プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
178451AlmaLinux 9: webkit2gtk3 (ALSA-2023:4201)NessusAlma Linux Local Security Checks2023/7/182023/7/18
high
172518KB5023705: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/7/8
critical
172529KB5023706: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
174215Apple iOS < 15.7.5 複数の脆弱性 (HT213723)NessusMobile Devices2023/4/132025/7/14
high
174324Apple iOS < 16.4.1複数の脆弱性 (HT213720)NessusMobile Devices2023/4/142025/7/14
high
146421Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 の複数の脆弱性 (APSB21-09)NessusWindows2021/2/112024/11/20
high
146423Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 複数の脆弱性 (APSB21-09) (macOS)NessusMacOS X Local Security Checks2021/2/112024/11/20
high
149061Apple iOS < 14.5複数の脆弱性(HT212317)NessusMobile Devices2021/4/292025/7/14
critical
152473openSUSE 15 セキュリティ更新: python-CairoSVG、python-Pillow (openSUSE-SU-2021:1134-1)NessusSuSE Local Security Checks2021/8/112022/12/5
critical
76572Elasticsearch「source」パラメーター RCENessusCGI abuses2014/7/172022/3/28
medium
82807openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-304)NessusSuSE Local Security Checks2015/4/162022/3/8
critical
82812RHEL 5 / 6:Flash プラグイン(RHSA-2015:0813)NessusRed Hat Local Security Checks2015/4/162022/3/8
critical
82890FreeBSD:Adobe Flash Player -- 重大な脆弱性(3364d497-e4e6-11e4-a265-c485083ca99c)NessusFreeBSD Local Security Checks2015/4/202022/3/8
critical
190993Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube Webmail の脆弱性 (USN-6654-1)NessusUbuntu Local Security Checks2024/2/262024/8/28
medium
205191Debian dsa-5743 : roundcube - セキュリティ更新NessusDebian Local Security Checks2024/8/82025/6/9
critical
64786Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 Multiple Vulnerabilities (APSB13-07)NessusWindows2013/2/212022/3/8
high
126137FreeBSD:Mozilla -- 複数の脆弱性(49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks2019/6/242022/12/6
critical
157939SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2022/2/122023/7/13
high
165763Fortinet Fortigate の管理インターフェースの認証バイパス (FG-IR-22-377)NessusFirewalls2022/10/72024/10/29
critical
210954Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910)NessusCGI abuses2024/11/142024/11/15
critical
237196Alt-N MDaemon < 24.5.1 XSSNessusWindows2025/5/232025/5/24
medium
59463Mac OS X:Java for Mac OS X 10.6 Update 9NessusMacOS X Local Security Checks2012/6/132023/11/27
critical
59561Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2012:095)NessusMandriva Local Security Checks2012/6/192022/3/8
critical
64171SuSE 11.2 セキュリティ更新:IBM Java 1.7.0(SAT パッチ番号 7046)NessusSuSE Local Security Checks2013/1/252022/3/29
critical
66014RHEL 5:java-1.7.0-openjdk(RHSA-2013:0752)NessusRed Hat Local Security Checks2013/4/182024/11/4
critical
68611Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1223)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
69742Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-183)NessusAmazon Linux Local Security Checks2013/9/42022/5/25
critical
78409RHEL 6:kernel(RHSA-2014:1392)NessusRed Hat Local Security Checks2014/10/142025/8/15
high
87047RHEL 6 / 7:java-1.7.1-ibm(RHSA-2015:2506)NessusRed Hat Local Security Checks2015/11/242023/4/25
critical
87374AIX Java アドバイザリ:java_oct2015_advisory.asc(2015 年 10 月 CPU)NessusAIX Local Security Checks2015/12/152023/4/21
critical
87404SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-2)(FREAK)NessusSuSE Local Security Checks2015/12/162024/6/18
critical
150161RHEL 8:polkit(RHSA-2021:2237)NessusRed Hat Local Security Checks2021/6/32024/11/7
high
150314FreeBSD:polkit -- polkit_system_bus_name_get_creds_syncを使用したローカルの権限昇格(36a35d83-c560-11eb-84ab-e0d55e2a8bf9)NessusFreeBSD Local Security Checks2021/6/72023/12/27
high
151717openSUSE 15 セキュリティ更新: polkit (openSUSE-SU-2021:1843-1)NessusSuSE Local Security Checks2021/7/162023/12/8
high
157732Rocky Linux 8polkitRLSA-20212238NessusRocky Linux Local Security Checks2022/2/92023/11/10
high
159548VMware Workspace One Access / VMware Identity Managerの複数の脆弱性 (VMSA-2022-0011)NessusCGI abuses2022/4/62023/1/26
critical
150270SUSE SLES15 セキュリティ更新プログラム : polkit (SUSE-SU-2021:1844-1)NessusSuSE Local Security Checks2021/6/42023/12/27
high
150293RHEL 8: polkit(RHSA-2021:2238)NessusRed Hat Local Security Checks2021/6/42024/11/7
high
154078RHEL 8: httpd: 2.4(RHSA-2021:3816)NessusRed Hat Local Security Checks2021/10/132025/3/6
critical
164494openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10109-1)NessusSuSE Local Security Checks2022/8/302023/3/23
high
190239Fortinet Fortigate fgfmd の書式文字列のバグ (FG-IR-24-029)NessusFirewalls2024/2/82024/10/28
critical
100402Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170524)(SambaCry)NessusScientific Linux Local Security Checks2017/5/252023/3/30
critical
250170Linux Distros のパッチ未適用の脆弱性: CVE-2020-0041NessusMisc.2025/8/152025/8/15
high
101717Fedora 26:2: samba(2017-c729c6123c)(SambaCry)NessusFedora Local Security Checks2017/7/172023/3/30
critical
189302macOS 14.x < 14.3 の複数の脆弱性 (HT214061)NessusMacOS X Local Security Checks2024/1/222024/6/5
high
189535Apple TV < 17.3 複数の脆弱性 (HT214055)NessusMisc.2024/1/252024/1/31
high
189932SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2024:0301-1)NessusSuSE Local Security Checks2024/2/22024/2/2
high
190324Fedora 39 : webkitgtk (2024-97faaca23d)NessusFedora Local Security Checks2024/2/82024/11/14
high
84631RHEL 5 / 6 : flash-plugin (RHSA-2015:1214)NessusRed Hat Local Security Checks2015/7/92025/3/21
critical
141214Kentico CMS 9.x/10.x < 10.0.52/11.x < 11.0.48/12.x < 12.0.15のRCENessusWindows2020/10/72024/10/23
critical