プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
119589KB4471329: Windows 10 Version 1709 and Windows Server Version 1709 December 2018 Security UpdateNessusWindows : Microsoft Bulletins2018/12/112025/4/8
critical
119969SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:1345-1) (Bar Mitzvah) (Logjam)NessusSuSE Local Security Checks2019/1/22024/7/17
critical
136920Apple iOS < 13.5 Multiple VulnerabilitiesNessusMobile Devices2020/5/272025/7/14
critical
137918F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254)NessusF5 Networks Local Security Checks2020/7/12024/2/28
critical
138457KB4565508: Windows 10 Version 1709 July 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/7/142023/1/24
high
144886Security Update for Forefront Endpoint Protection (January 2021)NessusWindows2021/1/122022/12/7
high
146422Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09)NessusWindows2021/2/112024/11/20
high
151475KB5004950: Windows 10 1507 LTS OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high
151477KB5004958: Windows Server 2012 R2 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high
151479KB5004960: Windows Server 2012 OOB Security Update RCE (July 2021)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high
153894FreeBSD : Apache httpd -- Multiple vulnerabilities (25b78bdd-25b8-11ec-a341-d4c9ef517024)NessusFreeBSD Local Security Checks2021/10/62024/1/18
high
157463Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1)NessusUbuntu Local Security Checks2022/2/92024/8/27
high
157897SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1)NessusSuSE Local Security Checks2022/2/112023/7/13
high
157932SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2022/2/122023/7/13
high
157938openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2022/2/122023/11/9
high
158923RHEL 8 : kpatch-patch (RHSA-2022:0851)NessusRed Hat Local Security Checks2022/3/152024/11/7
high
159314RHEL 7 : kernel (RHSA-2022:1107)NessusRed Hat Local Security Checks2022/3/292024/11/7
high
159642Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9273)NessusOracle Linux Local Security Checks2022/4/112024/10/23
high
159731RHEL 7 : kpatch-patch (RHSA-2022:1373)NessusRed Hat Local Security Checks2022/4/142024/11/7
high
159815EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429)NessusHuawei Local Security Checks2022/4/182023/11/1
high
160609EulerOS Virtualization 2.9.0 : mozjs60 (EulerOS-SA-2022-1632)NessusHuawei Local Security Checks2022/5/52022/12/5
critical
162188KB5014697: Windows 11 Security Update (June 2022)NessusWindows : Microsoft Bulletins2022/6/142025/1/7
high
162194KB5014741: Windows Server 2012 Security Update (June 2022)NessusWindows : Microsoft Bulletins2022/6/142025/1/7
medium
162197KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022)NessusWindows : Microsoft Bulletins2022/6/142025/1/6
high
162205KB5014678: Windows Server 2022 Security Update (June 2022)NessusWindows : Microsoft Bulletins2022/6/142025/1/6
high
164159Oracle Business Intelligence Publisher (OAS) (Jul 2022 CPU)NessusMisc.2022/8/172025/1/24
critical
173398Veeam Backup and Replication Authentication Bypass (KB4288)NessusWindows2023/3/242024/10/2
high
182516GLSA-202310-03 : glibc: Multiple vulnerabilitiesNessusGentoo Local Security Checks2023/10/42024/1/29
high
84411FreeBSD : elasticsearch and logstash -- remote OS command execution via dynamic scripting (43ac9d42-1b9a-11e5-b43d-002590263bf5)NessusFreeBSD Local Security Checks2015/6/262022/3/28
medium
91046Slackware 14.0 / 14.1 / current : mozilla-thunderbird (SSA:2016-132-01) (ImageTragick)NessusSlackware Local Security Checks2016/5/122025/3/14
high
91119SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1275-1) (ImageTragick)NessusSuSE Local Security Checks2016/5/132025/3/14
high
82769MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019)NessusWindows : Microsoft Bulletins2015/4/142023/2/16
high
90979FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick)NessusFreeBSD Local Security Checks2016/5/92025/3/14
high
90981openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick)NessusSuSE Local Security Checks2016/5/92025/3/14
high
77967openSUSE Security Update : bash (openSUSE-SU-2014:1242-1) (Shellshock)NessusSuSE Local Security Checks2014/9/292022/12/5
critical
77986GNU Bash Environment Variable Handling Code Injection via ProFTPD (Shellshock)NessusFTP2014/9/302024/1/16
critical
78025VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock)NessusVMware ESX Local Security Checks2014/10/22022/12/5
critical
78197F5 Networks BIG-IP : Multiple GNU Bash vulnerabilities (SOL15629) (Shellshock)NessusF5 Networks Local Security Checks2014/10/102022/12/5
critical
78587Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell Remote Code Execution (Shellshock)NessusPalo Alto Local Security Checks2014/10/202022/12/5
critical
78701Mail Transfer Agent and Mail Delivery Agent Remote Command Execution via ShellshockNessusSMTP problems2014/10/282022/12/5
critical
78826VMware NSX Bash Environment Variable Command Injection (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/32022/12/5
critical
78889VMware vCenter Operations Management Bash Vulnerabilities (VMSA-2014-0010) (Shellshock)NessusMisc.2014/11/62022/12/5
critical
100103Security Update for Microsoft Office Products (May 2017)NessusWindows : Microsoft Bulletins2017/5/102023/2/17
high
148476Security Updates for Microsoft Exchange Server (April 2021)NessusWindows : Microsoft Bulletins2021/4/132025/2/5
critical
136503KB4556807: Windows 10 Version 1803 May 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/5/122023/1/27
critical
136506KB4556826: Windows 10 May 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/5/122023/1/27
critical
140192Citrix SD-WAN WANOP 10.2.x Multiple Vulnerabilities (CTX276688)NessusCGI abuses2020/9/22023/4/25
medium
157095RHEL 6 : polkit (RHSA-2022:0269)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157106RHEL 7 : polkit (RHSA-2022:0273)NessusRed Hat Local Security Checks2022/1/262024/11/7
high
157107openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1)NessusSuSE Local Security Checks2022/1/262023/1/16
high