プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
160217Google Chrome < 101.0.4951.41 の複数の脆弱性NessusWindows2022/4/262023/3/21
high
76871AIX Java Advisory:java_jan2014_advisory.ascNessusAIX Local Security Checks2014/7/282023/4/21
critical
99699GLSA-201704-04:Adobe Flash Player:複数の脆弱性NessusGentoo Local Security Checks2017/4/272021/1/11
critical
122095iLO 4 < 2.53のリモートでコードが実行される脆弱性NessusCGI abuses2019/2/112021/5/18
critical
128304Citrix SD-WAN Centerの認証されていないリモートコマンドインジェクションNessusCGI abuses2019/8/292022/4/11
critical
130347Citrix SD-WAN CenterとNetScaler SD-WAN Center addModifyZTDProxyの無認証のリモートコマンドインジェクションNessusCGI abuses2019/10/292022/4/11
critical
169280Debian DSA-5305-1: libksba - セキュリティ更新NessusDebian Local Security Checks2022/12/232023/2/10
critical
169720SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libksba(SUSE-SU-2023:0056-1)NessusSuSE Local Security Checks2023/1/102023/7/14
critical
171091RHEL 8: libksba (RHSA-2023: 0624)NessusRed Hat Local Security Checks2023/2/72024/4/28
critical
171112Oracle Linux 8: libksba (ELSA-2023-0625)NessusOracle Linux Local Security Checks2023/2/82023/9/15
critical
171526SUSE SLES15セキュリティ更新: git (SUSE-SU-2023:0418-1)NessusSuSE Local Security Checks2023/2/162023/9/11
high
171718RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 のセキュリティ更新 batch#4 (oVirt-4.5.3-4) (重要度高) (RHSA-2023: 0859)NessusRed Hat Local Security Checks2023/2/212024/4/28
critical
176838Microsoft Edge (chromium) < 114.0.1823.41の複数の脆弱性NessusWindows2023/6/72023/7/20
high
180202Fedora 37 : chromium (2023-5416cd3040)NessusFedora Local Security Checks2023/8/272023/9/18
high
190145CentOS 8: libksba (CESA-2023: 0625)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
191206CentOS 9 : libksba-1.5.1-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
57043Adobe Reader < 9.4.7 の複数のメモリ破損の脆弱性(APSB11-30)NessusWindows2011/12/72022/6/8
critical
57607IBM WebSphere Application Server 6.1 < 6.1.0.41 の複数の脆弱性NessusWeb Servers2012/1/192018/8/6
critical
57705FreeBSD:acroread9 -- 複数の脆弱性(fa2f386f-4814-11e1-89b4-001ec9578670)NessusFreeBSD Local Security Checks2012/1/272022/6/8
critical
67598Oracle Linux 5:cups(ELSA-2007-1020)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
72342Synology DiskStation Manager 4.0-x < 4.0-2259/4.1-x/4.2-x < 4.2-3243 SLICEUPLOAD 関数のリモートコードの実行NessusCGI abuses2014/2/52021/1/19
critical
55401RHEL 4:seamonkey(RHSA-2011: 0888)NessusRed Hat Local Security Checks2011/6/222021/1/14
critical
55404CentOS 4 / 5:firefox(CESA-2011: 0885)NessusCentOS Local Security Checks2011/6/232021/1/4
critical
55408Ubuntu 11.04:firefoxの脆弱性(USN-1157-1)NessusUbuntu Local Security Checks2011/6/232019/9/19
critical
55469Ubuntu 10.04 LTS/10.10:Firefoxのリグレッション(USN-1149-2)NessusUbuntu Local Security Checks2011/6/302019/9/19
critical
57996SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 5817)NessusSuSE Local Security Checks2012/2/172022/6/8
critical
68293Oracle Linux 4/5/6:firefox(ELSA-2011-0885)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68296Oracle Linux 4:seamonkey(ELSA-2011-0888)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
162168Microsoft Edge (chromium) < 102.0.1245.41 の複数の脆弱性NessusWindows2022/6/132023/3/23
critical
162505Debian DSA-5168-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/6/232023/3/23
high
162776Microsoft Edge (chromium) < 103.0.1264.49の脆弱性NessusWindows2022/7/72023/10/19
high
173383openSUSE 15 セキュリティ更新 : squirrel (openSUSE-SU-2023:0080-1)NessusSuSE Local Security Checks2023/3/242023/4/20
critical
195180Fedora 40 : freerdp2 (2024-982a7184e0)NessusFedora Local Security Checks2024/5/92024/7/21
critical
195182Fedora 39 : freerdp (2024-1b11432d52)NessusFedora Local Security Checks2024/5/92024/7/21
critical
81464Oracle Linux 5:samba3x(ELSA-2015-0249)NessusOracle Linux Local Security Checks2015/2/242021/1/14
critical
81467Oracle Linux 7:samba(ELSA-2015-0252)NessusOracle Linux Local Security Checks2015/2/242021/1/14
critical
82336Mandriva Linux セキュリティアドバイザリ:samba4(MDVSA-2015:083)NessusMandriva Local Security Checks2015/3/302021/1/14
critical
184401Fedora 38 : stb / usd (2023-d486d13cfd)NessusFedora Local Security Checks2023/11/42023/11/4
critical
178165Outlook 用セキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112023/8/11
high
45004Apache 2.2 < 2.2.15 の複数の脆弱性NessusWeb Servers2010/10/202018/11/15
critical
45423IBM WebSphere Application Server 6.1 < 6.1.0.13 の複数の脆弱性NessusWeb Servers2010/4/52018/8/6
critical
49974RHEL 5:java-1.6.0-openjdk(RHSA-2010:0768)NessusRed Hat Local Security Checks2010/10/142024/4/21
critical
50854SuSE9 セキュリティ更新:IBM Java 5 JRE および SDK(YOU パッチ番号 12659)NessusSuSE Local Security Checks2010/12/12021/1/14
critical
59684HP Systems Insight Manager < 7.0 の複数の脆弱性NessusWindows2012/6/152022/3/8
critical
63983RHEL 5 : Red Hat Network Satellite サーバー IBM Java Runtime (RHSA-2011:0880)NessusRed Hat Local Security Checks2013/1/242024/4/21
critical
65045Ubuntu 10.04 LTS / 11.10 / 12.04 LTS:openjdk-6 脆弱性(USN-1755-1)NessusUbuntu Local Security Checks2013/3/62019/9/19
critical
65052Oracle Java JDK / JRE 7 < Update 17 Remote Code Execution (Windows)NessusWindows2013/3/62022/4/11
critical
65070RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0600)NessusRed Hat Local Security Checks2013/3/72021/1/14
critical
65072RHEL 6:java-1.7.0-openjdk(RHSA-2013:0602)NessusRed Hat Local Security Checks2013/3/72021/1/14
critical
65073RHEL 5:java-1.7.0-openjdk(RHSA-2013:0603)NessusRed Hat Local Security Checks2013/3/72021/1/14
critical