プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
215197RHEL 9 : thunderbird (RHSA-2025:1184)NessusRed Hat Local Security Checks2025/2/102025/6/5
critical
216152RHEL 8 : thunderbird (RHSA-2025:1341)NessusRed Hat Local Security Checks2025/2/122025/6/5
critical
94448Debian DLA-691-1 : libxml2 セキュリティ更新NessusDebian Local Security Checks2016/11/12021/1/11
critical
67349Fedora 17:openjpeg-1.4-15.fc17(2013-8953)NessusFedora Local Security Checks2013/7/122021/1/11
critical
74176FreeBSD:openjpeg -- 複数の脆弱性(02db20d7-e34a-11e3-bd92-bcaec565249c)NessusFreeBSD Local Security Checks2014/5/262021/1/6
critical
62488FreeBSD:chromium -- 複数の脆弱性(09e83f7f-1326-11e2-afe3-00262d5ed8ee)NessusFreeBSD Local Security Checks2012/10/112021/1/6
critical
218028Linux Distros のパッチ未適用の脆弱性: CVE-2013-0446NessusMisc.2025/3/42025/3/4
critical
133011Fedora 31:xar(2020-6490123c7c)NessusFedora Local Security Checks2020/1/172024/3/29
critical
240174Debian dsa-5944 : chromium - セキュリティ更新NessusDebian Local Security Checks2025/6/192025/6/19
high
47112IBM WebSphere Application Server 7.0 < Fix Pack 11 の複数の脆弱性NessusWeb Servers2010/6/222018/8/6
critical
52578RHEL 6 : logwatch (RHSA-2011:0324)NessusRed Hat Local Security Checks2011/3/82025/4/14
critical
52624Fedora 15:logwatch-7.3.6-66.20110203svn25.fc15(2011-2396)NessusFedora Local Security Checks2011/3/112021/1/11
critical
60980Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の logwatchNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64648Debian DSA-2624-1:FFmpeg - いくつかの脆弱性NessusDebian Local Security Checks2013/2/182021/1/11
critical
185550Adobe FrameMaker Publishing Server 2022 < 2022 更新 1 セキュリティ機能のバイパス (APSB23-58)NessusWindows2023/11/142024/6/6
critical
209494Adobe FrameMaker Publishing Server 2022 < 17.0.1 (2022.0.1) のセキュリティ機能のバイパス (APSB23-58)NessusWindows2024/10/212024/10/21
critical
84310Fedora 22:cups-2.0.3-1.fc22(2015-9726)NessusFedora Local Security Checks2015/6/222021/1/11
critical
216060SolarWinds Platform 2024.4.0 < 2025.1 複数の脆弱性 XSSNessusCGI abuses2025/2/112025/2/26
critical
44868Mandriva Linux セキュリティアドバイザリ:php(MDVSA-2010:045)NessusMandriva Local Security Checks2010/2/242021/1/6
critical
48909CentOS 4:カーネル(CESA-2010:0606)NessusCentOS Local Security Checks2010/8/292021/1/4
critical
49645HP Data Protector Express < 4.x ビルド 56906 / 3.x ビルド 56936 の複数の脆弱性NessusWindows2010/9/222018/11/15
critical
134887Oracle Linux 8:libvncserver(ELSA-2020-0920)NessusOracle Linux Local Security Checks2020/3/252025/1/27
high
235547RockyLinux 9 : emacs (RLSA-2025:1915)NessusRocky Linux Local Security Checks2025/5/72025/5/7
high
217261Linux Distros のパッチ未適用の脆弱性: CVE-2010-2901NessusMisc.2025/3/32025/3/3
critical
154096Oracle Linux 7:libxml2 (ELSA-2021-3810)NessusOracle Linux Local Security Checks2021/10/132024/11/1
critical
215148Fedora 40 : firefox (2025-2e627d0672)NessusFedora Local Security Checks2025/2/82025/3/6
critical
216111RHEL 9 : thunderbird (RHSA-2025:1318)NessusRed Hat Local Security Checks2025/2/112025/6/5
critical
216445SUSE SLES12 セキュリティ更新 : emacs (SUSE-SU-2025:0574-1)NessusSuSE Local Security Checks2025/2/192025/2/19
high
216661SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : vim emacs (SUSE-SU-2025:0599-1)NessusSuSE Local Security Checks2025/2/222025/2/22
high
216918Oracle Linux 8 : emacs (ELSA-2025-1917)NessusOracle Linux Local Security Checks2025/2/272025/9/11
high
155543CentOS 7:libxml2(RHSA-2021:3810)NessusCentOS Local Security Checks2021/11/172024/10/9
critical
828486.5c SP1 P1 より前の HP ArcSight ESM/6.8c より前の HP ArcSight ESM の複数の脆弱性NessusMisc.2015/4/172021/10/25
critical
107402Solaris 10(sparc): 124393-12NessusSolaris Local Security Checks2018/3/122021/1/14
critical
107905Solaris 10(x86): 124394-12NessusSolaris Local Security Checks2018/3/122021/1/14
critical
52737SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7350)NessusSuSE Local Security Checks2011/3/212021/1/19
critical
206352Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-y4ZUz5Rj)NessusCISCO2024/8/302025/4/1
high
185811FreeBSD : openvpn -- 2.6.0...2.6.6 --fragment オプションのゼロ除算クラッシュ、および TLS データの漏洩 (2fe004f5-83fd-11ee-9f5d-31909fb2f495)NessusFreeBSD Local Security Checks2023/11/152023/11/29
critical
192565Atlassian Confluence 6.13.0 < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.8.1 (CONFSERVER-94604)NessusCGI abuses2024/3/262025/3/14
high
43866CentOS 3 / 4 / 5:krb5(CESA-2010:0029)NessusCentOS Local Security Checks2010/1/132021/1/4
critical
44058Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:libthai の脆弱性(USN-887-1)NessusUbuntu Local Security Checks2010/1/192019/9/19
critical
44093SuSE 10 セキュリティ更新:Kerberos 5(ZYPP パッチ番号 6775)NessusSuSE Local Security Checks2010/1/202021/1/14
critical
44368openSUSE セキュリティ更新:libthai(libthai-1808)NessusSuSE Local Security Checks2010/2/22021/1/14
critical
53225Fedora 15 : libxml2-2.7.8-6.fc15 (2011-4214)NessusFedora Local Security Checks2011/3/312021/1/11
critical
53435Fedora 13 : libxml2-2.7.7-2.fc13 (2011-2699)NessusFedora Local Security Checks2011/4/152021/1/11
critical
51793Mandriva Linux セキュリティアドバイザリ:libxml2(MDVSA-2010: 260)NessusMandriva Local Security Checks2011/1/282021/1/6
critical
53442FreeBSD:krb5 -- MITKRB5-SA-2011-004、kadmind の無効なポインターの free() [CVE-2011-0285](6a3c3e5c-66cb-11e0-a116-c535f3aa24f0)NessusFreeBSD Local Security Checks2011/4/152021/1/6
critical
55074Ubuntu 9.10 / 10.04 LTS / 10.10:krb5の脆弱性(USN-1116-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
91430Debian DSA-3591-1:imagemagick - セキュリティ更新NessusDebian Local Security Checks2016/6/22021/1/11
critical
94122Fedora 24:2: qemu(2016-a56fb613a8)NessusFedora Local Security Checks2016/10/192021/1/11
critical
94680Cisco IOS XE TL1リクエストのRCE処理(cisco-sa-20161102-tl1)NessusCISCO2016/11/102024/5/3
critical