プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
69888FreeBSD:linux-flashplugin -- 複数の脆弱性(5bd6811f-1c75-11e3-ba72-98fc11cdc4f5)NessusFreeBSD Local Security Checks2013/9/142021/1/6
critical
75144openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:1456-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
63958RHEL 5:カーネル(RHSA-2010:0893)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
64072RHEL 6:JBoss EAP(RHSA-2012:1592)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
58142SuSE 10 セキュリティ更新:CVS(ZYPP パッチ番号 7991)NessusSuSE Local Security Checks2012/2/282021/1/19
critical
80598Oracle Solaris サードパーティのパッチの更新:cvs(cve_2012_0804_buffer_errors)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
189533Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
55489Debian DSA-2269-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2011/7/52021/1/4
critical
55605Ubuntu 10.04 LTS/10.10/11.04:thunderbirdの脆弱性(USN-1150-1)NessusUbuntu Local Security Checks2011/7/182019/9/19
critical
55836CentOS 4:seamonkey(CESA-2011: 0888)NessusCentOS Local Security Checks2011/8/152021/1/4
critical
57149SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7596)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
75665openSUSE セキュリティ更新:MozillaThunderbird(MozillaThunderbird-4800)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75965openSUSE セキュリティ更新:MozillaThunderbird(MozillaThunderbird-4800)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
72345Synology DiskStation Manager 4.3-x < 4.3-3810 Update 1 の複数の脆弱性NessusCGI abuses2014/2/52021/1/19
critical
50410Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:openjdk-6、openjdk-6b18 の脆弱性(USN-1010-1)NessusUbuntu Local Security Checks2010/10/292019/9/19
critical
50637RHEL 6:java-1.6.0-openjdk(RHSA-2010:0865)NessusRed Hat Local Security Checks2010/11/182021/1/14
critical
127135VMware Fusion 10.0.x < 10.1.6/11.0.x < 11.0.3のピクセルシェーダーの領域外読み取り/書き込みの脆弱性(VMSA-2019-0012)NessusMacOS X Local Security Checks2019/8/122024/5/8
critical
127138VMware Workstation 14.0.x < 14.1.6/15.0.x < 15.0.3のピクセルシェーダーの領域外読み取り/書き込みの脆弱性(VMSA-2019-0012)NessusWindows2019/8/122024/5/8
critical
128035ESXi 6.5/6.7の複数の脆弱性(VMSA-2019-0012)NessusMisc.2019/8/202024/5/2
critical
91504CentOS 7:spice(CESA-2016:1205)NessusCentOS Local Security Checks2016/6/82021/1/4
critical
91659SUSE SLED12 / SLES12 セキュリティ更新: spice (SUSE-SU-2016:1559-1)NessusSuSE Local Security Checks2016/6/172021/1/6
critical
187868CentOS 8: frr (CESA-2024: 0130)NessusCentOS Local Security Checks2024/1/102024/2/8
critical
79857Adobe Acrobat < 10.1.13/11.0.10 の複数の脆弱性(APSB14-28)(Mac OS X)NessusMacOS X Local Security Checks2014/12/102019/11/25
critical
200768Debian dla-3838 : composer - セキュリティ更新NessusDebian Local Security Checks2024/6/202024/8/7
high
200805SUSE SLES15 / openSUSE 15 のセキュリティ更新 : php-composer2 (SUSE-SU-2024:2107-1)NessusSuSE Local Security Checks2024/6/212024/8/7
high
200399SUSE SLES15セキュリティ更新: rmt-server (SUSE-SU-2024:1973-1)NessusSuSE Local Security Checks2024/6/122024/6/12
critical
101369KB4025344: Windows 10バージョン1511 2017年7月の累積的な更新プログラムNessusWindows : Microsoft Bulletins2017/7/112020/8/18
critical
201846Oracle Linux 8 : python3 (ELSA-2024-4245)NessusOracle Linux Local Security Checks2024/7/32024/7/3
medium
182000Amazon Linux 2 : firefox (ALASFIREFOX-2023-011)NessusAmazon Linux Local Security Checks2023/9/272024/4/25
critical
81020Google Chrome < 40.0.2214.93 Flash Player 複数のリモートコードの実行NessusWindows2015/1/272022/4/22
critical
90914SUSE SLED12 / SLES12 セキュリティ更新: openssl (SUSE-SU-2016:1233-1)NessusSuSE Local Security Checks2016/5/52021/1/6
critical
91154OracleVM 3.3 / 3.4:openssl(OVMSA-2016-0049)(SLOTH)NessusOracleVM Local Security Checks2016/5/162021/1/4
critical
92045Cisco TelePresence VCS / Expressway 8.x < 8.8 の複数の DoS 脆弱性(Bar Mitzvah)NessusCISCO2016/7/142022/4/11
critical
92543Oracle セキュアグローバルデスクトップの複数の脆弱性(2016 年 7 月 CPU)NessusMisc.2016/7/252021/10/25
critical
93381Blue Coat ProxySG 6.5.x < 6.5.9.8/6.6.x < 6.6.4.1の複数のOpenSSLの脆弱性NessusFirewalls2016/9/82018/6/29
critical
160468Mozilla Firefox ESR < 91.9NessusMacOS X Local Security Checks2022/5/32023/10/31
critical
160526Mozilla Thunderbird < 91.9NessusMacOS X Local Security Checks2022/5/52023/10/31
critical
163653RHEL 8: thunderbird (RHSA-2022: 5770)NessusRed Hat Local Security Checks2022/8/12024/4/28
high
163702Oracle Linux 7: Firefox (ELSA-2022-5776)NessusOracle Linux Local Security Checks2022/8/22023/1/6
high
163705Oracle Linux 9 : Firefox (ELSA-2022-5767)NessusOracle Linux Local Security Checks2022/8/22023/1/6
high
164011Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:5773)NessusScientific Linux Local Security Checks2022/8/102023/1/4
high
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks2022/10/182023/10/25
high
168655Mozilla Thunderbird < 102.6NessusMacOS X Local Security Checks2022/12/132023/4/13
critical
55416Mac OS X 10.6.x < 10.6.8 の複数の脆弱性NessusMacOS X Local Security Checks2011/6/242018/8/22
critical
56425GLSA-201110-01:OpenSSL:複数の脆弱性NessusGentoo Local Security Checks2011/10/102021/1/6
critical
10883OpenSSH < 3.1 チャンネルコードのオフバイワンリモート権限昇格NessusGain a shell remotely2002/3/72024/3/27
critical
12206MS04-012:Microsoft Hotfix(認証情報による確認)(828741)NessusWindows : Microsoft Bulletins2004/4/132018/11/15
critical
87177FreeBSD:chromium -- 複数の脆弱性(548f74bd-993c-11e5-956b-00262d5ed8ee)NessusFreeBSD Local Security Checks2015/12/32021/1/6
critical
87207Google Chrome < 47.0.2526.73 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/12/42019/11/20
critical
100829FreeBSD:Flash Player -- 複数の脆弱性(cd944b3f-51f6-11e7-b7b2-001c25e46b1d)NessusFreeBSD Local Security Checks2017/6/162021/1/4
critical