プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
58673RHEL 5 : samba3x (RHSA-2012:0466)NessusRed Hat Local Security Checks2012/4/112025/3/16
critical
58729Debian DSA-2450-1:samba - 権限昇格NessusDebian Local Security Checks2012/4/132021/1/11
critical
58743Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10:samba の脆弱性(USN-1423-1)NessusUbuntu Local Security Checks2012/4/132019/9/19
critical
61298Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の sambaNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
65219Flash Player <= 10.3.183.67 / 11.6.602.171 Multiple Vulnerabilities (APSB13-09)NessusWindows2013/3/132022/4/11
critical
65566SuSE 11.2 セキュリティ更新:Flash Player(SAT パッチ番号 7491)NessusSuSE Local Security Checks2013/3/152021/1/19
critical
68506Oracle Linux 5/6:samba(ELSA-2012-0465)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
68746Oracle Linux 6:samba4(ELSA-2013-0506)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
220851Linux Distros のパッチ未適用の脆弱性: CVE-2017-16844NessusMisc.2025/3/42025/9/15
critical
59626GLSA-201205-02:ConnMan:複数の脆弱性NessusGentoo Local Security Checks2012/6/212021/1/6
critical
11335Solaris mibiisa MIB 解析リモートオーバーフローNessusSNMP2003/3/92018/11/15
critical
103567Cisco IOS XEソフトウェアのWeb UIにおけるREST API認証バイパスの脆弱性NessusCISCO2017/10/22021/6/28
critical
120427Fedora 28:cobbler(2018-52ee188215)NessusFedora Local Security Checks2019/1/32024/7/5
critical
206337Debian dsa-5761: chromium - セキュリティ更新NessusDebian Local Security Checks2024/8/302024/9/6
high
207487Fedora 40 : python3.8 (2024-6dedbc5cf9)NessusFedora Local Security Checks2024/9/202025/9/24
high
208713RHEL 8 : Satellite 6.15.4 のセキュリティ更新 (重要度中) (RHSA-2024:7987)NessusRed Hat Local Security Checks2024/10/102024/10/10
critical
47602openSUSE セキュリティ更新:kvirc(openSUSE-SU-2010:0354-1)NessusSuSE Local Security Checks2010/7/62021/1/14
critical
132689Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4225-1)NessusUbuntu Local Security Checks2020/1/72024/8/27
critical
156604Mozilla Firefox ESR < 91.5NessusMacOS X Local Security Checks2022/1/112023/11/21
critical
156605Mozilla Firefox < 96.0NessusMacOS X Local Security Checks2022/1/112023/11/21
critical
156606Mozilla Firefox < 96.0NessusWindows2022/1/112023/11/21
critical
156609Mozilla Thunderbird < 91.5NessusMacOS X Local Security Checks2022/1/112023/11/21
critical
156705Oracle Linux 8: thunderbird (ELSA-2022-0129)NessusOracle Linux Local Security Checks2022/1/132024/10/22
critical
156727RHEL 7: thunderbird (RHSA-2022: 0127)NessusRed Hat Local Security Checks2022/1/132024/11/8
critical
156795CentOS 8: firefox (CESA-2022: 0130)NessusCentOS Local Security Checks2022/1/182023/11/20
critical
156926SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0137-1)NessusSuSE Local Security Checks2022/1/212023/7/14
critical
156927SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0136-1)NessusSuSE Local Security Checks2022/1/212023/7/14
critical
15942Citadel/UX lprintf()関数のリモート書式文字列NessusGain a shell remotely2004/12/132018/11/15
critical
176728RHEL 8: webkit2gtk3 (RHSA-2023: 3433)NessusRed Hat Local Security Checks2023/6/62024/11/7
high
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks2023/9/302024/11/15
high
187163Nagios XI < 5.11.3 の複数の脆弱性NessusCGI abuses2023/12/212024/6/5
critical
87599PHP 7.0.x < 7.0.1 の複数の脆弱性NessusCGI abuses2015/12/222025/5/26
critical
193814Azul Zulu Java の複数の脆弱性 (2024 年 4 月 16 日)NessusMisc.2024/4/242024/8/15
high
206393Apache OFBiz < 18.12.15 リモートコード実行 (CVE-2024-38856)NessusCGI abuses2024/8/302024/8/31
critical
214530Oracle Coherence (2025 年 1 月 CPU)NessusMisc.2025/1/232025/1/29
critical
240340138.0.7204.49 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/6/242025/6/30
critical
242922FreeBSD: Mozilla -- メモリの安全性に関するバグ (55096bd3-685e-11f0-a12d-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/282025/7/28
high
214834Debian dsa-5856: redis - セキュリティ更新NessusDebian Local Security Checks2025/1/302025/9/8
critical
215860Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-29157)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
207264FreeBSD : chromium -- 複数のセキュリティ修正 (e464f777-719e-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/9/142024/9/16
high
241349Ubuntu 22.04 LTS/24.04 LTS/24.10/25.04: ClamAV の脆弱性 (USN-7615-1)NessusUbuntu Local Security Checks2025/7/42025/7/4
critical
241580Adobe Experience Manager 6.0.0.0.0.0 < 6.5.0.0.20250527.0 の任意のコードの実行 (APSB25-67)NessusMisc.2025/7/82025/8/26
critical
243193Oracle Linux 10: firefox (ELSA-2025-11797)NessusOracle Linux Local Security Checks2025/7/302025/7/30
critical
243229RHEL 8: firefox (RHSA-2025:12353)NessusRed Hat Local Security Checks2025/7/312025/7/31
critical
206114FreeBSD : chromium -- 複数のセキュリティ修正 (b339992e-6059-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/8/222024/11/28
critical
248466RHEL 8: thunderbird (RHSA-2025:13645)NessusRed Hat Local Security Checks2025/8/122025/8/12
critical
255290FreeBSD: Mozilla -- GMP のメモリ破損 (f42ee983-7eb0-11f0-ba14-b42e991fc52e)NessusFreeBSD Local Security Checks2025/8/262025/8/26
critical
189160Fedora 38 : zbar (2024-583e4098b9)NessusFedora Local Security Checks2024/1/182024/11/14
critical
64736Fedora 18:mediatomb-0.12.1-23.fc18(2013-2377)NessusFedora Local Security Checks2013/2/212021/1/11
critical
71348Mozilla Thunderbird < 24.2 の複数の脆弱性NessusWindows2013/12/112019/11/27
critical