プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197297Spreadsheet::ParseExcel RCE (CVE-2023-7101)NessusMisc.2024/5/172024/5/19
high
197570Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel の脆弱性 (USN-6781-1)NessusUbuntu Local Security Checks2024/5/212024/5/21
high
192312Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6704-1)NessusUbuntu Local Security Checks2024/3/202024/5/30
high
192398Ubuntu 22.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-6704-2)NessusUbuntu Local Security Checks2024/3/212024/5/30
high
192411Ubuntu 16.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-6700-2)NessusUbuntu Local Security Checks2024/3/212024/5/30
high
192561Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-6701-3)NessusUbuntu Local Security Checks2024/3/252024/5/30
high
192562Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6716-1)NessusUbuntu Local Security Checks2024/3/252024/5/30
high
189205SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: perl-Spreadsheet-ParseExcel (SUSE-SU-2024:0158-1)NessusSuSE Local Security Checks2024/1/192024/1/19
high
189226Qnap VioStor < 5.0.0 のコマンドインジェクション (CVE-2023-47565)NessusMisc.2024/1/192024/1/19
high
189370Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7.1.5)NessusMisc.2024/1/232024/3/6
medium
193814Azul Zulu Java の複数の脆弱性 (2024 年 4 月 16 日)NessusMisc.2024/4/242024/4/24
critical
193897Cisco Firepower Threat Defense ソフトウェアの権限昇格 (cisco-sa-asaftd-persist-rce-FLsNXF4h)NessusCISCO2024/4/252024/5/31
medium
197733DLink DIR < 2.17.b02 (SAP10018)NessusWeb Servers2024/5/232024/5/24
high
197827Apache Tomcat 8.5.0< 8.5.51の複数の脆弱性NessusWeb Servers2024/5/232024/5/24
critical
197843Apache Tomcat 7.0.0< 7.0.100の複数の脆弱性NessusWeb Servers2024/5/232024/5/24
critical
200311Justice AV Solutions JVS Viewer に埋め込まれた悪意のあるコード (CVE-2024-4978)NessusWindows2024/6/112024/6/11
high
200313Mitel MiCollab <= 9.4 SP1 情報漏洩および DoS (22-0001)NessusCGI abuses2024/6/112024/6/12
critical
190031Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434)NessusAmazon Linux Local Security Checks2024/2/62024/4/12
high
190182CentOS 8 : webkit2gtk3 (CESA-2023: 0902)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190199CentOS 8: webkit2gtk3 (CESA-2023: 1919)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190343Debian dsa-5618 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2024/2/92024/2/13
high
190659SUSE SLES15 セキュリティ更新プログラム : webkit2gtk3 (SUSE-SU-2024:0519-1)NessusSuSE Local Security Checks2024/2/172024/2/17
critical
190698Amazon Linux 2: カーネル (ALAS-2024-2453)NessusAmazon Linux Local Security Checks2024/2/192024/5/30
high
190805Amazon Linux 2: カーネル (ALASKERNEL-5.10-2024-050)NessusAmazon Linux Local Security Checks2024/2/202024/5/30
high
191092RHEL 9 : kernel-rt (RHSA-2024:1019)NessusRed Hat Local Security Checks2024/2/282024/6/3
high
191396CentOS 9 : glibc-2.34-83.el9.7NessusCentOS Local Security Checks2024/2/292024/4/26
high
191550Unitronics VisiLogic < 9.9.00 のデフォルトパスワードNessusWindows2024/3/52024/3/5
critical
200975RHEL 9 : kpatch-patch (RHSA-2024:4074)NessusRed Hat Local Security Checks2024/6/252024/6/26
high
186965Oracle Linux 9 : webkit2gtk3 (ELSA-2023-7715)NessusOracle Linux Local Security Checks2023/12/152024/2/28
high
187206FreeBSD: electron{26,27} -- 複数の脆弱性 (7015ab21-9230-490f-a2fe-f7557e3de25d)NessusFreeBSD Local Security Checks2023/12/222024/1/2
high
187269Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20230302.1011)NessusMisc.2023/12/222024/2/20
critical
187405openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0002-1)NessusSuSE Local Security Checks2024/1/12024/1/2
high
187614RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033)NessusRed Hat Local Security Checks2024/1/32024/6/4
high
62653Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2012/10/222022/3/29
critical
63521Oracle Java SE 7 < Update 11 Multiple VulnerabilitiesNessusWindows2013/1/142022/5/25
high
63590RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0165)NessusRed Hat Local Security Checks2013/1/172024/4/27
critical
61622Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)NessusWindows2012/8/222022/6/8
critical
61770RHEL 6:java-1.7.0-oracle(RHSA-2012:1225)NessusRed Hat Local Security Checks2012/9/42022/3/8
critical
56560RHEL 4 / 5 / 6:java-1.6.0-sun(RHSA-2011: 1384)(BEAST)NessusRed Hat Local Security Checks2011/10/202024/4/27
high
56809Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2011: 170)NessusMandriva Local Security Checks2011/11/142022/12/5
critical
57044Adobe Reader <= 10.1.1 / 9.4.6 U3Dメモリ破損(APSA11-04、APSB11-28、APSB11-30、APSB12-01)(Mac OS X)NessusMacOS X Local Security Checks2011/12/72022/6/8
critical
57482RHEL 5 / 6:acroread(RHSA-2012: 0011)NessusRed Hat Local Security Checks2012/1/112022/6/8
critical
57483Adobe Acrobat < 10.1.2/9.5 の複数の脆弱性 (APSB12-01)NessusWindows2012/1/112024/5/31
critical
57499Debian DSA-2358-1:openjdk-6 - 複数の脆弱性(BEAST)NessusDebian Local Security Checks2012/1/122022/12/5
critical
57587SuSE 10 セキュリティ更新:Acrobat Reader(ZYPP パッチ番号 7924)NessusSuSE Local Security Checks2012/1/182022/6/8
critical
57595RHEL 4/5/6:java-1.6.0-ibm(RHSA-2012:0034)(BEAST)NessusRed Hat Local Security Checks2012/1/192024/4/27
high
57745GLSA-201201-19:Adobe Reader:複数の脆弱性NessusGentoo Local Security Checks2012/1/312022/6/8
critical
58148Debian DSA-2420-1:openjdk-6 - 複数の脆弱性NessusDebian Local Security Checks2012/2/292022/3/8
critical
58656MS12-024:Windows のリモートコード実行可能な脆弱性(2653956)NessusWindows : Microsoft Bulletins2012/4/112022/6/8
high
58840RHEL 5 / 6:java-1.5.0-ibm(RHSA-2012:0508)(BEAST)NessusRed Hat Local Security Checks2012/4/242024/4/27
high