プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168284SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4285-1)NessusSuSE Local Security Checks2022/11/302023/7/14
high
177434Fedora 38: chromium (2023-5f35718d4c)NessusFedora Local Security Checks2023/6/192024/11/14
high
177641Fedora 37 : chromium (2023-1b99669138)NessusFedora Local Security Checks2023/6/272024/11/14
high
191717Microsoft Edge (chromium) < 122.0.2365.80 の複数の脆弱性NessusWindows2024/3/72024/12/20
high
81584Fedora 21:libuv-0.10.34-1.fc21/nodejs-0.10.36-3.fc21/v8-3.14.5.10-17.fc21(2015-2313)NessusFedora Local Security Checks2015/3/22021/1/11
critical
59179Adobe Illustrator CS5 / CS5.5 Multiple Memory Corruption Vulnerabilities (APSB12-10)NessusWindows2012/5/172019/12/4
critical
70752GLSA-201311-01:Mednafen:任意のコードの実行NessusGentoo Local Security Checks2013/11/52021/1/6
critical
69851RHEL 5 / 6:Flash プラグイン(RHSA-2013:1256)NessusRed Hat Local Security Checks2013/9/122021/1/14
critical
69866Flash Player <= 11.7.700.232 / 11.8.800.94 Memory Corruptions (APSB13-21)NessusWindows2013/9/132022/4/11
critical
69867Adobe AIR for Mac <= 3.8.0.910 メモリ破損(APSB13-21)NessusMacOS X Local Security Checks2013/9/132019/11/27
critical
69888FreeBSD:linux-flashplugin -- 複数の脆弱性(5bd6811f-1c75-11e3-ba72-98fc11cdc4f5)NessusFreeBSD Local Security Checks2013/9/142021/1/6
critical
75144openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:1456-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
174034Fedora 37 : mediawiki (2023-567baef490)NessusFedora Local Security Checks2023/4/102024/11/14
critical
206806Oracle Linux 9: emacs (ELSA-2024-6510)NessusOracle Linux Local Security Checks2024/9/92025/9/11
critical
215512Azure Linux 3.0 セキュリティ更新: emacs (CVE-2024-39331)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
200399SUSE SLES15セキュリティ更新: rmt-server (SUSE-SU-2024:1973-1)NessusSuSE Local Security Checks2024/6/122024/6/12
critical
201002Debian dsa-5719 : emacs - セキュリティ更新NessusDebian Local Security Checks2024/6/252024/7/3
critical
201120Fedora 40 : emacs (2024-a3fecfab32)NessusFedora Local Security Checks2024/6/282024/6/28
critical
202273Oracle Linux 8: firefox (ELSA-2024-4517)NessusOracle Linux Local Security Checks2024/7/122025/9/9
high
202643RHEL 8: thunderbird(RHSA-2024:4635)NessusRed Hat Local Security Checks2024/7/182025/3/28
high
237184Oracle Linux 9 : webkit2gtk3 (ELSA-2025-7995)NessusOracle Linux Local Security Checks2025/5/232025/9/11
medium
170697Debian DLA-3283-1: modsecurity-apache - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/272025/1/22
critical
177241KB5027256: Windows Server 2008 R2 のセキュリティ更新プログラム (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/17
critical
180277Microsoft Visual Studio Code Concourse CI Pipeline Editor Extension のセキュリティ更新プログラム (CVE-2022-31691)NessusMisc.2023/8/302023/8/31
critical
180279Microsoft Visual Studio Code Bosh Editor Extension のセキュリティ更新プログラム (CVE-2022-31691 )NessusMisc.2023/8/302023/8/31
critical
205496SUSE SLES15 セキュリティ更新:libqt5-qtbase (SUSE-SU-2024:2890-1)NessusSuSE Local Security Checks2024/8/142024/8/14
critical
256430Linux Distros のパッチ未適用の脆弱性: CVE-2024-49369NessusMisc.2025/8/272025/8/27
critical
65716Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の pixmanNessusScientific Linux Local Security Checks2013/3/282021/1/14
critical
166608Wireshark 3.6.x < 3.6.9 の複数の脆弱性NessusWindows2022/10/272023/10/6
critical
241429D-Link DIR-820 デバイスのコマンドインジェクション (CVE-2023-25280)NessusCGI abuses2025/7/72025/7/8
critical
191137Fedora 38 : moodle (2024-d2f180202f)NessusFedora Local Security Checks2024/2/292025/1/24
high
191444FreeBSD : chromium -- 複数のセキュリティ修正 (31bb1b8d-d6dc-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/2/292024/12/20
high
191478Fedora 38 : chromium (2024-449696cdb8)NessusFedora Local Security Checks2024/3/32024/12/20
high
216604Microsoft SQL Server のセキュリティ更新プログラム (2024 年 7 月)NessusWindows : Microsoft Bulletins2025/2/212025/9/17
high
174634Fedora 38 : pcs (2023-4d546e6b4b)NessusFedora Local Security Checks2023/4/242024/11/14
critical
174652Fedora 36 : pcs (2023-5993ffa09a)NessusFedora Local Security Checks2023/4/242024/11/14
critical
177342Golang < 1.19.10 / 1.20.x < 1.20.5 複数の脆弱性NessusWindows2023/6/152023/12/8
critical
178543Amazon Linux 2: golang (ALAS-2023-2131)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
critical
179635Microsoft Teams < 1.6.0.18681 RCENessusWindows2023/8/102025/8/12
high
68798Oracle Linux 6:pixman(ELSA-2013-0687)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
10883OpenSSH < 3.1 チャンネルコードのオフバイワンリモート権限昇格NessusGain a shell remotely2002/3/72024/3/27
critical
170025SAP NetWeaver AS ABAP キャプチャ-リプレイ (3089413)NessusWeb Servers2023/1/132023/1/16
critical
211670PHP 8.3.x< 8.3.14の複数の脆弱性NessusCGI abuses2024/11/212025/5/26
critical
211729Atlassian SourceTree 4.2.8 RCENessusMacOS X Local Security Checks2024/11/222025/2/12
high
211742Fedora 41 : php (2024-3891a08c9e)NessusFedora Local Security Checks2024/11/232025/3/21
critical
213012Ubuntu 20.04 LTS : PHP のリグレッション (USN-7157-2)NessusUbuntu Local Security Checks2024/12/132024/12/13
critical
213253Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-11345)NessusOracle Linux Local Security Checks2024/12/192025/9/9
high
214956Mozilla Firefox ESR < 128.7NessusMacOS X Local Security Checks2025/2/42025/3/6
critical
215182SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0374-1)NessusSuSE Local Security Checks2025/2/102025/2/10
critical
218517Linux Distros のパッチ未適用の脆弱性: CVE-2014-9488NessusMisc.2025/3/42025/8/25
critical