プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
186600120.0.6099.62 より前の Google Chrome の複数の脆弱性NessusWindows2023/12/52024/5/3
high
186701Fedora 38 : chromium (2023-a32ad3e643)NessusFedora Local Security Checks2023/12/82024/11/14
high
186716FreeBSD : chromium -- 複数のセキュリティ修正 (4405e9ad-97fe-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/12/112023/12/12
high
186721RHEL 9: apr (RHSA-2023: 7711)NessusRed Hat Local Security Checks2023/12/112024/11/7
critical
186951SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
187108Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-353-02)NessusSlackware Local Security Checks2023/12/192024/1/26
high
187109Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-353-03)NessusSlackware Local Security Checks2023/12/192023/12/25
high
187122TeamCity Server < 2023.11.1 CSRFNessusWeb Servers2023/12/202024/10/25
high
187134Google Chrome < 120.0.6099.129の脆弱性NessusWindows2023/12/202024/5/6
high
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks2023/12/212024/11/14
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks2023/12/212024/11/14
high
187212Helix Core Server < 2023.2 の複数の脆弱性NessusMisc.2023/12/222024/10/23
critical
187280SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4947-1)NessusSuSE Local Security Checks2023/12/232023/12/23
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks2023/12/262024/11/14
high
187395SUSE SLES12 セキュリティ更新プログラム: gstreamer(SUSE-SU-2023:4982-1)NessusSuSE Local Security Checks2023/12/292023/12/29
high
187425RHEL 8 : thunderbird (RHSA-2024: 0003)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
195121Oracle Linux 9 : libreswan (ELSA-2024-2565)NessusOracle Linux Local Security Checks2024/5/72024/11/25
medium
195132Oracle Linux 9 : podman (ELSA-2024-2548)NessusOracle Linux Local Security Checks2024/5/72024/9/23
high
195173Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033)NessusWindows2024/5/82024/5/9
high
195179FreeBSD : electron29 -- 複数の脆弱性 (059a99a9-45e0-492b-b9f9-5a79573c8eb6)NessusFreeBSD Local Security Checks2024/5/82024/12/20
high
195220Google Chrome < 124.0.6367.201の脆弱性NessusMacOS X Local Security Checks2024/5/92024/5/17
critical
195234FreeBSD : electron29 -- 複数の脆弱性 (ec994672-5284-49a5-a7fc-93c02126e5fb)NessusFreeBSD Local Security Checks2024/5/92024/12/23
critical
195338SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:1592-1)NessusSuSE Local Security Checks2024/5/112025/6/4
high
197295openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0128-1)NessusSuSE Local Security Checks2024/5/172024/12/20
high
197500FreeBSD : qt5-webengine -- 複数の脆弱性 (d58455cc-159e-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks2024/5/202024/12/20
critical
197572Google Chrome < 125.0.6422.76の複数の脆弱性NessusWindows2024/5/212024/12/23
high
197739Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC の脆弱性 (USN-6783-1)NessusUbuntu Local Security Checks2024/5/232024/10/4
critical
197776RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996)NessusRed Hat Local Security Checks2024/5/232024/11/7
critical
194561Fedora 40 : chromium (2024-85531c965e)NessusFedora Local Security Checks2024/4/292024/12/20
high
194574Fedora 40 : chromium (2024-f9eb1130c8)NessusFedora Local Security Checks2024/4/292024/11/14
high
194593Fedora 40 : biosig4c++ (2024-ff6a72d8e9)NessusFedora Local Security Checks2024/4/292025/1/23
critical
194724Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932)NessusAmazon Linux Local Security Checks2024/4/292024/12/11
critical
194743SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:1470-1)NessusSuSE Local Security Checks2024/4/302025/6/4
high
194763RHEL 9 : qt5-qtbase (RHSA-2024:2276)NessusRed Hat Local Security Checks2024/4/302024/11/8
critical
194917FreeBSD : chromium -- 複数のセキュリティ修正 (f69415aa-086e-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/22024/12/20
high
194936Fedora 40: chromium (2024-5cf9499b62)NessusFedora Local Security Checks2024/5/22024/12/23
high
195083Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169)NessusOracle Linux Local Security Checks2024/5/62024/11/2
critical
193364Mozilla Firefox ESR < 115.10NessusWindows2024/4/162025/4/2
critical
193600Debian dsa-5666 : flatpak - セキュリティ更新NessusDebian Local Security Checks2024/4/192025/1/24
high
19377Cisco VG248のパスワード保護されていないアカウントNessusCISCO2005/8/42013/1/25
critical
193781Oracle Linux 8 : libreswan (ELSA-2024-1998)NessusOracle Linux Local Security Checks2024/4/242024/11/25
medium
19397VERITAS Backup Exec Agent の認証されていないリモートレジストリへのアクセスNessusGain a shell remotely2005/8/82018/8/6
critical
194072RHEL 6 / 7 : rh-perl524-mod_perl (RHSA-2018:2826)NessusRed Hat Local Security Checks2024/4/272024/4/27
critical
198083Debian dsa-5700 : python-pymysql-doc - セキュリティ更新NessusDebian Local Security Checks2024/5/292024/5/29
critical
198163125.0.6422.141 より前の Google Chrome の複数の脆弱性NessusWindows2024/5/302024/12/27
high
198292Fedora 40 : chromium (2024-bb52629e6c)NessusFedora Local Security Checks2024/6/22025/1/1
high
200060Microsoft Edge (chromium) < 125.0.2535.85 の複数の脆弱性NessusWindows2024/6/32025/1/1
high
200143openSUSE 15 セキュリティ更新 : python-PyMySQL (SUSE-SU-2024:1925-1)NessusSuSE Local Security Checks2024/6/62024/6/6
high
200400SUSE SLES15/ openSUSE 15 セキュリティ更新: aws-nitro-enclaves-cli (SUSE-SU-2024:1984-1)NessusSuSE Local Security Checks2024/6/122024/6/12
critical
200642Debian dsa-5712 : ffmpeg - セキュリティ更新NessusDebian Local Security Checks2024/6/162025/6/4
high