プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142911Mozilla Firefox < 83.0NessusMacOS X Local Security Checks2020/11/172022/12/5
high
143164RHEL 6: chromium-browser(RHSA-2020: 5165)NessusRed Hat Local Security Checks2020/11/232024/4/28
critical
143599Apache Struts 2.x < 2.5.26のRCE(S2-061)NessusMisc.2020/12/92023/6/16
critical
141573Google Chrome < 86.0.4240.111の複数の脆弱性NessusWindows2020/10/202022/12/5
high
141615Ubuntu16.04LTS/18.04 LTS/20.04 LTS: FreeTypeの脆弱性 (USN-4593-1)NessusUbuntu Local Security Checks2020/10/202023/10/20
medium
141772Oracle Solaris 重要パッチ更新:oct2020_SRU11_3_36_23_0NessusSolaris Local Security Checks2020/10/212022/12/6
critical
141781Draytek Vigor < 1.5.1 の認証されていない RCE (直接チェック)NessusCGI abuses2020/10/222022/12/5
critical
142480RHEL 8: freetype(RHSA-2020: 4952)NessusRed Hat Local Security Checks2020/11/52024/4/28
medium
142482Oracle Linux 7: freetype (ELSA-2020-4907 )NessusOracle Linux Local Security Checks2020/11/52022/12/5
medium
142519Fedora 32:salt(2020-f9fa7892f2)NessusFedora Local Security Checks2020/11/62022/12/6
critical
150095DebianDSA-4923-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/6/12022/1/18
critical
150138Microsoft Edge(chromium)< 91.0.864.37の複数の脆弱性NessusWindows2021/6/22023/4/25
high
150164Ubuntu 20.04 LTS : polkitの脆弱性 (USN-4980-1)NessusUbuntu Local Security Checks2021/6/32023/10/20
high
150337Slackware 14.2/最新版:polkit(SSA:2021-158-02)NessusSlackware Local Security Checks2021/6/82023/12/27
high
150367KB5003638: Windows 10バージョン1607 / Windows Server 2016のセキュリティ更新プログラム(2021年6月)NessusWindows : Microsoft Bulletins2021/6/82024/6/17
critical
150368KB5003694: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2021 年 6 月)NessusWindows : Microsoft Bulletins2021/6/82024/6/17
critical
150430Google Chrome < 91.0.4472.101の複数の脆弱性NessusWindows2021/6/92022/4/7
high
150523SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14548-1 )NessusSuSE Local Security Checks2021/6/102022/12/5
high
150661SUSE SLES11セキュリティ更新プログラム:MozillaFirefox (SUSE-SU-2020:14268-1 )NessusSuSE Local Security Checks2021/6/102022/12/6
high
148263Apple iOS < 14.4.2の脆弱性 (HT212256)NessusMobile Devices2021/4/12024/6/25
medium
148416Debian DLA-2621-1 : php-pear セキュリティ更新NessusDebian Local Security Checks2021/4/92022/8/30
high
148690Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-4917-1)NessusUbuntu Local Security Checks2021/4/162024/1/9
high
148691Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4916-1)NessusUbuntu Local Security Checks2021/4/162024/1/9
high
148839openSUSEセキュリティ更新プログラム:opera (openSUSE-2021-413)NessusSuSE Local Security Checks2021/4/202023/4/25
critical
148848Google Chrome < 90.0.4430.85 の複数の脆弱性NessusWindows2021/4/202022/4/11
critical
148986Oracle MySQL Enterprise Monitorの複数の脆弱性(2021年4月CPU)NessusCGI abuses2021/4/262023/4/25
critical
149047SonicWall Email Security 10.0.x < 10.0.9.6173 / 6177の複数の脆弱性NessusCGI abuses2021/4/282023/4/25
critical
145529Fedora 33:1: php-pear(2021-dc7de65eed)NessusFedora Local Security Checks2021/1/282022/8/29
high
145532SAP Solution Managerに認証がありません(2890213)NessusMisc.2021/1/282023/4/25
critical
145548Apple iOS < 14.4 複数の脆弱性 (HT212146)NessusMobile Devices2021/1/292024/6/5
critical
150950RHEL 8:Red Hat Virtualization Hostのセキュリティ更新 [ovirt-4.4.6] (重要度高)(RHSA-2021:2522)NessusRed Hat Local Security Checks2021/6/222024/4/28
high
151476KB5004951: Windows 7 および Windows Server 2008 R2 OOB セキュリティ更新 RCE (2021 年 7 月)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high
151673Google Chrome < 91.0.4472.164の複数の脆弱性NessusMacOS X Local Security Checks2021/7/152021/11/30
high
152129macOS 11.x < 11.5.1(HT212622)NessusMacOS X Local Security Checks2021/7/282024/5/28
high
152135Ubuntu 18.04 LTS/20.04 LTS: WebKitGTK+ の脆弱性 (USN-5024-1)NessusUbuntu Local Security Checks2021/7/282023/10/16
high
152138Debian DSA-4945-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/7/292023/4/25
high
152196openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:2598-1)NessusSuSE Local Security Checks2021/8/42023/4/25
high
152201SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2021:2600-1)NessusSuSE Local Security Checks2021/8/42023/7/13
high
152391openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:1101-1)NessusSuSE Local Security Checks2021/8/102023/4/25
high
153023SUSE SLED12 / SLES12セキュリティ更新プログラム:php72 (SUSE-SU-2021:2926-1)NessusSuSE Local Security Checks2021/9/42023/7/14
high
57658SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7926)NessusSuSE Local Security Checks2012/1/242022/12/5
critical
57705FreeBSD:acroread9 -- 複数の脆弱性(fa2f386f-4814-11e1-89b4-001ec9578670)NessusFreeBSD Local Security Checks2012/1/272022/6/8
critical
57991RHEL 5 / 6 : java-1.6.0-sun (RHSA-2012:0139)NessusRed Hat Local Security Checks2012/2/172024/4/21
critical
58130Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6 の脆弱性(USN-1373-1)NessusUbuntu Local Security Checks2012/2/272022/3/8
critical
58302VMSA-2012-0003:VMware VirtualCenter Update および ESX 3.5 パッチ更新 JRENessusVMware ESX Local Security Checks2012/3/92022/12/5
critical
56566Oracle Java SE の複数の脆弱性(2011 年 10 月 CPU)(BEAST)NessusWindows2011/10/202022/12/5
critical
56749Mac OS X:Java for Mac OS X 10.7 Update 1(BEAST)NessusMacOS X Local Security Checks2011/11/92023/11/27
critical
57043Adobe Reader < 9.4.7 の複数のメモリ破損の脆弱性(APSB11-30)NessusWindows2011/12/72022/6/8
critical
63607Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/1/172022/5/25
critical
62223MS12-063:Internet Explorer 用の累積的なセキュリティ更新(2744842)NessusWindows : Microsoft Bulletins2012/9/212022/6/8
high