プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
132017VMSA-2019-0022:VMware ESXiの更新プログラムは、OpenSLPのリモートコード実行の脆弱性に対処しています。NessusVMware ESX Local Security Checks2019/12/122024/4/5
critical
132229RHEL 7:openslp(RHSA-2019:4240)NessusRed Hat Local Security Checks2019/12/182024/4/28
critical
156187Apple iOS < 15.2 複数の脆弱性 (HT212976)NessusMobile Devices2021/12/192024/6/26
critical
156217openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2021:1600-1)NessusSuSE Local Security Checks2021/12/212023/4/25
high
156570Oracle Linux 7: Unbreakable Enterprise Kernel (ELSA-2022-9010)NessusOracle Linux Local Security Checks2022/1/102023/4/25
medium
156619KB5009546: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
156657RHEL 8 : webkit2gtk3 (RHSA-2022: 0075)NessusRed Hat Local Security Checks2022/1/122024/4/28
high
156659RHEL 7 : webkitgtk4 (RHSA-2022:0059)NessusRed Hat Local Security Checks2022/1/122024/4/28
high
159571macOS 12.x< 12.3.1(HT213220)NessusMacOS X Local Security Checks2022/4/72024/5/28
high
159595RHEL 7: RHV-Hセキュリティ更新 (redhat-virtualization-host) 4.3.22(重要度高) (RHSA-2022:1263)NessusRed Hat Local Security Checks2022/4/72024/6/4
critical
159740Google Chrome < 100.0.4896.127の脆弱性NessusMacOS X Local Security Checks2022/4/142023/11/1
high
160270Amazon Linux 2: thunderbird (ALAS-2022-1779)NessusAmazon Linux Local Security Checks2022/4/272023/4/25
critical
160348IBM Java 6.0< 6.0.16.25/ 6.1< 6.1.8.25/ 7.0< 7.0.9.40/ 7.1< 7.1.3.40/ 8.0< 8.0.3.0複数の脆弱性 (2016 年 4 月 19 日)NessusMisc.2022/4/292024/6/28
critical
160505OracleVM 3.4: kernel-uek (OVMSA-2022-0014)NessusOracleVM Local Security Checks2022/5/42023/4/25
high
160530Grandstream Networks UCM6200 シリーズの SQLi (Phone Web UI)NessusMisc.2022/5/52023/4/25
critical
164619Slackware Linux 15.0 / 最新の poppler の脆弱性 (SSA:2022-244-01)NessusSlackware Local Security Checks2022/9/12022/9/1
high
164656Google Chrome < 105.0.5195.102の脆弱性NessusWindows2022/9/22023/10/13
critical
164657Google Chrome < 105.0.5195.102 の脆弱性NessusMacOS X Local Security Checks2022/9/22023/10/13
critical
164658Microsoft Edge (chromium) < 105.0.1343.27の脆弱性NessusWindows2022/9/22023/10/13
critical
164673FreeBSD: chromium -- Mojo における不十分なデータ検証 (f38d25ac-2b7a-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/32023/10/13
critical
161003RHEL 8 : webkit2gtk3 (RHSA-2022: 1777)NessusRed Hat Local Security Checks2022/5/112024/4/28
high
161524Cisco IOS XR ソフトウェアヘルスチェックのオープンポート (cisco-sa-iosxr-redis-ABJyE5xK)NessusCISCO2022/5/262023/4/25
medium
158597SUSE SLED15 / SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0705-1)NessusSuSE Local Security Checks2022/3/52023/7/14
high
158727RHEL 8 : kpatch-patch (RHSA-2022: 0772)NessusRed Hat Local Security Checks2022/3/92024/4/28
high
158735RHEL 8: kernel-rt (RHSA-2022: 0771)NessusRed Hat Local Security Checks2022/3/92024/4/28
high
158736RHEL 8 : カーネル (RHSA-2022: 0777)NessusRed Hat Local Security Checks2022/3/92024/4/28
high
158757SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0761-1)NessusSuSE Local Security Checks2022/3/92023/7/14
high
158774openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1)NessusSuSE Local Security Checks2022/3/102023/1/16
high
158777openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1)NessusSuSE Local Security Checks2022/3/102023/1/16
high
158795Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211)NessusOracle Linux Local Security Checks2022/3/102023/1/16
high
158807RHEL 8 : カーネル (RHSA-2022: 0820)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
158811RHEL 8 : firefox (RHSA-2022: 0815)NessusRed Hat Local Security Checks2022/3/112024/4/28
critical
158885SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0811-1)NessusSuSE Local Security Checks2022/3/122023/7/14
high
158904Oracle Linux 8:thunderbird (ELSA-2022-0845 )NessusOracle Linux Local Security Checks2022/3/142023/4/25
critical
158906RHEL 8 : thunderbird (RHSA-2022: 0843)NessusRed Hat Local Security Checks2022/3/142024/4/28
critical
158907RHEL 7: thunderbird (RHSA-2022: 0850)NessusRed Hat Local Security Checks2022/3/142024/4/28
critical
158912RHEL 8 : kpatch-patch (RHSA-2022: 0849)NessusRed Hat Local Security Checks2022/3/152024/4/28
high
158914RHEL 8: thunderbird (RHSA-2022: 0853)NessusRed Hat Local Security Checks2022/3/152024/4/28
critical
159041RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958)NessusRed Hat Local Security Checks2022/3/172024/4/28
high
159146SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 14) (SUSE-SU-2022:0615-1)NessusSuSE Local Security Checks2022/3/222023/7/13
high
159302CentOS 8: kernel (CESA-2022: 0825)NessusCentOS Local Security Checks2022/3/292023/1/13
high
159315CentOS 7: firefox (CESA-2022: 0824)NessusCentOS Local Security Checks2022/3/292023/4/25
critical
159320CentOS 7: thunderbird (CESA-2022: 0850)NessusCentOS Local Security Checks2022/3/292023/4/25
critical
159394openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:1037-1)NessusSuSE Local Security Checks2022/4/12023/1/13
high
159486SonicWall Secure Remote Access (SRA) SQLi (SNWLID-2021-0017)NessusCGI abuses2022/4/42023/4/25
critical
159517Cisco IOS XR Software Border Gateway Protocol の DoS (cisco-sa-20090818-bgp)NessusCISCO2022/4/52023/12/14
high
163632VMware Spring Cloud Config 2.1 < 2.1.9 / 2.2 < 2.2.3 のディレクトリトラバーサルNessusMisc.2022/7/292022/7/30
high
164005Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5557-1)NessusUbuntu Local Security Checks2022/8/102024/6/26
high
164124Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5568-1)NessusUbuntu Local Security Checks2022/8/152023/7/12
high
164196FreeBSD: chromium -- 複数の脆弱性 (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/8/172023/3/23
high