プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
91156RHEL 5 / 6:Flash プラグイン(RHSA-2016:1079)NessusRed Hat Local Security Checks2016/5/162023/4/25
critical
94071Adobe Acrobat < 11.0.18 / 15.006.30243 / 15.020.20039 Multiple Vulnerabilities (APSB16-33)NessusWindows2016/10/142019/2/26
critical
97600Ubuntu 14.04LTS / 16.04LTS : Firefox の脆弱性 (USN-3216-1)NessusUbuntu Local Security Checks2017/3/82024/8/27
critical
97632Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20170308)NessusScientific Linux Local Security Checks2017/3/92021/1/14
critical
97832SUSE SLES11セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2017:0732-1)NessusSuSE Local Security Checks2017/3/202021/1/19
critical
106649FreeBSD:Flash Player -- 複数の脆弱性(756a8631-0b84-11e8-a986-6451062f0f7a)(Underminer)NessusFreeBSD Local Security Checks2018/2/72021/11/30
critical
106655KB4074595:Adobe Flash Playerのセキュリティ更新プログラム(2018年2月)NessusWindows : Microsoft Bulletins2018/2/72023/4/25
critical
150054Nagios Fusion < 4.1.9 複数の脆弱性NessusCGI abuses2021/5/282024/6/6
critical
150057Nagios XI < 5.8 の権限昇格NessusCGI abuses2021/5/282024/6/5
critical
170763Debian DLA-3292-1: sofia-sip - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/292023/9/5
critical
172032D-Link ルーターの RCE (CVE-2019-16057)NessusCGI abuses2023/3/12023/8/9
critical
173201SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2023:0865-1)NessusSuSE Local Security Checks2023/3/222023/7/14
high
173432Ubuntu 16.04 ESM: curl の脆弱性 (USN-5964-2)NessusUbuntu Local Security Checks2023/3/272024/8/27
high
174685Debian DLA-3398-1: curl - LTS セキュリティ更新NessusDebian Local Security Checks2023/4/252023/6/1
high
179635Microsoft Teams < 1.6.0.18681 RCENessusWindows2023/8/102023/8/14
high
182853KB5031411: Windows Server 2008 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
178713FreeBSD : OpenSSH -- 転送されたエージェントソケットを介したリモートコードの実行 (887eb570-27d3-11ee-adba-c80aa9043978)NessusFreeBSD Local Security Checks2023/7/212023/8/1
critical
178757SUSE SLES12 セキュリティ更新プログラム: openssh (SUSE-SU-2023:2940-1)NessusSuSE Local Security Checks2023/7/252023/12/22
critical
178760SUSE SLES15セキュリティ更新:openssh (SUSE-SU-2023:2946-1)NessusSuSE Local Security Checks2023/7/252023/12/22
critical
179150RHEL 8 : openssh (RHSA-2023: 4383)NessusRed Hat Local Security Checks2023/8/12024/4/28
critical
179179RHEL 8: openssh (RHSA-2023: 4419)NessusRed Hat Local Security Checks2023/8/12024/4/28
critical
179181RHEL 8: openssh (RHSA-2023: 4413)NessusRed Hat Local Security Checks2023/8/12024/4/28
critical
179236Oracle Linux 8:openssh (ELSA-2023-4419)NessusOracle Linux Local Security Checks2023/8/22023/12/22
critical
179237Oracle Linux 9: openssh(ELSA-2023-4412)NessusOracle Linux Local Security Checks2023/8/22023/12/22
critical
179841Oracle Linux 7: openssh(ELSA-2023-12711)NessusOracle Linux Local Security Checks2023/8/152023/12/22
critical
179924DebianDLA-3532-1: openssh - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/172023/12/22
critical
180064Amazon Linux AMI:openssh (ALAS-2023-1802)NessusAmazon Linux Local Security Checks2023/8/232023/12/22
critical
184396Nutanix AOS: (NXSA-AOS-6.7.0.6)NessusMisc.2023/11/42023/11/4
critical
187240CentOS 7: openssh (RHSA-2023: 4382)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
186299Ubuntu 20.04 LTS / 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6516-1)NessusUbuntu Local Security Checks2023/11/272024/8/27
critical
185803RHEL 8 : dotnet8.0 (RHSA-2023:7254)NessusRed Hat Local Security Checks2023/11/152024/4/23
critical
185807RHEL 8 : dotnet7.0 (RHSA-2023:7256)NessusRed Hat Local Security Checks2023/11/152024/4/29
critical
185857Oracle Linux 9 : curl(ELSA-2023-6679)NessusOracle Linux Local Security Checks2023/11/162023/12/8
high
186458Fedora 39 : qbittorrent (2023-1bbfc445a2)NessusFedora Local Security Checks2023/11/292023/11/29
critical
48257RHEL 4:カーネル(RHSA-2010:0606)NessusRed Hat Local Security Checks2010/8/62021/1/14
critical
68079Oracle Linux 4:カーネル(ELSA-2010-0606)NessusOracle Linux Local Security Checks2013/7/122021/8/24
critical
77730HP Network Node Manager i のリモートコード実行(HPSBMU03075)NessusWindows2014/9/172019/11/25
critical
79801HP Network Node Manager i のリモートコード実行(HPSBMU03075)NessusRed Hat Local Security Checks2014/12/82018/8/10
critical
82069Ubuntu 12.04 LTS:linux 脆弱性(USN-2541-1)NessusUbuntu Local Security Checks2015/3/252021/1/19
critical
82518Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2015-3019)NessusOracle Linux Local Security Checks2015/4/22021/9/8
critical
82636RHEL 6: kernel(RHSA-2015: 0782)NessusRed Hat Local Security Checks2015/4/82022/9/16
medium
82988Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2015/4/222021/1/14
high
82999CentOS 6: カーネル(CESA-2015: 0864)NessusCentOS Local Security Checks2015/4/232021/1/4
high
93553openSUSE セキュリティ更新 : flash-player(openSUSE-2016-1083)NessusSuSE Local Security Checks2016/9/162021/1/19
critical
164982Trend Micro Apex One の複数の脆弱性 (000291528)NessusWindows2022/9/132022/12/5
critical
194799RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2024:2287)NessusRed Hat Local Security Checks2024/4/302024/6/4
high
60473Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の libxml2NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62702Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23)NessusWindows2012/10/252019/12/4
critical
69949Cisco Network Admission Control の共有の情報漏洩(cisco-sa-20080416-nac)NessusCISCO2013/9/182018/11/15
critical
81243openSUSE セキュリティ更新 : flash-player(openSUSE-2015-118)NessusSuSE Local Security Checks2015/2/92022/4/22
critical