プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
202750RHEL 9 : thunderbird (RHSA-2024:4670)NessusRed Hat Local Security Checks2024/7/222024/11/7
critical
108544Webmin < 1.070の認証バイパスNessusCGI abuses2018/3/222024/12/19
critical
117402Apache Struts 2.x < 2.3.15.2動的メソッド呼び出しの複数の脆弱性(S2-019)NessusMisc.2018/9/112022/4/11
critical
200797Fedora 39 : chromium (2024-dd14eefb0e)NessusFedora Local Security Checks2024/6/212024/7/24
critical
237751RHEL 9 : webkit2gtk3 (RHSA-2025:8534)NessusRed Hat Local Security Checks2025/6/42025/6/5
medium
237800RHEL 9 : webkit2gtk3 (RHSA-2025:8600)NessusRed Hat Local Security Checks2025/6/52025/6/5
medium
165291Debian DSA-5232-1 : tinygltf - セキュリティ更新NessusDebian Local Security Checks2022/9/212025/1/24
high
168451Amazon Linux 2: pcs (ALAS-2022-1895)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
critical
211669PHP 8.1.x< 8.1.31の複数の脆弱性NessusCGI abuses2024/11/212025/5/26
critical
190641Fedora 38 : libgit2 (2024-a7a3c8ccdd)NessusFedora Local Security Checks2024/2/172024/11/14
critical
191057Debian dla-3742 : libgit2-27 - セキュリティ更新NessusDebian Local Security Checks2024/2/272025/1/22
critical
216605Microsoft SQL Server のセキュリティ更新プログラム (2024 年 7 月)NessusMisc.2025/2/212025/9/17
high
175191Fedora 38 : chromium (2023-b098d00117)NessusFedora Local Security Checks2023/5/72024/11/14
high
175359Fedora 37 : chromium (2023-2c4a95caf8)NessusFedora Local Security Checks2023/5/102024/11/14
high
200403SUSE SLES15 / openSUSE 15 セキュリティ更新: rmt-server (SUSE-SU-2024:1974-1)NessusSuSE Local Security Checks2024/6/122024/6/12
critical
201003Debian dsa-5718 : elpa-org - セキュリティ更新NessusDebian Local Security Checks2024/6/252024/7/3
critical
201160Debian dla-3849 : emacs - セキュリティ更新NessusDebian Local Security Checks2024/6/292024/6/29
critical
201927Juniper SSR のセキュリティバイパス (JSA83126)NessusMisc.2024/7/52024/7/8
critical
202575RHEL 8: firefox (RHSA-2024:4590)NessusRed Hat Local Security Checks2024/7/172024/11/13
high
202612RHEL 9: thunderbird (RHSA-2024:4624)NessusRed Hat Local Security Checks2024/7/182024/11/13
high
204707Oracle Linux 8 : thunderbird (ELSA-2024-4635)NessusOracle Linux Local Security Checks2024/7/252025/9/9
high
208110Amazon Linux 2: thunderbird(ALAS-2024-2640)NessusAmazon Linux Local Security Checks2024/10/32024/12/11
high
213053Oracle Linux 9 : gstreamer1-plugins-base (ELSA-2024-11123)NessusOracle Linux Local Security Checks2024/12/162025/9/9
high
213110RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213126RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213220RockyLinux 8 : gstreamer1-plugins-base (RLSA-2024:11345)NessusRocky Linux Local Security Checks2024/12/192025/5/5
high
214957Mozilla Firefox ESR < 128.7NessusWindows2025/2/42025/3/6
critical
214963Mozilla Thunderbird < 128.7NessusMacOS X Local Security Checks2025/2/42025/2/7
critical
215374Azure Linux 3.0 セキュリティ更新: php (CVE-2024-11236)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
215815Azure Linux 3.0 セキュリティ更新: php (CVE-2024-8932)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
216207SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0391-1)NessusSuSE Local Security Checks2025/2/122025/2/12
critical
180100Debian DLA-3540-1 : mediaWiki - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/232025/1/22
critical
69865Adobe AIR <= 3.8.0.870 Memory Corruptions (APSB13-21)NessusWindows2013/9/132022/4/7
critical
69868Flash Player for Mac <= 11.7.700.232/11.8.800.94 メモリ破損(APSB13-21)NessusMacOS X Local Security Checks2013/9/132019/11/27
critical
202259Dell EMC iDRAC9 < 7.00.00.172 / 7.10.00.00 < 7.10.50.00 (DSA-2024-099)NessusCGI abuses2024/7/122025/2/4
critical
211564Oracle Linux 9 : webkit2gtk3 (ELSA-2024-9144)NessusOracle Linux Local Security Checks2024/11/192025/9/11
critical
217985Linux Distros のパッチ未適用の脆弱性: CVE-2013-2431NessusMisc.2025/3/42025/8/19
critical
189751Fedora 39 : python-templated-dictionary (2024-f69989e7dd)NessusFedora Local Security Checks2024/1/302024/11/14
critical
190393Fedora 38 : openssh (2024-2aac54ebb7)NessusFedora Local Security Checks2024/2/112024/11/14
critical
213064SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : libaom、libyuv (SUSE-SU-2024:4333-1)NessusSuSE Local Security Checks2024/12/172024/12/17
critical
160466Mozilla Firefox < 100.0NessusMacOS X Local Security Checks2022/5/32023/10/31
critical
232901RockyLinux 9 : python3.11-PyMySQL (RLSA-2024:9194)NessusRocky Linux Local Security Checks2025/3/192025/3/19
medium
206652Rejetto HTTP File Server 2.x <= 2.3m の RCE (CVE-2024-23692)NessusWeb Servers2024/9/52024/9/6
critical
261486Linux Distros のパッチ未適用の脆弱性: CVE-2024-33999NessusMisc.2025/9/52025/9/5
critical
200874Fedora 40 : python-PyMySQL (2024-b26f07d27b)NessusFedora Local Security Checks2024/6/242024/6/24
critical
201542AlmaLinux 8: python3.11-PyMySQL (ALSA-2024:4244)NessusAlma Linux Local Security Checks2024/7/32024/7/3
medium
210747Debian dsa-5810 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/11/112025/1/6
high
183679Debian DSA-5530-1 : ruby-rack - セキュリティ更新NessusDebian Local Security Checks2023/10/222025/1/24
critical
200710SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: libaom (SUSE-SU-2024:2056-1)NessusSuSE Local Security Checks2024/6/192024/7/24
critical
212024RHEL 9 : firefox (RHSA-2024:10745)NessusRed Hat Local Security Checks2024/12/32025/1/17
high