プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
202605RHEL 9: thunderbird (RHSA-2024:4625)NessusRed Hat Local Security Checks2024/7/182024/11/7
critical
165502106.0.5249.61 より前の Google Chrome の複数の脆弱性NessusWindows2022/9/272023/10/10
high
170267openSUSE 15 セキュリティ更新: cacti, cacti-spine (openSUSE-SU-2023:0025-1)NessusSuSE Local Security Checks2023/1/232023/9/7
critical
170545Amazon Linux AMI: cacti (ALAS-2023-1675)NessusAmazon Linux Local Security Checks2023/1/242024/12/11
critical
170577AlmaLinux 9: curl (ALSA-2023:0333)NessusAlma Linux Local Security Checks2023/1/252023/9/6
critical
173940Amazon Linux AMI: emacs (ALAS-2023-1712)NessusAmazon Linux Local Security Checks2023/4/62024/12/11
critical
175341KB5026370: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/7/8
critical
177843Dell EMC NetWorker コマンドインジェクション (DSA-2023-060)NessusWindows2023/6/302023/9/28
critical
183063Fedora 37 : emacs (2023-29df561f1d)NessusFedora Local Security Checks2023/10/132024/11/14
critical
184942Rocky Linux 9 : curl (RLSA-2023:0333)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
191179CentOS 9 : curl-7.76.1-21.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191575RHEL 8 : emacs (RHSA-2024:1103)NessusRed Hat Local Security Checks2024/3/52024/11/7
critical
194644Fedora 37 : cacti / cacti-spine (2023-788d505ddc)NessusFedora Local Security Checks2024/4/292024/11/15
critical
210521RHEL 8 : httpd:2.4 (RHSA-2024:6468)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
210551RHEL 8 : httpd:2.4 (RHSA-2024:6136)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
186413Debian DLA-3673-1 : gst-plugins-bad1.0 - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/292025/1/22
high
187082RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7874)NessusRed Hat Local Security Checks2023/12/192024/11/7
high
187738CentOS 8: gstreamer1-plugins-bad-free (CESA-2023: 7841)NessusCentOS Local Security Checks2024/1/92024/1/9
high
187760CentOS 7: gstreamer1-plugins-bad-free (RHSA-2024: 0013)NessusCentOS Local Security Checks2024/1/92024/1/9
high
189641RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7840)NessusRed Hat Local Security Checks2024/1/262024/11/7
high
191699SUSE SLES12 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2024:0779-1)NessusSuSE Local Security Checks2024/3/72024/3/7
high
191706SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2024:0780-1)NessusSuSE Local Security Checks2024/3/72024/3/7
high
164221SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2826-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
164231SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2821-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
165625Debian DSA-5245-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/10/32023/10/25
high
166926Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103)NessusCGI abuses2022/11/32023/2/17
high
60721Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の krb5NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
81435SuSE 11.3 セキュリティ更新:java-1_6_0-ibm(SAT パッチ番号 10299)NessusSuSE Local Security Checks2015/2/232021/1/6
critical
44042Mandriva Linux セキュリティアドバイザリ:libthai(MDVSA-2010:010)NessusMandriva Local Security Checks2010/1/182021/1/6
critical
44836Debian DSA-1971-1:libthai - 整数オーバーフローNessusDebian Local Security Checks2010/2/242021/1/4
critical
202745Fedora 40 : chromium (2024-2a56aeb66b)NessusFedora Local Security Checks2024/7/212024/12/31
critical
192763Google Chrome < 123.0.6312.105の複数の脆弱性NessusWindows2024/4/22024/5/6
high
192957Fedora 39 : chromium (2024-39b249a59c)NessusFedora Local Security Checks2024/4/52024/11/14
high
101363Adobe Flash Player for Mac <= 26.0.0.131に、複数の脆弱性(APSB17-21)NessusMacOS X Local Security Checks2017/7/112019/11/12
critical
101370KB4025376:Adobe Flash Playerのセキュリティ更新プログラム(2017年7月)NessusWindows : Microsoft Bulletins2017/7/112019/11/12
critical
185812Debian DSA-5555-1: openvpn - セキュリティ更新NessusDebian Local Security Checks2023/11/152025/1/24
critical
185910Ubuntu 23.04 / 23.10 : OpenVPNの脆弱性 (USN-6484-1)NessusUbuntu Local Security Checks2023/11/162024/8/27
critical
193600Debian dsa-5666 : flatpak - セキュリティ更新NessusDebian Local Security Checks2024/4/192025/1/24
high
249214SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: eclipse-jgit (SUSE-SU-2025:02762-1)NessusSuSE Local Security Checks2025/8/132025/8/13
medium
44865Debian DSA-2001-1:php5 - 複数の脆弱性NessusDebian Local Security Checks2010/2/242021/1/4
critical
53625IBM Tivoli Directory Server の脆弱性(credentialed check)NessusWindows2011/5/22018/11/15
critical
60537Scientific Linux セキュリティ更新:SL3.x i386/x86_64 の imapNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68287Oracle Linux 5:java-1.6.0-openjdk(ELSA-2011-0857)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
91444Debian DLA-500-1:imagemagick セキュリティ更新NessusDebian Local Security Checks2016/6/32021/1/11
critical
91529openSUSE セキュリティ更新:GraphicsMagick(openSUSE-2016-694)NessusSuSE Local Security Checks2016/6/92021/1/19
critical
53903Fedora 13:perl-Mojolicious-0.999925-4.fc13(2011-6462)NessusFedora Local Security Checks2011/5/162021/1/11
critical
56307Debian DSA-2311-1:openjdk-6 - 複数の脆弱性NessusDebian Local Security Checks2011/9/282021/1/11
critical
256251Linux Distros のパッチ未適用の脆弱性: CVE-2022-23122NessusMisc.2025/8/272025/8/27
critical
184437openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0354-1)NessusSuSE Local Security Checks2023/11/52023/11/5
high
192458Fedora 39 : chromium (2024-ec79868e3b)NessusFedora Local Security Checks2024/3/222024/11/14
high