プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
173431Cisco Small Business Routers の複数の脆弱性 (cisco-sa-sbr042-multi-vuln-ej76Pke5)NessusCISCO2023/3/272025/3/3
critical
184079Atlassian Confluence < 7.19.16 / 8.x < 8.3.4 / 8.4.x < 8.4.4 / 8.5.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93142)NessusCGI abuses2023/10/312024/6/5
critical
189302macOS 14.x < 14.3 の複数の脆弱性 (HT214061)NessusMacOS X Local Security Checks2024/1/222024/6/5
high
189535Apple TV < 17.3 複数の脆弱性 (HT214055)NessusMisc.2024/1/252024/1/31
high
189932SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0301-1)NessusSuSE Local Security Checks2024/2/22024/2/2
high
190324Fedora 39 : webkitgtk (2024-97faaca23d)NessusFedora Local Security Checks2024/2/82024/11/14
high
191084Fortinet FortiProxy sslvpnd の領域外書き込み (FG-IR-24-015)NessusFirewalls2024/2/282024/4/22
critical
197004KB5037770: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/8/28
high
197861Google Chrome < 125.0.6422.112 の脆弱性NessusWindows2024/5/232024/11/28
critical
198109Fedora 39 : chromium (2024-151b368efb)NessusFedora Local Security Checks2024/5/302024/11/28
critical
202039KB5040437: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
critical
202177SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2024:2381-1)NessusSuSE Local Security Checks2024/7/112024/8/29
critical
204972OSGeo GeoServer の RCE (CVE-2024-36401)NessusCGI abuses2024/8/22024/10/7
critical
206907KB5043080: Windows 11 バージョン 24H2 セキュリティ更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/10/11
critical
207085Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 複数の脆弱性 (APSB18-09) (macOS)NessusMacOS X Local Security Checks2024/9/122024/11/20
critical
210112SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3870-1)NessusSuSE Local Security Checks2024/11/22024/12/23
critical
211685RHEL 8 : webkit2gtk3 (RHSA-2024:9680)NessusRed Hat Local Security Checks2024/11/212025/8/15
critical
212513Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.6.7)NessusMisc.2024/12/112025/9/17
critical
213085Cleo VLTrader < 5.8.0.24 認証されていない任意のコマンドの実行 (CVE-2024-55956)NessusCGI abuses2024/12/172025/1/23
critical
213294Cleo VLTrader < 5.8.0.21 の無制限のファイルアップロード/ダウンロード (CVE-2024-50623)NessusCGI abuses2024/12/202024/12/21
critical
214129KB5050061: Windows Server 2008 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/9/17
high
215200Tenable Identity Exposure < 3.77.9 の複数の脆弱性 (TNS-2025-01)NessusWindows2025/2/202025/8/20
medium
232528Apache Tomcat 9.0.0.M1 < 9.0.99NessusWeb Servers2025/3/102025/4/9
critical
232889AlmaLinux 8: webkit2gtk3 (ALSA-2025:2863)NessusAlma Linux Local Security Checks2025/3/192025/3/19
high
232949AlmaLinux 9: webkit2gtk3 (ALSA-2025:2864)NessusAlma Linux Local Security Checks2025/3/192025/3/19
high
233004SUSE SLES12 セキュリティ更新: tomcat (SUSE-SU-2025:0954-1)NessusSuSE Local Security Checks2025/3/202025/4/1
critical
233267RHEL 8 : webkit2gtk3 (RHSA-2025:3034)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233282Debian dsa-5885 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2025/3/232025/3/23
high
233308SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:0993-1)NessusSuSE Local Security Checks2025/3/252025/3/25
high
233400SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1023-1)NessusSuSE Local Security Checks2025/3/272025/3/27
high
233402SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:1024-1)NessusSuSE Local Security Checks2025/3/272025/4/1
critical
233562Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7395-1)NessusUbuntu Local Security Checks2025/3/312025/3/31
high
233874Debian dsa-5893 : libtomcat10-embed-java - セキュリティ更新NessusDebian Local Security Checks2025/4/42025/4/4
critical
234030Oracle Linux 8 : tomcat (ELSA-2025-3683)NessusOracle Linux Local Security Checks2025/4/82025/6/30
critical
234034KB5055596: Windows Server 2008 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/9/17
high
234272RHEL 9 : tomcat (RHSA-2025:3647)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical
234708Amazon Linux AMI:tomcat8 (ALAS-2025-1969)NessusAmazon Linux Local Security Checks2025/4/222025/4/22
critical
235131RHEL 8: firefox(RHSA-2025:4458)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235619RHEL 9 : firefox (RHSA-2025:4753)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
235708RHEL 8: thunderbird (RHSA-2025:4797)NessusRed Hat Local Security Checks2025/5/122025/6/5
critical
235839KB5058411: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/9/17
high
235845KB5058392: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/9/17
high
235921RHEL 8: firefox (RHSA-2025:7547)NessusRed Hat Local Security Checks2025/5/142025/6/5
critical
237002AlmaLinux 8 : firefox (ALSA-2025:8060)NessusAlma Linux Local Security Checks2025/5/212025/5/29
high
237115Mozilla Thunderbird < 128.10.2NessusWindows2025/5/222025/5/22
high
237116Mozilla Thunderbird < 128.10.2NessusMacOS X Local Security Checks2025/5/222025/5/22
high
237282SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:01701-1)NessusSuSE Local Security Checks2025/5/272025/5/27
high
237313RHEL 9 : firefox (RHSA-2025:7428)NessusRed Hat Local Security Checks2025/5/272025/6/5
critical
237509Amazon Linux 2 : firefox (ALASFIREFOX-2025-038)NessusAmazon Linux Local Security Checks2025/5/292025/5/29
critical
237647RHEL 9 : firefox (RHSA-2025:8371)NessusRed Hat Local Security Checks2025/6/22025/6/5
high