プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167115KB5019959: Windows 10 バージョン 20H2 / 21H1 / 21H2 / 22H2 セキュリティ更新 (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
169787KB5022282: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169789KB5022346: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
170680Debian DLA-3282-1: git - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/262025/1/22
critical
171026RHEL 8: git (RHSA-2023: 0609)NessusRed Hat Local Security Checks2023/2/62024/11/7
critical
171966Oracle Linux 7: git (ELSA-2023-0978)NessusOracle Linux Local Security Checks2023/2/282024/10/24
critical
172519KB5023754: Windows Server 2008 セキュリティ更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
172535KB5023764: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
172566SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0728-1)NessusSuSE Local Security Checks2023/3/152023/7/14
high
173037Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl の脆弱性 (USN-5964-1)NessusUbuntu Local Security Checks2023/3/202024/8/27
high
173711Microsoft Edge (chromium) < 111.0.1661.54 / 110.0.1587.78 の複数の脆弱性NessusWindows2023/3/302023/5/23
critical
175366SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : go1.19 (SUSE-SU-2023:2127-1)NessusSuSE Local Security Checks2023/5/102023/12/8
critical
175375SUSE SLES15 セキュリティ更新プログラム : go1.20 (SUSE-SU-2023:2105-2)NessusSuSE Local Security Checks2023/5/102023/12/8
critical
176084macOS 11.x < 11.7.7 の複数の脆弱性 (HT213760)NessusMacOS X Local Security Checks2023/5/182024/6/24
critical
176529FreeBSD : chromium -- 複数の脆弱性 (fd87a250-ff78-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/312023/7/7
high
176551Trend Micro Apex One の複数の脆弱性 (000293108)NessusWindows2023/6/12023/6/13
critical
176816Microsoft Edge (chromium) < 114.0.1823.37 の複数の脆弱性NessusWindows2023/6/72023/7/7
high
176939Amazon Linux 2: curl (ALAS-2023-2070)NessusAmazon Linux Local Security Checks2023/6/82024/12/11
high
178451AlmaLinux 9: webkit2gtk3 (ALSA-2023:4201)NessusAlma Linux Local Security Checks2023/7/182023/7/18
high
179471Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201)NessusRocky Linux Local Security Checks2023/8/82023/8/8
high
179578SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3233-1)NessusSuSE Local Security Checks2023/8/92023/8/11
high
179591SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:3237-1)NessusSuSE Local Security Checks2023/8/92023/8/9
high
180104Fedora 38 : libqb (2023-5a717dd33d)NessusFedora Local Security Checks2023/8/242024/11/14
critical
181311KB5030219: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122024/6/17
high
181527RHEL 8 : firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks2023/9/182025/9/26
high
181819SUSE SLES15/ openSUSE 15 セキュリティ更新: libqb (SUSE-SU-2023:3728-1)NessusSuSE Local Security Checks2023/9/232023/9/23
critical
181871SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3753-1)NessusSuSE Local Security Checks2023/9/262023/9/26
critical
181943Ubuntu 23.04: Puma の脆弱性 (USN-6399-1)NessusUbuntu Local Security Checks2023/9/272024/8/27
critical
182528Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : Eximの脆弱性(USN-6411-1)NessusUbuntu Local Security Checks2023/10/42025/9/3
critical
182569SUSE SLES15 / openSUSE 15 セキュリティ更新: rubygem-puma (SUSE-SU-2023:3957-1)NessusSuSE Local Security Checks2023/10/52023/10/5
critical
182858KB5031358: Windows 11 バージョン 21H2 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
185136RHEL 9 : skopeo (RHSA-2023: 6363)NessusRed Hat Local Security Checks2023/11/72025/3/6
critical
185303Fedora 39 : nodejs20 (2023-7b52921cae)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185362RHEL 8: fence-agents のバグ修正、拡張機能、および (RHSA-2023: 6812)NessusRed Hat Local Security Checks2023/11/82024/11/7
critical
185517Foxit PDF Editor < 13.0.1の複数の脆弱性NessusWindows2023/11/142024/3/8
high
185843Oracle Linux 9 : libqb (ELSA-2023-6578)NessusOracle Linux Local Security Checks2023/11/162025/9/9
critical
185852Oracle Linux 9 : webkit2gtk3 (ELSA-2023-6535)NessusOracle Linux Local Security Checks2023/11/162025/9/9
critical
18611PlanetFileServerのmshftp.dllデータ処理リモートオーバーフローNessusFTP2005/7/52018/11/15
critical
186122Oracle Linux 8: container-tools: ol8 (ELSA-2023-6939)NessusOracle Linux Local Security Checks2023/11/212025/9/9
critical
186197Oracle Linux 8 : nodejs: 20 (ELSA-2023-7205)NessusOracle Linux Local Security Checks2023/11/222025/9/9
medium
186371RHEL 8: fence-agents (RHSA-2023: 7523)NessusRed Hat Local Security Checks2023/11/282024/11/7
critical
187089Oracle Linux 9 : fence-agents (ELSA-2023-7753)NessusOracle Linux Local Security Checks2023/12/192025/9/9
high
187134Google Chrome < 120.0.6099.129の脆弱性NessusWindows2023/12/202024/5/6
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks2023/12/212024/11/14
high
187650openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2024:0007-1)NessusSuSE Local Security Checks2024/1/52025/8/8
critical
187794KB5034134: Windows 10 LTS 1507 セキュリティ更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/8/7
high
189932SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0301-1)NessusSuSE Local Security Checks2024/2/22024/2/2
high
190138CentOS 8 : thunderbird (CESA-2023:5201)NessusCentOS Local Security Checks2024/2/82025/9/25
high
190949Amazon Linux AMI : sudo (ALAS-2024-1922)NessusAmazon Linux Local Security Checks2024/2/242024/12/11
high
193682RHEL 6 / 7 : php54 (RHSA-2015:1066)NessusRed Hat Local Security Checks2024/4/212025/4/15
critical