プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
60400Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の gnutlsNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
184891Rocky Linux 9 : bcel (RLSA-2023:0005)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
166679Apache Shiro < 1.10.0認証バイパスNessusMisc.2022/10/282024/10/7
critical
167101107.0.5304.106 より前の Google Chrome の複数の脆弱性NessusWindows2022/11/82023/10/25
critical
167274Microsoft Edge (chromium) < 107.0.1418.42 の複数の脆弱性NessusWindows2022/11/102023/10/25
critical
137409RHEL 6:flash-plugin(RHSA-2020: 2547)NessusRed Hat Local Security Checks2020/6/172024/11/7
critical
76270GLSA-201406-26:Django:複数の脆弱性NessusGentoo Local Security Checks2014/6/272021/1/6
critical
169245Fedora 36: bcel (2022-0e358addb8)NessusFedora Local Security Checks2022/12/232024/11/14
critical
169440Debian DLA-3253-1: openvswitch - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/312025/1/22
critical
169463Oracle Linux 9: bcel (ELSA-2023-0005)NessusOracle Linux Local Security Checks2023/1/32024/11/1
critical
170539Amazon Linux AMI: bcel (ALAS-2023-1668)NessusAmazon Linux Local Security Checks2023/1/242024/12/11
critical
171236RHEL 9: openvswitch2.17 (RHSA-2023: 0691)NessusRed Hat Local Security Checks2023/2/92024/11/7
critical
172459Fedora 38 : strongswan (2023-9fb10d880d)NessusFedora Local Security Checks2023/3/102024/11/14
critical
177086Fedora 38 : cpp-httplib (2023-0070b20b20)NessusFedora Local Security Checks2023/6/122024/11/14
high
194894Fedora 39 : et (2024-94a155818c)NessusFedora Local Security Checks2024/5/12024/7/20
high
194896Fedora 38 : et (2024-bd9e67c117)NessusFedora Local Security Checks2024/5/12024/7/20
high
68907Juniper Junos SRX シリーズ の UAC エンフォーサーによる HTTP リモートコードの実行(JSA10574)NessusJunos Local Security Checks2013/7/162018/7/12
critical
70166Cisco Prime Data Center Network Manager < 6.2(1) 複数の脆弱性(uncredentialed check)NessusCISCO2013/9/272018/11/15
critical
70167Cisco Prime Data Center Network Manager < 6.2(1) 複数の脆弱性(credentialed check)NessusCISCO2013/9/272018/11/15
critical
187648Fedora 39 : chromium (2024-210776b8c7)NessusFedora Local Security Checks2024/1/42024/11/15
critical
174927openSUSE 15 セキュリティ更新: stellarium (openSUSE-SU-2023:0097-1)NessusSuSE Local Security Checks2023/4/282023/4/28
critical
214350Microsoft Edge (chromium) < 132.0.2957.115 の複数の脆弱性NessusWindows2025/1/182025/4/22
high
215959Azure Linux 3.0 のセキュリティ更新: cmake / curl / mysql / rust / tensorflow (CVE-2023-27533)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
198065Debian dla-3822 : python-pymysql - セキュリティ更新NessusDebian Local Security Checks2024/5/292024/5/29
critical
201283RHEL 8 : python3.11-PyMySQL (RHSA-2024:4244)NessusRed Hat Local Security Checks2024/7/22024/11/7
medium
73719HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - コアパッチNessusHP-UX Local Security Checks2014/4/272021/1/11
critical
250638Linux Distros のパッチ未適用の脆弱性: CVE-2023-29582NessusMisc.2025/8/182025/8/31
medium
65997Oracle Database の複数の脆弱性(April 2013 CPU)NessusDatabases2013/4/172022/4/11
critical
189873Fedora 38 : python-templated-dictionary (2024-4bd03c989b)NessusFedora Local Security Checks2024/2/12024/11/14
critical
190006SUSE SLES15/ openSUSE 15 セキュリティ更新: python-uamqp (SUSE-SU-2024:0323-1)NessusSuSE Local Security Checks2024/2/62024/2/6
critical
200176Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1)NessusUbuntu Local Security Checks2024/6/62024/9/18
critical
201983Fedora 40 : netatalk (2024-900475e0f7)NessusFedora Local Security Checks2024/7/92024/8/8
critical
59322USN-1458-1 : linux-ti-omap4 の脆弱性NessusUbuntu Local Security Checks2012/6/12016/12/1
critical
67226Mac 版 Flash Player <= 10.3.183.90/11.7.700.225 メモリ破損(APSB13-17)NessusMacOS X Local Security Checks2013/7/102019/11/27
critical
68956SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8642)NessusSuSE Local Security Checks2013/7/182021/1/19
critical
57965Fedora 16:cvs-1.11.23-22.fc16(2012-1383)NessusFedora Local Security Checks2012/2/162021/1/11
critical
58083RHEL 5 / 6:cvs(RHSA-2012:0321)NessusRed Hat Local Security Checks2012/2/222024/11/4
critical
58140SuSE 11.1 セキュリティ更新:CVS(SAT パッチ番号 5860)NessusSuSE Local Security Checks2012/2/282021/1/19
critical
83287SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 10621)NessusSuSE Local Security Checks2015/5/82021/1/6
critical
84099Fedora 21:fusionforge-5.3.2-4.fc21(2015-9128)NessusFedora Local Security Checks2015/6/112021/1/11
critical
189924Fedora 39 : chromium (2024-87e0baecb6)NessusFedora Local Security Checks2024/2/22024/11/14
high
195054Oracle Linux 9 : qt5-qtbase (ELSA-2024-2276)NessusOracle Linux Local Security Checks2024/5/62025/9/9
critical
198004Oracle Linux 8 : qt5-qtbase (ELSA-2024-3056)NessusOracle Linux Local Security Checks2024/5/282025/9/9
critical
165550Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/292025/1/22
high
190381Debian dsa-5619 : libgit2-1.1 - セキュリティ更新NessusDebian Local Security Checks2024/2/102025/1/24
critical
190720Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f)NessusFedora Local Security Checks2024/2/192024/11/14
critical
190870Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd)NessusFedora Local Security Checks2024/2/222024/11/14
critical
192447Amazon Linux 2023 : cargo、clippy、rust (ALAS2023-2024-566)NessusAmazon Linux Local Security Checks2024/3/212024/12/11
critical
179655ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 クロスサイト WebSocket のハイジャックNessusCGI abuses2023/8/102024/6/28
high
80518ASUS ルーター「infosvr」リモートコマンド実行NessusBackdoors2015/1/142019/11/25
critical