プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171475SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0394-1)NessusSuSE Local Security Checks2023/2/152025/9/17
high
137880Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 8.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 SAML認証の認証バイパス(CVE-2020-2021)NessusPalo Alto Local Security Checks2020/6/292023/4/25
critical
66475Firefox ESR 17.x < 17.0.6 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/5/162023/4/25
critical
66479Firefox ESR 17.x < 17.0.6 の複数の脆弱性NessusWindows2013/5/162023/4/25
critical
159898Debian DSA-5121-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/4/192023/11/1
high
171238Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223)NessusFirewalls2023/2/92023/2/9
critical
159516Cisco IOS XR Software Border Gateway Protocol の DoS (cisco-sa-20100827-bgp)NessusCISCO2022/4/52023/4/25
high
126519FreeBSD: webkit2-gtk3 -- 複数の脆弱性(3dd46e05-9fb0-11e9-bf65-00012e582166)NessusFreeBSD Local Security Checks2019/7/82024/5/10
high
186626macOS 14.x < 14.1.2 の複数の脆弱性 (HT214032)NessusMacOS X Local Security Checks2023/12/62024/6/14
high
186957Oracle Linux 8 : webkit2gtk3 (ELSA-2023-7716)NessusOracle Linux Local Security Checks2023/12/152024/2/28
high
186997SUSE SLED12 / SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4827-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
128594GLSA-201909-05:WebkitGTK+:複数の脆弱性NessusGentoo Local Security Checks2019/9/92022/5/6
high
187132Google Chrome < 120.0.6099.130の脆弱性NessusWindows2023/12/202024/5/6
high
223935Linux Distros のパッチ未適用の脆弱性: CVE-2021-30661NessusMisc.2025/3/52025/9/14
high
33819Sun xVM VirtualBox < 1.6.4 ローカルの権限昇格NessusWindows2008/8/52023/4/25
high
133603Cisco IOS XRソフトウェアのCisco Discovery Protocolのリモートコード実行の脆弱性(cisco-sa-20200205-iosxr-cdp-rce)NessusCISCO2020/2/102025/7/31
high
108406Cisco Secure Access Controlの複数の脆弱性(cisco-sa-20180307-acs1/cisco-sa-20180307-acs2)NessusCISCO2018/3/162023/4/25
critical
155384RHEL 8: webkit2gtk3 (RHSA-2021: 4686)NessusRed Hat Local Security Checks2021/11/172024/11/7
high
10964MS02-024: 権限昇格につながる Windows Debugger の欠陥 (320206)NessusWindows : Microsoft Bulletins2002/5/232023/4/25
high
156858Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9029)NessusOracle Linux Local Security Checks2022/1/192024/10/22
high
156869RHEL 8: kernel-rt (RHSA-2022:0187)NessusRed Hat Local Security Checks2022/1/192024/11/7
high
156872RHEL 8 : カーネル (RHSA-2022:0186)NessusRed Hat Local Security Checks2022/1/202024/11/7
high
157056RHEL 8 : kpatch-patch(RHSA-2022:0232)NessusRed Hat Local Security Checks2022/1/252025/3/6
high
157300SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 9) (SUSE-SU-2022:0262-1)NessusSuSE Local Security Checks2022/2/12024/8/21
high
186359Tenda AC Router のスタックバッファオーバーフロー (CVE-2021-31755)NessusCGI abuses2023/11/282023/11/29
critical
78618Oracle Linux 6 : カーネル (ELSA-2014-1392)NessusOracle Linux Local Security Checks2014/10/222025/4/29
high
235721Sophos Cyberoam SQLi (CVE-2020-29574)NessusCGI abuses2025/5/122025/5/12
critical
153630Google Chrome < 94.0.4606.61 の脆弱性NessusWindows2021/9/242023/4/25
critical
153666Microsoft Edge (chromium) < 94.0.992.31 の複数の脆弱性NessusWindows2021/9/242024/1/16
critical
154933Accellion File Transfer Appliance < 9_12_416 の複数の脆弱性NessusCGI abuses2021/11/52023/4/25
critical
129396RHEL 7:OpenShift Container Platform 4.1.18(RHSA-2019:2860)NessusRed Hat Local Security Checks2019/9/272024/11/6
critical
82790RHEL 6:カーネル(RHSA-2015:0803)NessusRed Hat Local Security Checks2015/4/152022/9/16
medium
141259Oracle Linux 7:webkitgtk4 (ELSA-2020-4035)NessusOracle Linux Local Security Checks2020/10/72024/11/1
critical
184895Rocky Linux 8GNOMERLSA-2019:3553NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
151425Apache Struts 2.0.0 < 2.5.26 潜在的なリモートコード実行の脆弱性(S2-061)NessusMisc.2021/7/62023/8/9
critical
194908Mongo-Express < 0.54.0 RCENessusMisc.2024/5/22024/10/7
critical
135400Google Chrome < 81.0.4044.92の複数の脆弱性NessusMacOS X Local Security Checks2020/4/102023/4/25
high
164685Debian DLA-3087-1:webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/62025/1/22
high
165268RHEL 9: webkit2gtk3 (RHSA-2022: 6634)NessusRed Hat Local Security Checks2022/9/202024/11/7
high
61786Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2012/9/52022/3/8
critical
212457Amazon Linux 2022 : webkit2gtk3、webkit2gtk3-devel、webkit2gtk3-jsc (ALAS2022-2022-015)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
high
212467Amazon Linux 2022 : bpftool、kernel、kernel-devel (ALAS2022-2022-024)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
high
164273Debian DSA-5212-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2022/8/182023/3/23
high
244342Linux Distros のパッチ未適用の脆弱性: CVE-2021-1048NessusMisc.2025/8/62025/9/6
high
175285Ubuntu 20.04 LTS/22.04 LTS/23.04:WebKitGTK+の脆弱性 (USN-6061-1)NessusUbuntu Local Security Checks2023/5/82024/8/27
high
130756Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4178-1)NessusUbuntu Local Security Checks2019/11/82024/8/27
high
131302SUSE SLED15 / SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2019:3044-1)NessusSuSE Local Security Checks2019/11/262023/4/25
high
131535openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2019-2591)NessusSuSE Local Security Checks2019/12/32024/4/8
high
157306SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 15) (SUSE-SU-2022:0254-1)NessusSuSE Local Security Checks2022/2/22024/8/21
high
157341SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 13) (SUSE-SU-2022:0292-1)NessusSuSE Local Security Checks2022/2/32024/8/21
high