プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
200341KB5039266: Windows Server 2008 Security Update (June 2024)NessusWindows : Microsoft Bulletins2024/6/112025/10/6
high
210857KB5046697: Windows Server 2012 Security Update (November 2024)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
213014SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4315-1)NessusSuSE Local Security Checks2024/12/142025/9/24
high
213018SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:4314-1)NessusSuSE Local Security Checks2024/12/142025/9/24
high
214072Fortinet Fortigate Authentication bypass in Node.js websocket module and CSF requests (FG-IR-24-535)NessusFirewalls2025/1/142025/8/11
critical
214658Apple iOS < 18.3 Multiple Vulnerabilities (122066)NessusMobile Devices2025/1/272025/11/17
critical
214659macOS 15.x < 15.3 Multiple Vulnerabilities (122068)NessusMacOS X Local Security Checks2025/1/272025/11/17
critical
216020EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-1140)NessusHuawei Local Security Checks2025/2/102025/9/25
high
216460SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0577-1)NessusSuSE Local Security Checks2025/2/192025/9/24
high
216493Ubuntu 24.10 : Linux kernel vulnerabilities (USN-7276-1)NessusUbuntu Local Security Checks2025/2/192025/9/24
critical
232617KB5053596: Windows 10 version 1809 / Windows Server 2019 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
232622KB5053887: Windows Server 2012 R2 Security Update (March 2025)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
233191Security Updates for SimpleHelp < 5.5.8NessusWeb Servers2025/3/212025/3/22
critical
233976Oracle Linux 9 : tomcat (ELSA-2025-3645)NessusOracle Linux Local Security Checks2025/4/72025/9/11
critical
234291RHEL 9 : tomcat (RHSA-2025:3646)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical
234293RHEL 8 : tomcat (RHSA-2025:3683)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical
235792Photon OS 4.0: Apache PHSA-2025-4.0-0777NessusPhotonOS Local Security Checks2025/5/132025/5/13
critical
236171Alibaba Cloud Linux 3 : 0094: freetype (ALINUX3-SA-2021:0094)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/15
critical
237194Fortinet FortiVoice Stack-based Buffer Overflow (FG-IR-25-254)NessusMisc.2025/5/232025/5/24
critical
237757Debian dsa-5935 : chromium - security updateNessusDebian Local Security Checks2025/6/42025/6/12
high
237932Fedora 42 : chromium (2025-bc0d109630)NessusFedora Local Security Checks2025/6/72025/6/9
high
240536Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3)NessusMisc.2025/6/252025/10/16
low
240978Google Chrome < 138.0.7204.92 VulnerabilityNessusMacOS X Local Security Checks2025/6/302025/11/24
high
242123Google Chrome < 138.0.7204.157 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2025/7/152025/11/24
high
242584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.9)NessusMisc.2025/7/222025/9/1
critical
243003Apple iOS < 18.6 Multiple Vulnerabilities (124147)NessusMobile Devices2025/7/302025/11/3
high
249177Debian dsa-5973 : affs-modules-6.1.0-37-4kc-malta-di - security updateNessusDebian Local Security Checks2025/8/132025/10/28
high
249207Apple TV < 18.6 Multiple Vulnerabilities (124153)NessusMisc.2025/8/132025/8/13
high
249325Oracle Linux 9 : webkit2gtk3 (ELSA-2025-13782)NessusOracle Linux Local Security Checks2025/8/142025/8/14
high
249343RHEL 9 : webkit2gtk3 (RHSA-2025:13782)NessusRed Hat Local Security Checks2025/8/142025/8/14
high
252244Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20530)NessusOracle Linux Local Security Checks2025/8/192025/8/19
medium
256124Linux Distros Unpatched Vulnerability : CVE-2021-22205NessusMisc.2025/8/272025/8/27
critical
258053SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:02997-1)NessusSuSE Local Security Checks2025/8/282025/9/24
high
258089FreeBSD : qt6-webengine -- Multiple vulnerabilities (edf83c10-83b8-11f0-b6e5-4ccc6adda413)NessusFreeBSD Local Security Checks2025/8/282025/8/28
high
258099SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03011-1)NessusSuSE Local Security Checks2025/8/292025/9/24
high
261718RockyLinux 8 : webkit2gtk3 (RLSA-2025:13780)NessusRocky Linux Local Security Checks2025/9/82025/9/8
high
264784RHEL 7 : webkitgtk4 (RHSA-2025:15729)NessusRed Hat Local Security Checks2025/9/152025/9/15
high
265751Adobe Commerce B2B Improper Input Validation (APSB25-88)NessusMisc.2025/9/232025/10/24
critical
265934Ubuntu 24.04 LTS / 25.04 : Linux kernel vulnerabilities (USN-7769-1)NessusUbuntu Local Security Checks2025/9/252025/9/26
high
270134Debian dla-4328 : linux-config-6.1 - security updateNessusDebian Local Security Checks2025/10/132025/10/28
high
270366KB5066875: Windows Server 2012 Security Update (October 2025)NessusWindows : Microsoft Bulletins2025/10/142025/11/18
critical
271439KB5070882: Windows Server 2016 WSUS RCE (CVE-2025-59287)NessusWindows : Microsoft Bulletins2025/10/252025/11/11
critical
272294DELMIA Apriso Missing Authorization Vulnerability (CVE-2025-6205)NessusWindows2025/11/52025/11/5
critical
274407Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel vulnerabilities (USN-7861-1)NessusUbuntu Local Security Checks2025/11/72025/11/7
high
274785KB5068865: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (November 2025)NessusWindows : Microsoft Bulletins2025/11/112025/11/14
high
274789KB5068787: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (November 2025)NessusWindows : Microsoft Bulletins2025/11/112025/11/25
high
275552Google Chrome < 142.0.7444.175 Multiple VulnerabilitiesNessusWindows2025/11/172025/11/21
high
275577Linux Distros Unpatched Vulnerability : CVE-2025-13223NessusMisc.2025/11/172025/11/22
high
276706Fedora 42 : chromium (2025-54b43715b6)NessusFedora Local Security Checks2025/11/252025/11/25
high
39349MS09-027: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (969514)NessusWindows : Microsoft Bulletins2009/6/102022/6/8
high