プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
210610RockyLinux 8 : thunderbird (RLSA-2024:8790)NessusRocky Linux Local Security Checks2024/11/82024/11/8
high
210209RHEL 6 : Django (RHSA-2014:0456)NessusRed Hat Local Security Checks2024/11/42024/11/4
critical
189725Debian dsa-5609 : libpam-slurm - セキュリティ更新NessusDebian Local Security Checks2024/1/282025/1/24
critical
189887SUSE SLES15セキュリティ更新プログラム:slurm_22_05 (SUSE-SU-2024:0286-1)NessusSuSE Local Security Checks2024/2/12024/2/1
critical
189888SUSE SLES15 セキュリティ更新プログラム: slurm_23_02 (SUSE-SU-2024:0289-1)NessusSuSE Local Security Checks2024/2/12024/2/1
critical
214350Microsoft Edge (chromium) < 132.0.2957.115 の複数の脆弱性NessusWindows2025/1/182025/4/22
high
181828SUSE SLES12 セキュリティ更新プログラム : busybox (SUSE-SU-2023:3729-1)NessusSuSE Local Security Checks2023/9/232023/9/23
critical
200176Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1)NessusUbuntu Local Security Checks2024/6/62024/9/18
critical
201983Fedora 40 : netatalk (2024-900475e0f7)NessusFedora Local Security Checks2024/7/92024/8/8
critical
212034RHEL 9 : firefox (RHSA-2024:10742)NessusRed Hat Local Security Checks2024/12/32025/1/17
high
73719HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - コアパッチNessusHP-UX Local Security Checks2014/4/272021/1/11
critical
161816RHEL 8 : thunderbird (RHSA-2022:4888)NessusRed Hat Local Security Checks2022/6/32024/11/7
critical
165503Google Chrome < 106.0.5249.61の複数の脆弱性NessusMacOS X Local Security Checks2022/9/272023/10/10
high
165507FreeBSD: chromium -- 複数の脆弱性 (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/272023/10/10
high
166574Ubuntu 16.04 ESM : curl の脆弱性 (USN-5702-2)NessusUbuntu Local Security Checks2022/10/262024/10/29
critical
169280Debian DSA-5305-1: libksba - セキュリティ更新NessusDebian Local Security Checks2022/12/232025/1/24
critical
169631PHP 8.1.x< 8.1.14NessusCGI abuses2023/1/62025/5/26
critical
169720SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libksba(SUSE-SU-2023:0056-1)NessusSuSE Local Security Checks2023/1/102023/7/14
critical
170432macOS 12.x < 12.6.3 の複数の脆弱性 (HT213604)NessusMacOS X Local Security Checks2023/1/232024/6/5
critical
171091RHEL 8: libksba (RHSA-2023: 0624)NessusRed Hat Local Security Checks2023/2/72024/11/8
critical
171112Oracle Linux 8: libksba (ELSA-2023-0625)NessusOracle Linux Local Security Checks2023/2/82024/10/22
critical
176709Amazon Linux 2: libplist(ALAS-2023-2067)NessusAmazon Linux Local Security Checks2023/6/52024/12/11
critical
190145CentOS 8: libksba (CESA-2023: 0625)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
191206CentOS 9 : libksba-1.5.1-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
167899MariaDB 5.5.0< 5.5.23 の複数の脆弱性NessusDatabases2022/11/182025/7/17
critical
86427Persistent Systems Radia Client Automation エージェントコマンドインジェクションNessusGeneral2015/10/192022/4/11
critical
241588RHEL 9: socat (RHSA-2025:10646)NessusRed Hat Local Security Checks2025/7/82025/7/8
critical
254422Fedora 41 : socat (2025-4f0d6d3522)NessusFedora Local Security Checks2025/8/252025/8/25
critical
205211RHEL 9 : httpd (RHSA-2024:5138)NessusRed Hat Local Security Checks2024/8/82025/3/28
critical
205298Oracle Linux 9 : httpd (ELSA-2024-5138)NessusOracle Linux Local Security Checks2024/8/92025/9/9
critical
205390AlmaLinux 8: httpd:2.4 (ALSA-2024:5193)NessusAlma Linux Local Security Checks2024/8/122025/1/13
critical
210554RHEL 8 : httpd:2.4 (RHSA-2024:6467)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
214544Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti の脆弱性 (USN-7226-1)NessusUbuntu Local Security Checks2025/1/232025/1/24
critical
177250KB5027277: Windows Server 2008 のセキュリティ更新プログラム (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/17
critical
179655ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 クロスサイト WebSocket のハイジャックNessusCGI abuses2023/8/102024/6/28
high
180278Microsoft Visual Studio Code Cloudfoundry Manifest YML Support Extension のセキュリティ更新プログラム (CVE-2022-31691)NessusMisc.2023/8/302023/8/31
critical
180280Microsoft Visual Studio Code Spring Boot Tools Extension のセキュリティ更新プログラム (CVE-2022-31691)NessusMisc.2023/8/302023/8/31
critical
67226Mac 版 Flash Player <= 10.3.183.90/11.7.700.225 メモリ破損(APSB13-17)NessusMacOS X Local Security Checks2013/7/102019/11/27
critical
68956SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8642)NessusSuSE Local Security Checks2013/7/182021/1/19
critical
57965Fedora 16:cvs-1.11.23-22.fc16(2012-1383)NessusFedora Local Security Checks2012/2/162021/1/11
critical
58083RHEL 5 / 6:cvs(RHSA-2012:0321)NessusRed Hat Local Security Checks2012/2/222024/11/4
critical
58140SuSE 11.1 セキュリティ更新:CVS(SAT パッチ番号 5860)NessusSuSE Local Security Checks2012/2/282021/1/19
critical
189823121.0.6167.139 より前の Google Chrome の複数の脆弱性NessusWindows2024/1/302024/5/3
high
189924Fedora 39 : chromium (2024-87e0baecb6)NessusFedora Local Security Checks2024/2/22024/11/14
high
165550Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/292025/1/22
high
190381Debian dsa-5619 : libgit2-1.1 - セキュリティ更新NessusDebian Local Security Checks2024/2/102025/1/24
critical
190720Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f)NessusFedora Local Security Checks2024/2/192024/11/14
critical
190870Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd)NessusFedora Local Security Checks2024/2/222024/11/14
critical
192447Amazon Linux 2023 : cargo、clippy、rust (ALAS2023-2024-566)NessusAmazon Linux Local Security Checks2024/3/212024/12/11
critical
190813122.0.6261.57 より前の Google Chrome の複数の脆弱性NessusWindows2024/2/202024/12/5
high