プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
189532Cisco Unity Connection RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
190243Microsoft Edge (chromium) < 121.0.2277.112 の複数の脆弱性NessusWindows2024/2/82024/5/3
critical
190336SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libavif (SUSE-SU-2024:0423-1)NessusSuSE Local Security Checks2024/2/92024/2/9
high
190394Fedora 38 : chromium (2024-364516d49a)NessusFedora Local Security Checks2024/2/112024/11/14
critical
190937FreeBSD: electron27 -- 複数の脆弱性 (80ad6d6c-b398-457f-b88f-bf6be0bbad44)NessusFreeBSD Local Security Checks2024/2/232024/2/23
critical
190961Fedora 38 : chromium (2024-6a879cfa63)NessusFedora Local Security Checks2024/2/252024/12/5
high
206326Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-045)NessusAmazon Linux Local Security Checks2024/8/292024/12/11
critical
206775Fedora 39 : chromium (2024-1bd7266df0)NessusFedora Local Security Checks2024/9/92025/1/3
high
207424SUSE SLES12 のセキュリティ更新: python-dnspython (SUSE-SU-2024:3297-1)NessusSuSE Local Security Checks2024/9/192025/6/18
high
209245Oracle MySQL コネクタ (2024 年 10 月 CPU)NessusMisc.2024/10/172025/4/14
critical
214077Fortinet Fortigate の csfd デーモンでの脆弱な認証 (FG-IR-24-221)NessusFirewalls2025/1/142025/2/14
critical
215140FreeBSD : mozilla -- 複数の脆弱性 (f7ca4ff7-e53f-11ef-a845-b42e991fc52e)NessusFreeBSD Local Security Checks2025/2/72025/3/6
critical
136486Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200511)NessusScientific Linux Local Security Checks2020/5/122024/3/12
critical
226449Linux Distros のパッチ未適用の脆弱性: CVE-2023-38318NessusMisc.2025/3/52025/8/30
critical
232950AIX : 複数の脆弱性 (IJ53792)NessusAIX Local Security Checks2025/3/192025/6/5
critical
232952AIX : 複数の脆弱性 (IJ53923)NessusAIX Local Security Checks2025/3/192025/6/5
critical
235263Azure Linux 3.0 セキュリティ更新: pytorch (CVE-2025-32434)NessusAzure Linux Local Security Checks2025/5/62025/9/15
critical
255220Adobe Commerce/Magento の XXE の脆弱性 (APSB24-40)NessusMisc.2025/8/262025/8/26
critical
246920Fedora 42 : chromium (2025-04158e05ef)NessusFedora Local Security Checks2025/8/92025/8/9
high
242913FreeBSD: Mozilla -- メモリの安全性に関するバグ (62f1a68f-685e-11f0-a12d-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/282025/7/28
high
243575139.0.7258.66 より前の Google Chrome の複数の脆弱性NessusWindows2025/8/52025/8/25
high
88076RHEL 7 : java-1.6.0-sun (RHSA-2016:0057)NessusRed Hat Local Security Checks2016/1/222024/4/24
high
171455Mozilla Firefox < 110.0NessusMacOS X Local Security Checks2023/2/142023/9/4
critical
171654Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2023:0812)NessusScientific Linux Local Security Checks2023/2/202023/9/4
high
171666Oracle Linux 8: thunderbird (ELSA-2023-0821)NessusOracle Linux Local Security Checks2023/2/202024/10/22
high
171856AlmaLinux 9: thunderbird (ALSA-2023:0824)NessusAlma Linux Local Security Checks2023/2/232023/9/1
high
212222Google Chrome < 131.0.6778.139の複数の脆弱性NessusMacOS X Local Security Checks2024/12/102024/12/19
high
212699Debian dsa-5829 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/12/122024/12/19
high
212712Microsoft Edge (chromium) < 131.0.2903.99 の複数の脆弱性NessusWindows2024/12/122024/12/13
high
212754Fedora 41 : chromium (2024-ccaff13d21)NessusFedora Local Security Checks2024/12/132024/12/19
high
184008openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0338-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
68608Oracle Linux 6:thunderbird(ELSA-2012-1211)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
71391Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/12/132021/1/14
critical
74024Adobe Illustrator CS6 Stack Overflow (APSB14-11)NessusWindows2014/5/152024/10/21
critical
167118KB5020005: Windows Server 2008 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
174494openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0092-1)NessusSuSE Local Security Checks2023/4/202023/10/24
high
186540Debian DLA-3675-1: zbar - LTS セキュリティ更新NessusDebian Local Security Checks2023/12/42025/1/22
critical
56312CentOS 4 / 5:thunderbird(CESA-2011: 1343)NessusCentOS Local Security Checks2011/9/292021/1/4
critical
56338CentOS 4:seamonkey(CESA-2011:1344)NessusCentOS Local Security Checks2011/9/302021/1/4
critical
169117Fedora 35: git (2022-53aadd995f)NessusFedora Local Security Checks2022/12/222024/11/14
high
207482Fedora 40 : python3.9 (2024-1e6d6f8452)NessusFedora Local Security Checks2024/9/202025/9/24
high
208255RHEL 8 : python-gevent (RHSA-2024:7785)NessusRed Hat Local Security Checks2024/10/82024/10/8
critical
209019RHEL 8 : python-gevent (RHSA-2024:8105)NessusRed Hat Local Security Checks2024/10/152024/10/15
critical
210417RHEL 8 : python-gevent (RHSA-2024:8834)NessusRed Hat Local Security Checks2024/11/62024/11/6
critical
210437AlmaLinux 8: python-gevent (ALSA-2024:8834)NessusAlma Linux Local Security Checks2024/11/62024/11/6
critical
217755Linux Distros のパッチ未適用の脆弱性: CVE-2012-4147NessusMisc.2025/3/42025/9/2
critical
179790Amazon Linux 2023 : ca-certificates (ALAS2023-2023-281)NessusAmazon Linux Local Security Checks2023/8/142024/12/11
critical
73164Debian DSA-2883-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2014/3/252021/1/11
critical
76532Oracle Java SE の複数の脆弱性(2014 年 7 月 CPU)NessusWindows2014/7/162024/12/19
critical
56749Mac OS X:Java for Mac OS X 10.7 Update 1(BEAST)NessusMacOS X Local Security Checks2011/11/92023/11/27
critical