プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
75246openSUSE Security Update : flash-player (openSUSE-SU-2014:0197-1)NessusSuSE Local Security Checks2014/6/132024/9/17
critical
167118KB5020005: Windows Server 2008 Security Update (November 2022)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
197001Google Chrome < 124.0.6367.201 VulnerabilityNessusWindows2024/5/142024/5/17
critical
197035FreeBSD : chromium -- multiple security fixes (8e0e8b56-11c6-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/142024/5/21
high
228844Linux Distros Unpatched Vulnerability : CVE-2024-4671NessusMisc.2025/3/52025/8/27
critical
233866Mitel MiCollab <= 9.8 SP2 (9.8.2.12) Multiple Vulnerabilities (MISA-2024-0029)NessusCGI abuses2025/4/42025/4/5
critical
197089Debian dsa-5689 : chromium - security updateNessusDebian Local Security Checks2024/5/152025/1/24
high
197486Debian dsa-5694 : chromium - security updateNessusDebian Local Security Checks2024/5/172025/1/24
critical
242972CyberPanel < 2.3.8 RCE Direct Check (CVE-2024-51378)NessusMisc.2025/7/292025/7/29
critical
158569SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1)NessusSuSE Local Security Checks2022/3/32023/7/14
medium
159342SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1)NessusSuSE Local Security Checks2022/3/302023/7/14
medium
168539openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10236-1)NessusSuSE Local Security Checks2022/12/92023/9/20
high
150095Debian DSA-4923-1 : webkit2gtk - security updateNessusDebian Local Security Checks2021/6/12022/1/18
critical
236621Alibaba Cloud Linux 3 : 0035: polkit (ALINUX3-SA-2021:0035)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
260629Linux Distros Unpatched Vulnerability : CVE-2021-39226NessusMisc.2025/9/22025/9/2
high
232387Azure Linux 3.0 Security Update: kernel (CVE-2024-53150)NessusAzure Linux Local Security Checks2025/3/102025/9/15
high
232463CBL Mariner 2.0 Security Update: kernel (CVE-2024-53150)NessusMarinerOS Local Security Checks2025/3/102025/4/9
high
234655RHEL 9 : kernel (RHSA-2025:3888)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
234679RHEL 8 : kernel (RHSA-2025:3832)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
234680AlmaLinux 8 : kernel (ALSA-2025:3893)NessusAlma Linux Local Security Checks2025/4/212025/4/21
high
234701AlmaLinux 9 : kernel (ALSA-2025:3937)NessusAlma Linux Local Security Checks2025/4/212025/4/21
high
153474Microsoft Open Management Infrastructure < 1.6.8.1 Multiple VulnerabilitiesNessusWeb Servers2021/9/172025/3/10
high
154738Microsoft Edge (Chromium) < 95.0.1020.40 Multiple VulnerabilitiesNessusWindows2021/10/292023/4/25
critical
157791Rocky Linux 8 : grafana (RLSA-2021:3771)NessusRocky Linux Local Security Checks2022/2/92023/11/7
high
150164Ubuntu 20.04 LTS : polkit vulnerability (USN-4980-1)NessusUbuntu Local Security Checks2021/6/32024/8/28
high
150286Photon OS 3.0: Polkit PHSA-2021-3.0-0248NessusPhotonOS Local Security Checks2021/6/42025/8/22
high
150337Slackware 14.2 / current : polkit (SSA:2021-158-02)NessusSlackware Local Security Checks2021/6/82023/12/27
high
150950RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.6] (Important) (RHSA-2021:2522)NessusRed Hat Local Security Checks2021/6/222024/11/8
high
152407EulerOS 2.0 SP8 : polkit (EulerOS-SA-2021-2311)NessusHuawei Local Security Checks2021/8/102023/12/4
high
154033KB5006670: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 October 2021 Security UpdateNessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154036KB5006732: Windows Server 2012 Security Update (October 2021)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154042KB5006674: Windows 11 Security Update (October 2021)NessusWindows : Microsoft Bulletins2021/10/122024/6/17
high
154071RHEL 8 : grafana (RHSA-2021:3769)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
154419RHEL 7 : xstream (RHSA-2021:3956)NessusRed Hat Local Security Checks2021/10/262024/11/7
high
155507EulerOS Virtualization 2.9.0 : polkit (EulerOS-SA-2021-2765)NessusHuawei Local Security Checks2021/11/172023/11/23
high
155510EulerOS Virtualization 2.9.1 : polkit (EulerOS-SA-2021-2738)NessusHuawei Local Security Checks2021/11/172023/11/23
high
155989Amazon Linux 2 : xstream (ALAS-2021-1729)NessusAmazon Linux Local Security Checks2021/12/102024/12/11
high
154842RHEL 8 : webkit2gtk3 (RHSA-2021:4097)NessusRed Hat Local Security Checks2021/11/22024/11/7
high
156652Oracle Linux 7 : webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks2022/1/122024/11/2
high
156717Scientific Linux Security Update : webkitgtk4 on SL7.x i686/x86_64 (2022:0059)NessusScientific Linux Local Security Checks2022/1/132023/4/25
high
157884Amazon Linux 2 : webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2022/2/112024/12/11
high
208501CentOS 7 : webkitgtk4 (RHSA-2022:0059)NessusCentOS Local Security Checks2024/10/92024/10/9
high
197077TP-Link Directory Traversal (CVE-2015-3035)NessusCGI abuses2024/5/152025/7/14
high
137256KB4561608: Windows 10 Version 1809 and Windows Server 2019 June 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/6/92023/3/6
high
137257KB4561674: Windows Server 2012 June 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/6/92023/3/6
high
179133Adobe ColdFusion Code Execution (APSB23-25) (Direct Check)NessusCGI abuses2023/8/12025/7/14
high
181276Adobe Reader < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34)NessusWindows2023/9/122024/10/21
high
126070Mozilla Firefox < 67.0.4NessusMacOS X Local Security Checks2019/6/202023/4/25
critical
126172SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2019:1682-1)NessusSuSE Local Security Checks2019/6/242023/4/25
critical
126173SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:1684-1)NessusSuSE Local Security Checks2019/6/242023/4/25
critical