プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
205351Fedora 39 : python-setuptools (2024-9ed182a5d3)NessusFedora Local Security Checks2024/8/112024/8/11
high
205813Oracle Linux 9: python3.12-setuptools (ELSA-2024-5533)NessusOracle Linux Local Security Checks2024/8/192024/8/19
high
160503RHEL 7:firefox(RHSA-2022:1703)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160504Oracle Linux 7: Firefox (ELSA-2022-1703)NessusOracle Linux Local Security Checks2022/5/42023/10/31
critical
160510Oracle Linux 8: Firefox (ELSA-2022-1705)NessusOracle Linux Local Security Checks2022/5/42023/10/31
critical
160515RHEL 8: firefox (RHSA-2022: 1701)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160527Mozilla Thunderbird < 91.9NessusWindows2022/5/52023/10/31
critical
160632Oracle Linux 7: thunderbird (ELSA-2022-1725)NessusOracle Linux Local Security Checks2022/5/52023/10/30
critical
161352SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1731-1)NessusSuSE Local Security Checks2022/5/192023/7/13
critical
162781Oracle Linux 9 : thunderbird (ELSA-2022-4589)NessusOracle Linux Local Security Checks2022/7/72023/10/19
critical
163024Debian DSA-5180-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/7/122023/3/23
high
164134openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10087-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
56426GLSA-201110-02:Wireshark:複数の脆弱性NessusGentoo Local Security Checks2011/10/102021/1/6
critical
108748SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0848-1)NessusSuSE Local Security Checks2018/3/302020/1/23
critical
34412MS08-059: Microsoft Host Integration Server(HIS)SNA RPCリクエストリモートオーバーフロー(956695)(資格情報なしのチェック)NessusWindows2008/10/152020/8/5
critical
57484Adobe Reader < 10.1.2 / 9.5 の複数の脆弱性 (APSB12-01)NessusWindows2012/1/112022/6/8
critical
59179Adobe Illustrator CS5 / CS5.5 Multiple Memory Corruption Vulnerabilities (APSB12-10)NessusWindows2012/5/172019/12/4
critical
77712Adobe Reader < 10.1.12 / 11.0.09 Multiple Vulnerabilities (APSB14-20)NessusWindows2014/9/162019/11/25
critical
100052Adobe Flash Player <= 25.0.0.148 Multiple Vulnerabilities (APSB17-15)NessusWindows2017/5/92022/4/11
critical
100444GLSA-201705-12:Adobe Flash Player:複数の脆弱性NessusGentoo Local Security Checks2017/5/262021/1/11
critical
132430SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3389-1)NessusSuSE Local Security Checks2019/12/302024/4/2
critical
133261Cisco Firepower Management Center Lightweight Directory Access Protocolの認証バイパス(cisco-sa-20200122-fmc-auth)NessusCISCO2020/1/272022/1/26
critical
163942KB5016686: Windows Server 2008 のセキュリティ更新プログラム (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
177372Debian DSA-5428-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/6/162023/7/18
high
177434Fedora 38: chromium (2023-5f35718d4c)NessusFedora Local Security Checks2023/6/192023/7/18
high
177519Microsoft Edge (chromium) < 114.0.1823.51 の複数の脆弱性NessusWindows2023/6/222023/7/18
high
177641Fedora 37 : chromium (2023-1b99669138)NessusFedora Local Security Checks2023/6/272023/7/18
high
180232Mozilla Firefox < 117.0NessusWindows2023/8/292023/9/26
high
180319Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-242-01)NessusSlackware Local Security Checks2023/8/302023/9/26
high
180323Mozilla Thunderbird < 115.2NessusMacOS X Local Security Checks2023/8/312023/9/26
high
180326Mozilla Thunderbird < 102.15NessusWindows2023/8/312023/9/26
high
180482RHEL 8: thunderbird (RHSA-2023: 4946)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180484RHEL 9 : thunderbird (RHSA-2023: 4955)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
181124Oracle Linux 8: Firefox (ELSA-2023-4952)NessusOracle Linux Local Security Checks2023/9/72023/9/25
high
183013SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2023:4043-1)NessusSuSE Local Security Checks2023/10/132023/12/8
critical
183271Ubuntu 23.10: curl の脆弱性 (USN-6429-3)NessusUbuntu Local Security Checks2023/10/182024/8/29
critical
183322Oracle Linux 9 : curl(ELSA-2023-5763)NessusOracle Linux Local Security Checks2023/10/182023/12/8
critical
183980Fedora 37 : curl (2023-fef2b8da32)NessusFedora Local Security Checks2023/10/272023/12/8
critical
185143RHEL 9 : curl (RHSA-2023:6745)NessusRed Hat Local Security Checks2023/11/72024/4/29
critical
109643Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20180508)(Meltdown)NessusScientific Linux Local Security Checks2018/5/92020/2/24
critical
109655CentOS 6:カーネル(CESA-2018:1319)(Meltdown)NessusCentOS Local Security Checks2018/5/102019/12/31
critical
174342RHEL 7: firefox (RHSA-2023: 1791)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174348RHEL 8: firefox (RHSA-2023: 1790)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
206813Amazon Linux 2023 : docker (ALAS2023-2024-711)NessusAmazon Linux Local Security Checks2024/9/92024/9/13
critical
193762124.0.6367.78 より前の Google Chrome の複数の脆弱性NessusWindows2024/4/242024/6/11
high
193961FreeBSD : chromium -- 複数のセキュリティ修正 (7a42852d-0347-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/4/262024/6/10
high
119076RHEL 6:flash-plugin(RHSA-2018:3644)NessusRed Hat Local Security Checks2018/11/212024/4/27
critical
119094Adobe Flash Player <= 31.0.0.148 (APSB18-44)NessusWindows2018/11/212022/4/11
critical
74900openSUSE セキュリティ更新:RubyOnRails(openSUSE-SU-2013:0338-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
97052Debian DLA-818-1 : php5 セキュリティ更新NessusDebian Local Security Checks2017/2/82021/1/11
critical