プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
162776Microsoft Edge (chromium) < 103.0.1264.49の脆弱性NessusWindows2022/7/72023/10/19
high
173383openSUSE 15 セキュリティ更新 : squirrel (openSUSE-SU-2023:0080-1)NessusSuSE Local Security Checks2023/3/242023/4/20
critical
168613Amazon Linux AMI: libtiff (ALAS-2022-1644)NessusAmazon Linux Local Security Checks2022/12/102023/9/15
high
73605Oracle Linux 5:java-1.7.0-openjdk(ELSA-2014-0407)NessusOracle Linux Local Security Checks2014/4/182021/1/14
critical
73655Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2014-327)NessusAmazon Linux Local Security Checks2014/4/232019/7/10
critical
73586RHEL 5:java-1.7.0-openjdk(RHSA-2014:0407)NessusRed Hat Local Security Checks2014/4/172021/1/14
critical
76727Oracle Linux 7:java-1.7.0-openjdk(ELSA-2014-0675)NessusOracle Linux Local Security Checks2014/7/242021/1/14
critical
76889RHEL 7:java-1.7.0-openjdk(RHSA-2014:0675)NessusRed Hat Local Security Checks2014/7/302021/1/14
critical
76732Oracle Linux 7:java-1.6.0-openjdk(ELSA-2014-0685)NessusOracle Linux Local Security Checks2014/7/242021/1/14
critical
61754CentOS 5:java-1.6.0-openjdk(CESA-2012:1222)NessusCentOS Local Security Checks2012/9/42021/1/4
critical
61767RHEL 6:java-1.6.0-openjdk(RHSA-2012:1221)NessusRed Hat Local Security Checks2012/9/42024/4/27
critical
68751Oracle Linux 6:php(ELSA-2013-0514)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
81145Apple TV < 7.0.3 の複数の脆弱性NessusMisc.2015/2/32019/11/25
critical
189531Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
189532Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
59462Oracle Java SE Multiple Vulnerabilities (June 2012 CPU)NessusWindows2012/6/132022/4/11
critical
65999Mac OS X:Java for OS X 2013-003NessusMacOS X Local Security Checks2013/4/172023/11/27
critical
66855SuSE 11.2/11.3 セキュリティ更新:IBM Java 1.7.0 / IBM Java(SAT パッチ番号 7794/7921)NessusSuSE Local Security Checks2013/6/112021/1/19
critical
72342Synology DiskStation Manager 4.0-x < 4.0-2259/4.1-x/4.2-x < 4.2-3243 SLICEUPLOAD 関数のリモートコードの実行NessusCGI abuses2014/2/52021/1/19
critical
170144Oracle MySQL Server (2023 年 10 月 CPU)NessusDatabases2023/1/182023/11/1
critical
55401RHEL 4:seamonkey(RHSA-2011: 0888)NessusRed Hat Local Security Checks2011/6/222021/1/14
critical
55404CentOS 4 / 5:firefox(CESA-2011: 0885)NessusCentOS Local Security Checks2011/6/232021/1/4
critical
55469Ubuntu 10.04 LTS/10.10:Firefoxのリグレッション(USN-1149-2)NessusUbuntu Local Security Checks2011/6/302019/9/19
critical
68293Oracle Linux 4/5/6:firefox(ELSA-2011-0885)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68296Oracle Linux 4:seamonkey(ELSA-2011-0888)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
71987RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2014:0030)NessusRed Hat Local Security Checks2014/1/162024/4/24
medium
96401Oracle Linux 6: カーネル(ELSA-2017-0036)NessusOracle Linux Local Security Checks2017/1/112021/9/8
critical
96402RHEL 6:カーネル(RHSA-2017:0031)NessusRed Hat Local Security Checks2017/1/112019/10/24
critical
96403RHEL 6:カーネル(RHSA-2017:0036)NessusRed Hat Local Security Checks2017/1/112019/12/16
critical
96456CentOS 6:カーネル(CESA-2017:0036)NessusCentOS Local Security Checks2017/1/132021/1/4
critical
76871AIX Java Advisory:java_jan2014_advisory.ascNessusAIX Local Security Checks2014/7/282023/4/21
critical
101518RHEL 6:flash-plugin(RHSA-2017:1731)NessusRed Hat Local Security Checks2017/7/132019/10/24
critical
49974RHEL 5:java-1.6.0-openjdk(RHSA-2010:0768)NessusRed Hat Local Security Checks2010/10/142024/4/21
critical
50854SuSE9 セキュリティ更新:IBM Java 5 JRE および SDK(YOU パッチ番号 12659)NessusSuSE Local Security Checks2010/12/12021/1/14
critical
68117Oracle Linux 5:java-1.6.0-openjdk(ELSA-2010-0768)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
97992Cisco IOS XE Cluster Management ProtocolにおけるTelnetオプションによるRCEの処理(cisco-sa-20170317-cmp)NessusCISCO2017/3/272023/4/25
critical
96920RHEL 6:カーネル(RHSA-2017:0215)NessusRed Hat Local Security Checks2017/2/12019/10/24
critical
97266GLSA-201702-23:Dropbear:複数の脆弱性NessusGentoo Local Security Checks2017/2/212021/1/11
critical
97664NetGain Enterprise ManagerのコマンドインジェクションNessusCGI abuses2017/3/102018/6/14
critical
97116openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2017-244)NessusSuSE Local Security Checks2017/2/132021/1/19
critical
97197FreeBSD: diffoscope -- 任意のファイル書き込み(077bbadf-f2f4-11e6-92a7-902b34361349)NessusFreeBSD Local Security Checks2017/2/162021/1/4
critical
95536SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2016:2976-1)NessusSuSE Local Security Checks2016/12/52021/1/19
critical
191022Debian dla-3741 : engrampa - セキュリティ更新NessusDebian Local Security Checks2024/2/262024/2/26
critical
183345Fedora 38 : moodle (2023-6880309d0e)NessusFedora Local Security Checks2023/10/192024/4/29
critical
56684Novell ZENworks Handheld Management の ZfHSrvr.exe の複数のリモートコードの実行の脆弱性NessusWindows2011/10/312018/11/15
critical
81225GLSA-201502-02:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/2/92022/5/25
critical
84495Debian DLA-264-1:libmodule-signature-perl セキュリティ更新NessusDebian Local Security Checks2015/7/22021/1/11
high
88133openSUSE セキュリティ更新:perl-Module-Signature(openSUSE-2016-61)NessusSuSE Local Security Checks2016/1/252021/1/19
high
167230Slackware Linux 15.0 / 最新の xfce4-settings の脆弱性 (SSA:2022-313-02)NessusSlackware Local Security Checks2022/11/92022/11/24
critical
54943IBM Tivoli Directory Server SASL バインドリクエストにおけるバッファオーバーフロー(uncredentialed check)NessusGain a shell remotely2011/6/12024/7/17
critical