プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
185582KB5032190: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185587KB5032250: Windows Server 2008 R2 のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190472KB5034766: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/6/27
critical
191558Apple iOS < 17.4 複数の脆弱性 (HT214081)NessusMobile Devices2024/3/52024/5/20
high
193095KB5036909: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/7/8
high
66014RHEL 5:java-1.7.0-openjdk(RHSA-2013:0752)NessusRed Hat Local Security Checks2013/4/182022/5/25
critical
69742Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-183)NessusAmazon Linux Local Security Checks2013/9/42022/5/25
critical
71861IBM Domino 9.x < 9.0.1 の複数の脆弱性(認証情報チェック)NessusWindows2014/1/82022/5/25
critical
94350SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2016:2662-1)NessusSuSE Local Security Checks2016/10/282022/3/8
high
145599CentOS 8: httpd: 2.4(CESA-2019:0980)NessusCentOS Local Security Checks2021/1/292023/4/25
high
145678CentOS 8:カーネル(CESA-2019:2411)NessusCentOS Local Security Checks2021/1/292023/1/18
high
145867CentOS 8:.NET Core(CESA-2020:2938)NessusCentOS Local Security Checks2021/2/12023/4/25
high
145908CentOS 8:.NET Core 3.1(CESA-2020:2954)NessusCentOS Local Security Checks2021/2/12023/4/25
high
146091SonicWall Secure Mobile Accessのリモートコード実行(SNWLID-2021-0001)NessusCGI abuses2021/2/32023/4/25
critical
146204Google Chrome < 88.0.4324.150 の脆弱性NessusWindows2021/2/42023/4/25
high
146271Microsoft Edge(chromium)< 88.0.705.63の脆弱性NessusWindows2021/2/82023/4/25
high
146363Fedora 33:chromium(2021-05afa65d39)NessusFedora Local Security Checks2021/2/102023/4/25
critical
146559Fedora 32:クローム(2021-7fb30b9381)NessusFedora Local Security Checks2021/2/172023/4/25
critical
146626Amazon Linux 2:php-pear(ALAS-2021-1602)NessusAmazon Linux Local Security Checks2021/2/192022/8/29
high
149986macOS 11.x < 11.4(HT212529)NessusMacOS X Local Security Checks2021/5/262024/5/28
critical
149992Apple TV < 14.6複数の脆弱性NessusMisc.2021/5/272023/4/25
high
150103openSUSEセキュリティ更新プログラム:opera (openSUSE-2021-712)NessusSuSE Local Security Checks2021/6/12023/4/25
critical
150114openSUSEセキュリティ更新プログラム:opera (openSUSE-2021-592)NessusSuSE Local Security Checks2021/6/12023/4/25
high
150257SUSE SLED15/ SLES15セキュリティ更新プログラム: polkit(SUSE-SU-2021:1843-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150266SUSE SLES12 セキュリティ更新プログラム : polkit (SUSE-SU-2021:1842-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150692Ubuntu 18.04 LTS / 20.04 LTS : ExifToolの脆弱性(USN-4987-1)NessusUbuntu Local Security Checks2021/6/102023/10/16
high
150702FreeBSD:chromium -- 複数の脆弱性(20b3ab21-c9df-11eb-8558-3065ec8fd3ec)NessusFreeBSD Local Security Checks2021/6/112021/11/30
high
150720SonicWallセキュアリモートアクセス(SRA)の事前認証SQLi(CVE-2019-7481)NessusCGI abuses2021/6/112023/8/9
high
151062openSUSE 15 セキュリティ更新:salt(openSUSE-SU-2021:0899-1)NessusSuSE Local Security Checks2021/6/282023/4/25
critical
151064openSUSE 15 セキュリティ更新 : roundcubemail(openSUSE-SU-2021:0931-1)NessusSuSE Local Security Checks2021/6/282023/6/22
medium
151198openSUSE 15 セキュリティ更新:chromium(openSUSE-SU-2021:0938-1)NessusSuSE Local Security Checks2021/7/12022/1/18
high
145319Debian DSA-4837-1 : salt - セキュリティ更新NessusDebian Local Security Checks2021/1/252022/12/6
critical
140760Fedora 32:2: samba(2020-0be2776ed3)NessusFedora Local Security Checks2020/9/242024/2/20
medium
141072openSUSEセキュリティ更新プログラム:samba(openSUSE-2020-1526)NessusSuSE Local Security Checks2020/9/302024/2/16
medium
148891Ubuntu 18.04LTS / 20.04LTS: WebKitGTK+ の脆弱性 (USN-4894-1)NessusUbuntu Local Security Checks2021/4/212023/10/16
critical
149094Trend Micro Apex Oneの複数の脆弱性(000263632)NessusWindows2021/4/302023/4/25
high
149278SUSE SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2021:1499-1)NessusSuSE Local Security Checks2021/5/52023/4/25
critical
149353Apple iOS < 14.5.1複数の脆弱性(HT212336)NessusMobile Devices2021/5/72024/5/20
high
149454Cisco HyperFlex HXコマンドインジェクションの脆弱性(cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/132023/4/25
critical
149550openSUSE セキュリティ更新プログラム : perl-Image-ExifTool (openSUSE-2021-707)NessusSuSE Local Security Checks2021/5/182023/4/25
high
149603openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2021-629)NessusSuSE Local Security Checks2021/5/182022/5/10
critical
149900Google Chrome < 91.0.4472.77の複数の脆弱性NessusWindows2021/5/252023/4/25
high
146990Veritas Backup Exec Remote Agent 16.x < 21.2 複数の脆弱性(VTS21-001)NessusWindows2021/3/32024/5/2
critical
147754Google Chrome < 89.0.4389.90 の複数の脆弱性NessusWindows2021/3/122023/4/25
high
148565Microsoft Edge (chromium ) <89.0.774.77複数の脆弱性NessusWindows2021/4/152021/11/30
high
148689Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-4915-1)NessusUbuntu Local Security Checks2021/4/162024/1/9
high
151459Cisco Small Business Router RV016、RV042、RV042G、および RV082の任意のコマンド実行(cisco-sa-20191106-sbrv-cmd-x)NessusCISCO2021/7/82022/6/8
high
151472KB5004946: Windows 10 1909 OOB セキュリティ更新 RCE(2021年7月)NessusWindows : Microsoft Bulletins2021/7/82024/6/17
high