プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168167SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libarchive (SUSE-SU-2022:4209-1)NessusSuSE Local Security Checks2022/11/242023/7/14
critical
168180SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pixman (SUSE-SU-2022:4206-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
168248SUSE SLES12 セキュリティ更新プログラム: tiff (SUSE-SU-2022:4248-1)NessusSuSE Local Security Checks2022/11/292023/7/14
high
168402Debian DSA-5293-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/12/52025/1/24
high
168445Amazon Linux 2: libksba (ALAS-2022-1890)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
critical
190243Microsoft Edge (chromium) < 121.0.2277.112 の複数の脆弱性NessusWindows2024/2/82024/5/3
critical
190336SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libavif (SUSE-SU-2024:0423-1)NessusSuSE Local Security Checks2024/2/92024/2/9
high
190364Docker Desktop < 複数の脆弱性4.27.1NessusMacOS X Local Security Checks2024/2/92024/9/23
critical
190373FreeBSD: Libgit2 -- 複数の脆弱性(43768ff3-c683-11ee-97d0-001b217b3468)NessusFreeBSD Local Security Checks2024/2/92024/2/16
critical
190394Fedora 38 : chromium (2024-364516d49a)NessusFedora Local Security Checks2024/2/112024/11/14
critical
190460Adobe FrameMaker Publishing Server 2020 < 2020 更新 3 / 2022 < 2022 更新 2 セキュリティ機能のバイパス (APSB24-10)NessusWindows2024/2/132024/10/11
critical
190788Zoom VDI Meeting Client < 5.16.10 の脆弱性 (ZSB-24008)NessusWindows2024/2/202024/10/7
critical
190804Amazon Linux 2 : atril (ALASMATE-DESKTOP1.X-2024-007)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
190813122.0.6261.57 より前の Google Chrome の複数の脆弱性NessusWindows2024/2/202024/12/5
high
190961Fedora 38 : chromium (2024-6a879cfa63)NessusFedora Local Security Checks2024/2/252024/12/5
high
191123Debian dsa-5634 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/2/292024/12/20
high
191132SUSE SLED12 / SLES12 セキュリティ更新 : freerdp (SUSE-SU-2024:0648-1)NessusSuSE Local Security Checks2024/2/292024/2/29
critical
88076RHEL 7 : java-1.6.0-sun (RHSA-2016:0057)NessusRed Hat Local Security Checks2016/1/222024/4/24
high
88080Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk(SLOTH)NessusScientific Linux Local Security Checks2016/1/222021/1/14
medium
88406RHEL 5/6/7:firefox(RHSA-2016:0071)NessusRed Hat Local Security Checks2016/1/272024/11/4
critical
88452Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2016/1/282021/1/14
critical
88456Ubuntu 14.04 LTS : Firefox の脆弱性 (USN-2880-1)NessusUbuntu Local Security Checks2016/1/282024/8/27
critical
88459Firefox < 44 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2016/1/282019/11/20
critical
88501FreeBSD:nghttp2 -- use-after-free(93eadedb-c6a6-11e5-96d6-14dae9d210b8)NessusFreeBSD Local Security Checks2016/2/12021/1/4
critical
88540openSUSE セキュリティ更新:Java7(openSUSE-2016-110)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high
88549openSUSE セキュリティ更新:MozillaFirefox / mozilla-nss および mozilla-nspr(openSUSE-2016-128)NessusSuSE Local Security Checks2016/2/32021/1/19
critical
88555RHEL 6/7 :java-1.7.1-ibm(RHSA-2016:0099)(SLOTH)NessusRed Hat Local Security Checks2016/2/32025/3/24
critical
88556RHEL 5:java-1.7.0-ibm(RHSA-2016:0100)(SLOTH)NessusRed Hat Local Security Checks2016/2/32019/10/24
critical
88562HP Operations Manager for Window 8.x および 9.0 の Java オブジェクト逆シリアル化の RCENessusWindows2016/2/32019/11/20
critical
88589Cisco Unified Computing System Manager CGI RCE(CSCur90888)(remote check)NessusCGI abuses2016/2/52019/11/20
critical
88637Ubuntu 14.04 LTS : Firefox のリグレッション (USN-2880-2)NessusUbuntu Local Security Checks2016/2/92024/10/29
critical
88709SUSE SLES11 セキュリティ更新:java-1_6_0-ibm(SUSE-SU-2016:0431-1)(SLOTH)NessusSuSE Local Security Checks2016/2/122021/1/19
critical
88720Adobe Bridge CC < 6.2 の複数のメモリ破損の脆弱性(APSB16-03)(Mac OS X)NessusMacOS X Local Security Checks2016/2/122019/11/20
critical
88869Debian DSA-3486-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2016/2/222021/1/11
critical
88957Google Chrome < 48.0.2564.116 Blink 同一生成元ポリシーのバイパス(Mac OS X)NessusMacOS X Local Security Checks2016/2/252019/11/20
critical
89109VMware ESX サービスコンソールの複数の脆弱性(VMSA-2012-0008)(remote check)NessusMisc.2016/3/32021/1/6
critical
89321Fedora 23:xen-4.5.1-10.fc23(2015-8dc71ade88)NessusFedora Local Security Checks2016/3/42021/1/11
critical
182134Mozilla Firefox < 118.0.1NessusWindows2023/9/282023/11/1
high
182191FreeBSD : chromium -- 複数の脆弱性 (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/9/292023/10/2
high
182367Mozilla Thunderbird < 115.3.1NessusWindows2023/9/292023/11/1
high
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks2023/9/292023/11/1
high
182394openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0277-1)NessusSuSE Local Security Checks2023/9/302023/10/2
high
182406Slackware Linux 15.0 / 最新の libvpx の脆弱性 (SSA:2023-273-01)NessusSlackware Local Security Checks2023/9/302023/10/2
high
182407Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-273-02)NessusSlackware Local Security Checks2023/9/302023/10/2
high
182491SUSE SLED12/ SLES12セキュリティ更新プログラム:libvpx (SUSE-SU-2023:3940-1)NessusSuSE Local Security Checks2023/10/42023/10/4
high
182499SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3950-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
182912Oracle Linux 9: libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks2023/10/112024/10/22
high
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks2023/11/72024/11/14
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks2023/11/72024/11/14
high
99391OracleVM 3.2:Unbreakable/etc(OVMSA-2017-0061)NessusOracleVM Local Security Checks2017/4/142021/1/4
critical