks2016/1/222025/2/18
high
88073RHEL 5/7:java-1.7.0-openjdk(RHSA-2016:0054)(SLOTH)NessusRed Hat Local Security Checks2016/1/222019/10/24
medium
88115openSUSE セキュリティ更新:pitivi(openSUSE-2016-14)NessusSuSE Local Security Checks2016/1/252021/1/19
critical
88407Scientific Linux セキュリティ更新:java-1.6.0-openjdk on SL5.x、SL6.x、SL7.x i386/x86_64NessusScientific Linux Local Security Checks2016/1/272021/1/14
critical
88426Debian DSA-3457-1:iceweasel - セキュリティ更新(SLOTH)NessusDebian Local Security Checks2016/1/282021/1/11
critical
88460Firefox ESR < 38.6 複数の脆弱性NessusWindows2016/1/282019/11/20
critical
88504FreeBSD : gdcm -- 複数の脆弱性(e00d8b94-c88a-11e5-b5fe-002590263bf5)NessusFreeBSD Local Security Checks2016/2/12021/1/4
critical
88516Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2884-1)NessusUbuntu Local Security Checks2016/2/22025/2/18
high
88523Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2889-2)NessusUbuntu Local Security Checks2016/2/22024/8/27
critical
88525Ubuntu 14.04 LTS: Linux カーネル (Wily HWE) の脆弱性 (USN-2890-2)NessusUbuntu Local Security Checks2016/2/22024/8/27
critical
88526Ubuntu 15.10:linux-raspi2 の脆弱性(USN-2890-3)NessusUbuntu Local Security Checks2016/2/22023/1/17
critical
88541openSUSE セキュリティ更新:java-1_7_0-openjdk(openSUSE-2016-115)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high