プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
63431CentOS 5 / 6:firefox / xulrunner(CESA-2013:0144)NessusCentOS Local Security Checks2013/1/92021/1/4
critical
63447Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 脆弱性(USN-1681-1)NessusUbuntu Local Security Checks2013/1/92019/9/19
critical
63552Mozilla Thunderbird 10.x < 10.0.12 の複数の脆弱性NessusWindows2013/1/152019/12/4
critical
68708Oracle Linux 6:thunderbird(ELSA-2013-0145)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
74918openSUSE セキュリティ更新:firefox / seamonkey / thunderbird (openSUSE-SU-2013:0149-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
83574SUSE SLES10 セキュリティ更新:Mozilla Firefox(SUSE-SU-2013:0306-1)NessusSuSE Local Security Checks2015/5/202021/1/19
critical
84534Oracle Linux 5/6/7:firefox(ELSA-2015-1207)NessusOracle Linux Local Security Checks2015/7/62021/1/14
critical
84720openSUSE セキュリティ更新:MozillaFirefox / mozilla-nss(openSUSE-2015-480)(Logjam)NessusSuSE Local Security Checks2015/7/142022/12/5
low
84978RHEL 5:java-1.7.0-ibm(RHSA-2015:1488)(Logjam)NessusRed Hat Local Security Checks2015/7/242023/4/25
medium
85214SUSE SLES12 セキュリティ更新:java-1_7_1-ibm(SUSE-SU-2015:1331-1)(Bar Mitzvah)(Logjam)NessusSuSE Local Security Checks2015/8/42022/12/5
low
166380Trend Micro Apex One サーバーの認証バイパス (CVE-2022-40144)NessusWindows2022/10/212024/9/3
critical
189945FreeBSD : electron{26,27,28} -- Web オーディオにおけるメモリ解放後使用 (Use After Free) (13a8c4bf-cb2b-48ec-b49c-a3875c72b3e8)NessusFreeBSD Local Security Checks2024/2/22024/2/2
high
200819Ivanti Endpoint Manager < 2022 SU4 の権限昇格 (SA-2023-06-20)NessusWindows2024/6/212024/6/25
critical
201163FreeBSD : electron29 -- 複数の脆弱性 (0e73964d-053a-481a-bf1c-202948d68484)NessusFreeBSD Local Security Checks2024/6/292024/6/29
high
206329Amazon Linux 2: docker (ALASDOCKER-2024-044)NessusAmazon Linux Local Security Checks2024/8/292024/8/29
critical
205190Debian dsa-5741 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/8/82024/8/23
high
205490Fedora 40 : chromium (2024-0462a59d45)NessusFedora Local Security Checks2024/8/142024/8/15
high
144057Microsoft SharePoint Server 2013のセキュリティ更新プログラム(2020年12月)NessusWindows : Microsoft Bulletins2020/12/102024/2/2
high
144058Microsoft SharePoint Server 2010のセキュリティ更新プログラム(2020年12月)NessusWindows : Microsoft Bulletins2020/12/102024/2/2
high
156048SUSE SLES12セキュリティ更新プログラム: sles12sp2-docker-image (SUSE-SU-2021:4011-1)NessusSuSE Local Security Checks2021/12/142023/7/13
critical
171321110.0.5481.77 より前の Google Chrome の複数の脆弱性NessusWindows2023/2/102023/10/24
high
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2023/2/122024/4/30
high
171480openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0045-1)NessusSuSE Local Security Checks2023/2/152023/10/24
high
172066openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0063-1)NessusSuSE Local Security Checks2023/3/32023/10/24
high
134915Debian DLA-2158-1 : ruby2.1 のセキュリティ更新NessusDebian Local Security Checks2020/3/262024/3/20
critical
166490RHEL 8: thunderbird (RHSA-2022: 7182)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
168372Google Chrome < 108.0.5359.94の脆弱性NessusWindows2022/12/22023/9/20
high
171440KB5022874: Windows Server 2008 R2 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171445KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171451KB5022893: Windows Server 2008 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171453KB5022894: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
189460121.0.6167.85 より前の Google Chrome の複数の脆弱性NessusWindows2024/1/242024/5/3
critical
189463Jenkins LTS < 2.426.3/ Jenkins weekly < 2.442の複数の脆弱性NessusCGI abuses2024/1/242024/8/19
critical
189903FreeBSD : qt6-webengine -- 複数の脆弱性 (bbcb1584-c068-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks2024/2/12024/2/1
critical
62078Apple iTunes < 10.7 複数の脆弱性(uncredentialed check)NessusPeer-To-Peer File Sharing2012/9/132019/12/4
critical
62802Mac OS X:Apple Safari < 6.0.2 複数の脆弱性NessusMacOS X Local Security Checks2012/11/22019/12/4
critical
71807ScMM DSL Modem/Router バックドアの検出NessusBackdoors2014/1/62018/11/28
critical
72983Shockwave Player <= 12.0.9.149 Unspecified Memory Corruption Vulnerabilities (APSB14-10)NessusWindows2014/3/132019/11/26
critical
78597Apple iTunes < 12.0.1複数の脆弱性 (認証情報のチェック)NessusWindows2014/10/212018/11/15
critical
207701129.0.6668.70 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/9/242024/9/27
high
194476SAP BTP Python Library sap-xssec < 4.1.0 の権限昇格NessusMisc.2024/4/292024/9/18
critical
207247Ivanti Endpoint Manager 2024 - 2024 年 9 月のセキュリティ更新NessusWindows2024/9/132024/9/16
critical
155377RHEL 7:Satellite 6.10 リリース(重要度中)(RHSA-2021:4702)NessusRed Hat Local Security Checks2021/11/172024/6/3
critical
183325Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20220304.10057)NessusMisc.2023/10/182024/2/20
critical
189296メタベースの RCE (CVE-2023-38646)NessusCGI abuses2024/1/222024/1/23
critical
202723Oracle HTTP Server (2024 年 7 月 CPU)NessusWeb Servers2024/7/192024/7/22
critical
33439Sun Java System ASP < 4.0.3 の複数の脆弱性NessusCGI abuses2008/7/82022/4/11
critical
46348HP-UX PHSS_40708:s700_800 11.X OV NNM7.53 IA-64 中間パッチ 26NessusHP-UX Local Security Checks2010/5/172021/1/11
critical
57686Ubuntu 11.10:thunderbird の脆弱性(USN-1343-1)NessusUbuntu Local Security Checks2012/1/252019/9/19
critical
65548悪意のあるプロセスの検出:ユーザー定義のマルウェアの実行NessusWindows2013/3/142024/10/1
critical