プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182952Apple iOS < 16.7.1 複数の脆弱性 (HT213972)NessusMobile Devices2023/10/122024/5/20
high
180502.NET Core SDK のセキュリティ更新 (2023 年 8 月)NessusWindows2023/9/52023/9/6
high
181416IBM Data Risk Manager 2.0.1 <= 2.0.4 の複数の脆弱性 (6206875)NessusCGI abuses2023/9/142023/9/14
critical
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows2023/9/152023/9/16
high
181652Fedora 37: open-vm-tools (2023-9b1a1023ac)NessusFedora Local Security Checks2023/9/202023/9/20
high
184325F5 Networks BIG-IP : Apache Struts の脆弱性 (K24608264)NessusF5 Networks Local Security Checks2023/11/32024/5/7
critical
184468FreeBSD: ExifTool にセキュリティ上の脆弱性が見つかりました (955f377e-7bc3-11ec-a51c-7533f219d428)NessusFreeBSD Local Security Checks2023/11/62023/11/7
high
185335Fedora 39 : libvpx (2023-10ff82e497)NessusFedora Local Security Checks2023/11/72023/11/7
high
185535openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0365-1)NessusSuSE Local Security Checks2023/11/142023/11/14
critical
186331Tenda AC Router のコマンドインジェクション (CVE-2018-14558)NessusCGI abuses2023/11/282023/11/28
critical
186500FreeBSD: electron26 -- 複数の脆弱性 (7e1a508f-7167-47b0-b9fc-95f541933a86)NessusFreeBSD Local Security Checks2023/12/12023/12/4
critical
186596Fedora 37 : chromium (2023-ceaa6b19c1)NessusFedora Local Security Checks2023/12/52023/12/5
critical
178128ARM Mali GPU カーネルドライバー < r30p0 / < r31p0 のメモリ解放後使用 (Use After Free) (CVE-2021-29256)NessusMisc.2023/7/112023/7/12
high
178438RHEL 9 : webkit2gtk3 (RHSA-2023: 4201)NessusRed Hat Local Security Checks2023/7/182024/4/28
critical
178440RHEL 8: webkit2gtk3 (RHSA-2023: 4202)NessusRed Hat Local Security Checks2023/7/182023/10/23
high
178624Oracle Linux 8:webkit2gtk3 (ELSA-2023-4202)NessusOracle Linux Local Security Checks2023/7/202023/7/20
high
178718Netwrix Auditor < 10.5 安全でないオブジェクトの逆シリアル化NessusWindows2023/7/212023/7/22
critical
178743Debian DSA-5457-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/7/232023/8/2
high
177384FreeBSD : electron24 -- 複数の脆弱性 (aae2ab45-2d21-4cd5-a53b-07ec933400ac)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
177385FreeBSD : electron22 -- 複数の脆弱性 (3c3d3dcb-bef7-4d20-9580-b4216b5ff6a2)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
177475macOS 12.x < 12.6.7 (HT213810)NessusMacOS X Local Security Checks2023/6/212024/6/14
high
177520Apple iOS < 16.5.1 複数の脆弱性 (HT213814)NessusMobile Devices2023/6/222024/5/20
high
177552SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: open-vm-tools (SUSE-SU-2023:2604-1)NessusSuSE Local Security Checks2023/6/232023/7/14
low
177653Arm Mali GPU カーネルドライバー < r43p0 の情報漏洩 (CVE-2023-26083)NessusMisc.2023/6/272023/6/28
low
177712Apple iOS < 15.7.7 複数の脆弱性 (HT213811)NessusMobile Devices2023/6/282024/5/20
high
177764RHEL 8: open-vm-tools (RHSA-2023: 3946)NessusRed Hat Local Security Checks2023/6/292024/4/28
low
176856ManageEngine ServiceDesk Plus MSP < 13.0 ビルド 13001 RCENessusCGI abuses2023/6/72023/12/5
critical
170573Apple iOS < 16.3複数の脆弱性 (HT213606)NessusMobile Devices2023/1/252024/6/5
high
173472Apple iOS < 15.7.4 複数の脆弱性 (HT213673)NessusMobile Devices2023/3/282024/6/13
critical
173626SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 31) (SUSE-SU-2023:1653-1)NessusSuSE Local Security Checks2023/3/292023/10/24
high
173634SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:1649-1)NessusSuSE Local Security Checks2023/3/292023/10/24
high
173681SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:1681-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
173857RHEL 8: kernel-rt (RHSA-2023: 1556)NessusRed Hat Local Security Checks2023/4/42024/4/28
high
173869RHEL 8 : kernel (RHSA-2023:1588)NessusRed Hat Local Security Checks2023/4/52024/4/23
high
173872RHEL 8: kernel (RHSA-2023: 1554)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173924RHEL 8: kpatch-patch (RHSA-2023: 1660)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
173925RHEL 8: kpatch-patch (RHSA-2023: 1659)NessusRed Hat Local Security Checks2023/4/52024/4/28
high
165082Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1)NessusUbuntu Local Security Checks2022/9/142023/7/12
high
165105Apple iOS < 16 複数の脆弱性 (HT213446)NessusMobile Devices2022/9/152024/6/25
critical
165296Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9830)NessusOracle Linux Local Security Checks2022/9/222024/6/26
high
165318Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222022/12/2
high
166097Zimbra Collaboration Server 9.0.0 < 9.0.0 パッチ 27 の複数の脆弱性NessusCGI abuses2022/10/132023/3/8
critical
171613Fedora 37 : webkitgtk (2023-2dc87954d9)NessusFedora Local Security Checks2023/2/172024/4/29
high
171614Debian DSA-5351-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/2/172023/3/9
high
171794RHEL 8: webkit2gtk3 (RHSA-2023: 0902)NessusRed Hat Local Security Checks2023/2/222024/4/28
high
171881SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:0490-1)NessusSuSE Local Security Checks2023/2/242023/10/24
high
172029D-Link ルーターの認証されていない RCE (CVE-2022-26258)NessusCGI abuses2023/3/12023/8/9
critical
169437Debian DSA-5308-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/12/312022/12/31
high
169444openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10254-1)NessusSuSE Local Security Checks2023/1/12023/1/1
high
169734Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5797-1)NessusUbuntu Local Security Checks2023/1/102023/10/20
high