プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
91672MS16-083:Adobe Flash Player 用のセキュリティ更新(3167685)NessusWindows : Microsoft Bulletins2016/6/172022/3/28
critical
263916Linux Distros のパッチ未適用の脆弱性: CVE-2014-7192NessusMisc.2025/9/102025/9/10
critical
35467EMC RepliStorの複数のリモートヒープベースのバッファオーバーフローNessusGain a shell remotely2009/1/272018/7/10
critical
53235SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7388)NessusSuSE Local Security Checks2011/3/312021/1/19
critical
53251SuSE9 セキュリティ更新:IBM Java JRE および SDK(YOU パッチ番号 12691)NessusSuSE Local Security Checks2011/4/12021/1/14
critical
57683SuSE 10 セキュリティ更新:IBM Java 1.4.2(ZYPP パッチ番号 7908)NessusSuSE Local Security Checks2012/1/252022/12/5
critical
206591Debian dla-3869: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/9/42025/2/3
critical
207536AlmaLinux 9: thunderbird (ALSA-2024:6683)NessusAlma Linux Local Security Checks2024/9/202025/2/3
critical
212025Debian dla-3982 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2024/12/32024/12/3
high
212069Fedora 40 : webkitgtk (2024-4014fa4ecc)NessusFedora Local Security Checks2024/12/52024/12/5
high
56495FreeBSD:amaya -- 複数のバッファオーバーフローの脆弱性(a89b76a7-f6bd-11dd-94d9-0030843d3802)NessusFreeBSD Local Security Checks2011/10/142021/1/6
critical
58742Ubuntu 11.04:linux の脆弱性(USN-1422-1)NessusUbuntu Local Security Checks2012/4/132019/9/19
critical
76311Ericom AccessNow Server < 3.3.1.4095 スタックベースのバッファオーバーフローNessusCGI abuses2014/6/302025/5/14
critical
88807Lexmark Markvision Enterprise Java オブジェクト逆シリアル化の RCENessusMisc.2016/2/172019/11/19
critical
186725RHEL 8 : webkit2gtk3 (RHSA-2023:7716)NessusRed Hat Local Security Checks2023/12/112025/9/10
high
186750AlmaLinux 9: webkit2gtk3 (ALSA-2023:7715)NessusAlma Linux Local Security Checks2023/12/122024/2/28
high
186941AlmaLinux 8: webkit2gtk3 (ALSA-2023:7716)NessusAlma Linux Local Security Checks2023/12/152024/2/28
high
187429Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6563-1)NessusUbuntu Local Security Checks2024/1/22024/8/27
high
190697Amazon Linux 2 : amazon-ssm-agent (ALAS-2024-2458)NessusAmazon Linux Local Security Checks2024/2/192024/12/11
critical
192161Mobatek MobaXterm 10.4 (CVE-2017-15376)NessusWindows2024/3/152024/3/15
critical
193356SUSE SLED12 / SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1293-1)NessusSuSE Local Security Checks2024/4/162025/9/24
high
67814Oracle Linux 4:カーネル(ELSA-2009-0331)NessusOracle Linux Local Security Checks2013/7/122021/8/24
critical
95981RHEL 5:カーネル(RHSA-2016:2962)NessusRed Hat Local Security Checks2016/12/212019/10/24
critical
96071OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0179)NessusOracleVM Local Security Checks2016/12/222021/1/4
critical
96825RHEL 6:kernel(RHSA-2017:0196)NessusRed Hat Local Security Checks2017/1/272025/4/15
critical
149042MacOSの 10.15.x < 10.15.7 セキュリティ更新 2021-002 Catalina(HT212326)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical
150450Adobe Photoshop 21.x < 21.2.9 / 22.x < 22.4.2の複数の脆弱性(macOS APSB21-38)NessusMacOS X Local Security Checks2021/6/102024/10/21
high
159312FreeBSD: chromium -- 複数の脆弱性 (ab2d7f62-af9d-11ec-a0b8-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/3/292023/11/7
high
216799Amazon Linux 2023 : aspnetcore-runtime-8.0、aspnetcore-runtime-dbg-8.0、aspnetcore-targeting-pack-8.0 (ALAS2023-2025-844)NessusAmazon Linux Local Security Checks2025/2/262025/3/13
high
233271RHEL 8 : firefox の更新 (重要) (RHSA-2024:6839)NessusRed Hat Local Security Checks2025/3/222025/3/22
critical
104519GLSA-201711-11:VDE:権限昇格NessusGentoo Local Security Checks2017/11/132021/1/11
critical
122535Adobe ColdFusion < 11.x < 11u18 / 2016.x < 2016u10 / 2018.x < 2018u3 Vulnerability (APSB19-14)NessusWindows2019/3/12024/6/18
critical
184939Rocky Linux 9 : rsync (RLSA-2022:8291)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
186702Fedora 39 : webkitgtk (2023-f844a8fa64)NessusFedora Local Security Checks2023/12/82024/2/28
high
186965Oracle Linux 9 : webkit2gtk3 (ELSA-2023-7715)NessusOracle Linux Local Security Checks2023/12/152024/2/28
high
187015SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4824-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
187077Mozilla Firefox ESR < 115.6NessusWindows2023/12/192024/1/26
high
187408RHEL 9 : thunderbird (RHSA-2024: 0002)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187723SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:0044-1)NessusSuSE Local Security Checks2024/1/92024/1/9
high
188075CentOS 8: thunderbird (CESA-2024: 0003)NessusCentOS Local Security Checks2024/1/162024/2/8
high
208932Fedora 40 : webkit2gtk4.0 (2024-9694c3eec0)NessusFedora Local Security Checks2024/10/142024/10/14
high
211691macOS 15.x < 15.1.1 複数の脆弱性 (121753)NessusMacOS X Local Security Checks2024/11/212024/12/13
high
211980Fedora 41 : webkitgtk (2024-472d01833c)NessusFedora Local Security Checks2024/12/12024/12/1
high
213017SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:4293-1)NessusSuSE Local Security Checks2024/12/142024/12/14
high
166262Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Git の脆弱性 (USN-5686-1)NessusUbuntu Local Security Checks2022/10/192024/8/29
high
166464RHEL 8: zlib (RHSA-2022: 7106)NessusRed Hat Local Security Checks2022/10/252024/11/7
critical
166508AlmaLinux 8: zlib (ALSA-2022:7106)NessusAlma Linux Local Security Checks2022/10/252023/10/9
critical
167968AlmaLinux 9: rsync (ALSA-2022:8291)NessusAlma Linux Local Security Checks2022/11/192023/10/3
critical
168554Amazon Linux 2022 : git (ALAS2022-2022-254)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
172289Scientific Linux セキュリティ更新 : SL7.x i686/x86_64 の zlib (2023:1095)NessusScientific Linux Local Security Checks2023/3/82023/8/31
critical