プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
180580openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks2023/9/72023/9/25
high
187212Helix Core Server < 2023.2 の複数の脆弱性NessusMisc.2023/12/222023/12/25
critical
190185CentOS 8: thunderbird (CESA-2023: 0463)NessusCentOS Local Security Checks2024/2/82024/2/8
high
67702Oracle Linux 5:xorg-x11-server(ELSA-2008-0504)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
127903Adobe Acrobat <= 2015.006.30498/2017.011.30143/2019.012.20035の複数の脆弱性(APSB19-41)NessusWindows2019/8/162024/5/2
critical
127904Adobe Reader <= 2015.006.30498/2017.011.30143/2019.012.20035の複数の脆弱性(APSB19-41)NessusWindows2019/8/162024/5/2
critical
185779Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : HTML Tidy の脆弱性 (USN-6483-1)NessusUbuntu Local Security Checks2023/11/152023/11/15
critical
46740Apache Axis2 のデフォルトの認証情報NessusCGI abuses2010/5/272024/6/5
critical
46807GLSA-201006-18:Oracle JRE/JDK:複数の脆弱性NessusGentoo Local Security Checks2010/6/42022/5/25
critical
65028Mac OS X:Java for OS X 2013-002NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65053Oracle Java JDK / JRE 7 < Update 17 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical
65075RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605)NessusRed Hat Local Security Checks2013/3/72024/4/21
critical
65204RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0626)NessusRed Hat Local Security Checks2013/3/122022/5/25
critical
133307NVIDIA Windows GPUディスプレイドライバー(2019年8月)NessusWindows2020/1/292024/3/28
critical
146825VMware vCenter Server RCE(直接チェック)NessusMisc.2021/2/252024/7/17
critical
68777Oracle Linux 5:java-1.6.0-openjdk(ELSA-2013-0604)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68778Oracle Linux 6:java-1.6.0-openjdk(ELSA-2013-0605)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
74919openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0430-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
84535RHEL 5/6/7:firefox(RHSA-2015:1207)NessusRed Hat Local Security Checks2015/7/62021/2/5
critical
188159Google Chrome < 120.0.6099.234の複数の脆弱性NessusMacOS X Local Security Checks2024/1/162024/5/6
high
189215Fedora 38 : chromium (2024-049f068a8c)NessusFedora Local Security Checks2024/1/192024/1/26
high
190239Fortinet Fortigate (FG-IR-24-029)NessusFirewalls2024/2/82024/5/22
critical
91944openSUSE セキュリティ更新:spice(openSUSE-2016-824)NessusSuSE Local Security Checks2016/7/52021/1/19
critical
93229Microsoft Visio Viewer SEoLNessusWindows2016/8/302024/4/2
critical
97973Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3233-1)NessusUbuntu Local Security Checks2017/3/272023/10/20
critical
97991Cisco IOS Cluster Management ProtocolにおけるTelnetオプションによるRCEの処理(cisco-sa-20170317-cmp)NessusCISCO2017/3/272023/4/25
critical
97996Microsoft Windows Vistaのサポートされていないインストールの検出NessusWindows2017/4/172020/9/22
critical
99347RHEL 6:flash-plugin(RHSA-2017:0934)NessusRed Hat Local Security Checks2017/4/132019/10/24
critical
99374Adobe Reader < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11)NessusWindows2017/4/142019/11/13
critical
99492Fedora 24:libxml2(2017-be8574d593)NessusFedora Local Security Checks2017/4/202021/1/6
critical
97592FreeBSD: mozilla -- 複数の脆弱性(96eca031-1313-4daf-9be2-9d6e1c4f1eb5)NessusFreeBSD Local Security Checks2017/3/82021/1/4
critical
97643Debian DSA-3805-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2017/3/102021/1/11
critical
97662Mozilla Thunderbird < 45.8の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/3/102019/11/13
critical
97663Mozilla Thunderbird < 45.8 の複数の脆弱性NessusWindows2017/3/102019/11/13
critical
97751Scientific Linux セキュリティ更新: SL5.x、SL6.x、SL7.x i386/x86_64のthunderbird(20170314)NessusScientific Linux Local Security Checks2017/3/152021/1/14
critical
99284Adobe Flash Player for Mac <= 25.0.0.127の複数の脆弱性(APSB17-10)NessusMacOS X Local Security Checks2017/4/112019/11/13
critical
109380CentOS 7:カーネル(CESA-2018:1062)NessusCentOS Local Security Checks2018/4/272019/12/31
critical
174021Node.js モジュール vm2 < 3.9.15 サンドボックスの脱出NessusMisc.2023/4/72024/6/6
critical
179760Amazon Linux 2023 : openssh、openssh-clients、openssh-keycat (ALAS2023-2023-273)NessusAmazon Linux Local Security Checks2023/8/142023/12/22
critical
187105Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenSSH 脆弱性 (USN-6560-1)NessusUbuntu Local Security Checks2023/12/192023/12/22
critical
191179CentOS 9 : curl-7.76.1-21.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
194644Fedora 37 : cacti / cacti-spine (2023-788d505ddc)NessusFedora Local Security Checks2024/4/292024/4/30
critical
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023/3.2.x < 3.2.7.1204/3.3.x < 3.3.3.1199の複数の脆弱性(2017年4月CPU)NessusCGI abuses2017/4/212021/11/30
critical
170267openSUSE 15 セキュリティ更新: cacti, cacti-spine (openSUSE-SU-2023:0025-1)NessusSuSE Local Security Checks2023/1/232023/9/7
critical
170545Amazon Linux AMI: cacti (ALAS-2023-1675)NessusAmazon Linux Local Security Checks2023/1/242023/9/6
critical
170565Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : MySQL の脆弱性 (USN-5823-1)NessusUbuntu Local Security Checks2023/1/252023/10/16
critical
179148RHEL 8: openssh (RHSA-2023: 4384)NessusRed Hat Local Security Checks2023/8/12024/4/28
critical
61753CentOS 6:java-1.6.0-openjdk(CESA-2012:1221)NessusCentOS Local Security Checks2012/9/42021/1/4
critical
61768RHEL 5:java-1.6.0-openjdk(RHSA-2012:1222)NessusRed Hat Local Security Checks2012/9/42024/4/27
critical
61785Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/9/52021/1/14
critical