プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
135229Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4317-1)NessusUbuntu Local Security Checks2020/4/62024/8/27
high
135242RHEL 7:firefox(RHSA-2020: 1338)NessusRed Hat Local Security Checks2020/4/72024/11/7
high
135266SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0928-1)NessusSuSE Local Security Checks2020/4/72023/4/25
high
135278Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200407)NessusScientific Linux Local Security Checks2020/4/82022/12/6
high
102528Symantec Messaging Gateway 10.x < 10.6.3-267の複数の脆弱性(SYM17-006)NessusCGI abuses2017/8/162023/4/25
high
129722KB4519990:Windows 8.1とWindows Server 2012 R2の2019年10月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/10/82024/6/17
critical
158768SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0783-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
158885SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0811-1)NessusSuSE Local Security Checks2022/3/122023/7/14
high
159146SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 14) (SUSE-SU-2022:0615-1)NessusSuSE Local Security Checks2022/3/222023/7/13
high
159152SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0804-1)NessusSuSE Local Security Checks2022/3/222023/7/14
critical
159517Cisco IOS XR Software Border Gateway Protocol の DoS (cisco-sa-20090818-bgp)NessusCISCO2022/4/52023/12/14
high
159740Google Chrome < 100.0.4896.127の脆弱性NessusMacOS X Local Security Checks2022/4/142023/11/1
high
154954SolarWinds Virtualization Manager <= 6.3.1 の権限昇格NessusMisc.2021/11/82023/4/25
high
146990Veritas Backup Exec Remote Agent 16.x < 21.2 複数の脆弱性(VTS21-001)NessusWindows2021/3/32024/5/2
critical
147754Google Chrome < 89.0.4389.90 の複数の脆弱性NessusWindows2021/3/122023/4/25
high
154105openSUSE 15 セキュリティ更新:webkit2gtk3 (openSUSE-SU-2021:3353-1)NessusSuSE Local Security Checks2021/10/132023/4/25
high
154837Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097)NessusOracle Linux Local Security Checks2021/11/22024/10/22
high
153568Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1)NessusUbuntu Local Security Checks2021/9/222024/8/28
high
153709macOS 10.15.x < Catalinaのセキュリティ更新2021-006(HT212825)NessusMacOS X Local Security Checks2021/9/272024/7/24
high
153815FreeBSD:webkit2-gtk3 -- 複数の脆弱性(576aa394-1d85-11ec-8b7d-4f5b624574e2)NessusFreeBSD Local Security Checks2021/10/12023/4/25
high
160505OracleVM 3.4: kernel-uek (OVMSA-2022-0014)NessusOracleVM Local Security Checks2022/5/42023/4/25
high
160530Grandstream Networks UCM6200 シリーズの SQLi (Phone Web UI)NessusMisc.2022/5/52023/4/25
critical
142718Google Chrome < 86.0.4240.198の複数の脆弱性NessusMacOS X Local Security Checks2020/11/112023/4/25
critical
143126Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE(SA-CORE-2020-012)NessusCGI abuses2020/11/202023/4/25
high
150114openSUSEセキュリティ更新プログラム:opera (openSUSE-2021-592)NessusSuSE Local Security Checks2021/6/12023/4/25
high
151459Cisco Small Business Router RV016、RV042、RV042G、および RV082の任意のコマンド実行(cisco-sa-20191106-sbrv-cmd-x)NessusCISCO2021/7/82022/6/8
high
146204Google Chrome < 88.0.4324.150 の脆弱性NessusWindows2021/2/42023/4/25
high
146271Microsoft Edge(chromium)< 88.0.705.63の脆弱性NessusWindows2021/2/82023/4/25
high
146363Fedora 33:chromium(2021-05afa65d39)NessusFedora Local Security Checks2021/2/102023/4/25
critical
146559Fedora 32:クローム(2021-7fb30b9381)NessusFedora Local Security Checks2021/2/172023/4/25
critical
164196FreeBSD: chromium -- 複数の脆弱性 (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/8/172023/3/23
high
75552openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
75784openSUSE セキュリティ更新:acroread(openSUSE-SU-2012:0087-1)NessusSuSE Local Security Checks2014/6/132022/6/8
critical
84059MS15-061:Windows カーネルモードドライバーの権限昇格可能な脆弱性(3057839)NessusWindows : Microsoft Bulletins2015/6/92022/5/25
high
59427Adobe AIR for Mac 3.x<= 3.2.0.2070複数の脆弱性 (APSB12-14)NessusMacOS X Local Security Checks2012/6/92022/3/29
high
64966SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8476)NessusSuSE Local Security Checks2013/3/12024/9/17
critical
182190FreeBSD : electron{22,24,25} -- libvpx の vp8 エンコーディングにおけるヒープバッファオーバーフロー (2bcd6ba4-d8e2-42e5-9033-b50b722821fb)NessusFreeBSD Local Security Checks2023/9/292023/10/13
high
182410Fedora 38 : libvpx (2023-c896cf87db)NessusFedora Local Security Checks2023/10/12024/11/14
high
182504SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
182952Apple iOS < 16.7.1 複数の脆弱性 (HT213972)NessusMobile Devices2023/10/122025/7/14
high
182994openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high
174390FreeBSD: chromium -- 複数の脆弱性 (6f0327d4-9902-4042-9b68-6fc2266944bc)NessusFreeBSD Local Security Checks2023/4/152023/5/17
high
174598Fedora 37 : chromium (2023-8cc9731416)NessusFedora Local Security Checks2023/4/212024/11/14
critical
174765Fedora 36 : chromium (2023-fa739b5753)NessusFedora Local Security Checks2023/4/262024/11/14
critical
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks2023/4/262024/11/14
critical
174978Fedora 38 : chromium (2023-911c060ded)NessusFedora Local Security Checks2023/5/22024/11/14
critical
51615SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463)NessusSuSE Local Security Checks2011/1/212023/5/14
high
50529MS10-088:Microsoft PowerPoint のリモートコード実行可能な脆弱性(2293386)NessusWindows : Microsoft Bulletins2010/11/92022/6/8
high
181292Microsoft Word 製品のセキュリティ更新プログラム (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122024/6/24
high
181416IBM Data Risk Manager 2.0.1 <= 2.0.4 の複数の脆弱性 (6206875)NessusCGI abuses2023/9/142023/9/14
critical