プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
215002Juniper Junos OS Authentication for Critical Function (CVE-2024-21620)NessusJunos Local Security Checks2025/2/52025/2/6
medium
34695Adobe Reader < 8.1.3 / 9.0 Multiple VulnerabilitiesNessusWindows2008/11/42022/3/8
high
66928Mac OS X : Java for OS X 2013-004NessusMacOS X Local Security Checks2013/6/192023/11/27
critical
67212MS13-055: Cumulative Security Update for Internet Explorer (2846071)NessusWindows : Microsoft Bulletins2013/7/102025/5/7
high
85330MS15-085: Vulnerability in Mount Manager Could Allow Elevation of Privilege (3082487)NessusWindows : Microsoft Bulletins2015/8/112023/4/25
high
74358Ubuntu 12.04 LTS : linux-lts-raring vulnerabilities (USN-2238-1)NessusUbuntu Local Security Checks2014/6/62022/5/25
high
80995SuSE 11.3 Security Update : flash-player (SAT Patch Number 10215)NessusSuSE Local Security Checks2015/1/262022/5/25
critical
235661SysAid Server < 24.4.60 b16 Multiple VulnerabilitiesNessusWindows2025/5/92025/8/5
critical
203694Oracle Linux 9 : httpd (ELSA-2024-4726)NessusOracle Linux Local Security Checks2024/7/232025/9/9
critical
82771MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553)NessusWindows : Microsoft Bulletins2015/4/142022/2/11
critical
82828MS15-034: Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) (uncredentialed check)NessusWindows2015/4/162022/2/11
critical
62214Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
59906MS12-043: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (2722479)NessusWindows : Microsoft Bulletins2012/7/112022/6/8
high
201303Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-184-01)NessusSlackware Local Security Checks2024/7/22025/5/2
critical
201986Fedora 40 : httpd (2024-39f1a828ed)NessusFedora Local Security Checks2024/7/92025/5/2
critical
203012SUSE SLES15 Security Update : apache2 (SUSE-SU-2024:2591-1)NessusSuSE Local Security Checks2024/7/232025/5/2
critical
204310Photon OS 5.0: Httpd PHSA-2024-5.0-0314NessusPhotonOS Local Security Checks2024/7/242025/5/2
critical
191533TeamCity Server < 2023.11.4 Multiple VulnerabilitiesNessusWeb Servers2024/3/52024/10/25
critical
51703SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7181)NessusSuSE Local Security Checks2011/1/272022/6/8
high
132866KB4534314: Windows 7 and Windows Server 2008 R2 January 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/1/142024/6/17
critical
130463Google Chrome < 78.0.3904.87 Multiple VulnerabilitiesNessusWindows2019/11/12022/12/5
high
231548Linux Distros Unpatched Vulnerability : CVE-2024-7971NessusMisc.2025/3/62025/8/26
critical
77950Mandriva Linux Security Advisory : bash (MDVSA-2014:190)NessusMandriva Local Security Checks2014/9/292022/1/31
critical
79052RHEL 4 / 5 / 6 : bash (RHSA-2014:1311)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
253648Craft CMS < 4.15.3 / 5.x < 5.7.5 External Control of Assumed-Immutable Web ParameterNessusMisc.2025/8/222025/8/22
medium
177386FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
154953Sonatype Nexus Repository Manager 3.x < 3.21.2 RCENessusMisc.2021/11/82023/4/25
high
172028SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:0573-1)NessusSuSE Local Security Checks2023/3/12023/10/24
high
206114FreeBSD : chromium -- multiple security fixes (b339992e-6059-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/8/222024/11/28
critical
145858CentOS 8 : thunderbird (CESA-2020:1495)NessusCentOS Local Security Checks2021/2/12023/4/25
critical
51710SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6804)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
51711SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6805)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
63914RHEL 3 : acroread (RHSA-2010:0060)NessusRed Hat Local Security Checks2013/1/242022/6/8
critical
166891D-Link Routers RCE (CVE-2021-45382)NessusCGI abuses2022/11/32023/8/10
critical
181606RHEL 9 : libwebp (RHSA-2023:5214)NessusRed Hat Local Security Checks2023/9/192025/3/14
high
181802AlmaLinux 9 : thunderbird (ALSA-2023:5224)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
181805AlmaLinux 8 : thunderbird (ALSA-2023:5201)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
95823NETGEAR Multiple Model cgi-bin RCENessusCGI abuses2016/12/142023/4/25
high
148399SAP NetWeaver AS Java Invoker Servlet Code Execution (1445998)NessusWeb Servers2021/4/92023/4/25
critical
209722Fortinet Fortigate Removal of `restore src-vis` command (FG-IR-21-201)NessusFirewalls2024/10/262024/10/29
high
195172Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow VulnerabilityNessusWindows2024/5/82024/5/9
high
204229Photon OS 4.0: Libwebp PHSA-2023-4.0-0478NessusPhotonOS Local Security Checks2024/7/242024/7/25
high
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181356Mozilla Thunderbird < 102.15.1NessusWindows2023/9/132023/10/6
high
181496SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3610-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks2023/9/182025/3/14
high
181539RHEL 8 : thunderbird (RHSA-2023:5188)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181607RHEL 9 : thunderbird (RHSA-2023:5223)NessusRed Hat Local Security Checks2023/9/192024/11/8
high
181643Oracle Linux 8 : thunderbird (ELSA-2023-5201)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181683Oracle Linux 8 : libwebp (ELSA-2023-5309)NessusOracle Linux Local Security Checks2023/9/202025/9/11
high