プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
176982Oracle Linux 8: Firefox (ELSA-2023-3220)NessusOracle Linux Local Security Checks2023/6/82024/10/22
high
108874SUSE SLED12 / SLES12セキュリティ更新プログラム:spice-gtk(SUSE-SU-2018:0877-1)NessusSuSE Local Security Checks2018/4/62024/11/14
critical
108934openSUSEセキュリティ更新プログラム:spice-gtk(openSUSE-2018-342)NessusSuSE Local Security Checks2018/4/102024/11/12
critical
111021OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0236)NessusOracleVM Local Security Checks2018/7/122024/9/5
critical
118851Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4268)NessusOracle Linux Local Security Checks2018/11/92024/10/22
critical
119165GLSA-201811-20:spice-gtk:リモートコード実行NessusGentoo Local Security Checks2018/11/272024/7/19
critical
166057ManageEngine PAM360 < 5.5 ビルド 5510 RCENessusCGI abuses2022/10/122024/10/23
critical
210266RHEL 5:カーネル(RHSA-2017:2472)NessusRed Hat Local Security Checks2024/11/52024/11/5
critical
176529FreeBSD : chromium -- 複数の脆弱性 (fd87a250-ff78-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/312023/7/7
high
176816Microsoft Edge (chromium) < 114.0.1823.37 の複数の脆弱性NessusWindows2023/6/72023/7/7
high
186421FreeBSD: chromium -- 複数のセキュリティ修正 (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/292023/12/8
critical
72315Oracle Linux 5/6:firefox(ELSA-2014-0132)NessusOracle Linux Local Security Checks2014/2/52025/4/29
critical
72380Fedora 20:thunderbird-24.3.0-1.fc20(2014-2041)NessusFedora Local Security Checks2014/2/72021/1/11
critical
72599Ubuntu 12.04 LTS / 12.10 / 13.10:thunderbird 脆弱性(USN-2119-1)NessusUbuntu Local Security Checks2014/2/202021/1/19
critical
104855悪意のあるプロセスの検出:署名が無効なAuthenticodeNessusWindows2017/11/292025/7/21
critical
59377WellinTech KingView 6.53 < 2012-03-22 複数の脆弱性NessusSCADA2012/6/52025/7/21
critical
149043MacOSの 10.14.x < 10.14.6 セキュリティ更新2021-003 Mojave(HT212327)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
171473Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-045-01)NessusSlackware Local Security Checks2023/2/152023/9/4
high
171640RHEL 9 : firefox (RHSA-2023: 0809)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171646RHEL 8: firefox (RHSA-2023: 0808)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171665Oracle Linux 8: Firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2023/2/202024/10/22
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2023/2/212024/10/22
high
171678Oracle Linux 7: thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2023/2/212024/10/22
high
171770SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2023/2/222023/7/14
high
15750Webman I-Mall i-mall.cgiの任意のコマンド実行NessusCGI abuses2004/11/182022/4/11
critical
158149Slackware Linux 15.0/ current mozilla-thunderbird の脆弱性 (SSA:2022-048-01)NessusSlackware Local Security Checks2022/2/182023/3/21
high
146268Cisco Small Business RVシリーズVPNの複数のRCE(cisco-sa-rv160-260-rce-XZeFkNHf)NessusCISCO2021/2/52024/1/23
critical
152702Ubuntu 18.04 LTS/20.04 LTS:Inetutilsの脆弱性(USN-5048-1)NessusUbuntu Local Security Checks2021/8/202024/8/27
critical
153136Palo Alto Networks PAN-OS 8.1.x < 8.1.20/9.0.x < 9.0.14/9.1.x < 9.1.9/10.0.x < 10.0.6の脆弱性NessusPalo Alto Local Security Checks2021/9/82023/12/1
critical
156463RHEL 7 : telnet(RHSA-2022: 0011)NessusRed Hat Local Security Checks2022/1/42024/11/7
critical
156737RHEL 8: thunderbird (RHSA-2022: 0131)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
149902VMware vCenter Server 6.5/6.7/7.0の複数の脆弱性(VMSA-2021-0010)NessusMisc.2021/5/252023/4/25
critical
152035Oracle WebLogic Serverの複数の脆弱性(2021年7月のCPU)NessusMisc.2021/7/232023/12/12
critical
152212Cisco RV340、RV340W、RV345、およびRV345PデュアルWANギガビットVPNルーターの複数の脆弱性(cisco-sa-rv340-cmdinj-rcedos-pY8J3qfy)NessusCISCO2021/8/42022/12/5
critical
192054Ubuntu 14.04 LTS : X.Org X Server の脆弱性 (USN-6587-5)NessusUbuntu Local Security Checks2024/3/132024/10/29
critical
192124FreeBSD : electron{27,28} -- V8 における領域外メモリアクセス (49dd9362-4473-48ae-8fac-e1b69db2dedf)NessusFreeBSD Local Security Checks2024/3/142024/12/20
high
192299Microsoft Open Management Infrastructure のセキュリティ更新 (2024 年 3 月)NessusWeb Servers2024/3/202024/12/30
critical
192458Fedora 39 : chromium (2024-ec79868e3b)NessusFedora Local Security Checks2024/3/222024/11/14
high
192667SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:1000-1)NessusSuSE Local Security Checks2024/3/282024/8/28
high
192809Microsoft Windows Server 2019 SEoLNessusWindows2024/4/22024/4/2
critical
192811ManageEngine Applications Manager SEoL (8.0.x)NessusCGI abuses2024/4/22024/4/2
critical
192823Microsoft Windows 7 SEoLNessusWindows2024/4/22024/4/2
critical
192926Ivanti Connect Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894)NessusMisc.2024/4/42024/11/15
critical
192927Ivanti Policy Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894)NessusMisc.2024/4/42024/11/15
critical
193252openSUSE 15 セキュリティ更新 : sngrep (openSUSE-SU-2024:0106-1)NessusSuSE Local Security Checks2024/4/122025/2/4
critical
186420Jenkins プラグインの複数の脆弱性 (2023 年 11 月 29 日)NessusCGI abuses2023/11/292024/10/3
critical
186504openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0385-1)NessusSuSE Local Security Checks2023/12/12024/1/29
high
186506openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0386-1)NessusSuSE Local Security Checks2023/12/12024/1/29
high
186507openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0387-1)NessusSuSE Local Security Checks2023/12/12023/12/6
critical
186599Google Chrome < 120.0.6099.62の複数の脆弱性NessusMacOS X Local Security Checks2023/12/52024/5/3
high