プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142380RHEL 8: cryptsetup(RHSA-2020:4542)NessusRed Hat Local Security Checks2020/11/42023/5/25
high
142421Wireshark 3.2.x < 3.2.8の複数の脆弱性NessusWindows2020/11/42021/1/7
high
142432RHEL 8: bluez(RHSA-2020: 4481)NessusRed Hat Local Security Checks2020/11/42023/5/25
high
142487Oracle Linux 7:xorg-x11-server (ELSA-2020-4910)NessusOracle Linux Local Security Checks2020/11/62020/11/6
high
142492NVIDIA CUDAツールキット< 11.1.1(11.1 Update 1 ) 任意のコード実行の脆弱性NessusMisc.2020/11/62023/1/5
high
142503Cisco Webex Meetings Desktop Appの任意のコード実行の脆弱性 (cisco-sa-webex-vdi-qQrpBwuJ )NessusWindows2020/11/62020/12/1
high
142515Fedora 32:pngcheck(2020-d67cc48dce)NessusFedora Local Security Checks2020/11/62020/11/6
high
142570Scientific Linux セキュリティ更新: SL7.x x86_64のxorg-x11-server(20201104)NessusScientific Linux Local Security Checks2020/11/62020/11/20
high
142637Fedora 31:libtpms(2020-477b00a4d8)NessusFedora Local Security Checks2020/11/92020/11/9
high
142641Google Chrome < 86.0.4240.193 の脆弱性NessusWindows2020/11/92022/4/11
high
142647CentOS 6: qemu-kvm(CESA-2020:4056)NessusCentOS Local Security Checks2020/11/92020/11/30
medium
142675RHEL 7: unixODBC(RHSA-2020: 4999)NessusRed Hat Local Security Checks2020/11/102023/5/25
critical
142726Amazon Linux 2:ivshmem-tools(ALAS-2020-1562)NessusAmazon Linux Local Security Checks2020/11/112020/11/11
medium
142727Ubuntu 20.10 LTS:Linuxカーネル脆弱性(USN-4626-1)NessusUbuntu Local Security Checks2020/11/112023/1/17
medium
137540SUSE SLES15セキュリティ更新プログラム:freetds(SUSE-SU-2020:1417-1)NessusSuSE Local Security Checks2020/6/172020/12/23
critical
137553Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : fwupdの脆弱性 (USN-4395-1)NessusUbuntu Local Security Checks2020/6/172023/10/20
medium
137556Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : DBusの脆弱性 (USN-4398-1)NessusUbuntu Local Security Checks2020/6/172023/10/20
medium
137647Adobe Illustrator CC < 24.2の複数の脆弱性(APSB20-37)NessusWindows2020/6/192020/10/23
high
137753VLC < 2.1.6 複数の脆弱性NessusMisc.2020/6/242021/10/25
high
137761CentOS 7: unbound(RHSA-2020: 2642)NessusCentOS Local Security Checks2020/6/242022/1/26
high
137832RHEL 8:カーネル(RHSA-2020: 2667)NessusRed Hat Local Security Checks2020/6/252023/5/25
high
137848Ubuntu 18.04 LTS / 20.04 LTS : NVIDIA グラフィックスドライバーの脆弱性 (USN-4404-1)NessusUbuntu Local Security Checks2020/6/262023/10/21
high
137930FreeBSD:xrdp -- ローカルユーザーが、xrdp-sesmanサービスに対してバッファオーバーフロー攻撃を仕掛けてから、それを偽装する可能性があります(2675f0db-baa5-11ea-aa12-80ee73419af3)NessusFreeBSD Local Security Checks2020/7/12020/7/15
high
138113Fedora 32:filezilla / libfilezilla(2020-74dd64990b)NessusFedora Local Security Checks2020/7/62020/7/6
high
138163Fedora 31:gst(2020-3d23d3ea02)NessusFedora Local Security Checks2020/7/72020/7/7
high
138251SUSE SLED15 / SLES15セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2019:2971-2)NessusSuSE Local Security Checks2020/7/92020/12/7
high
138321SUSE SLES15セキュリティ更新プログラム:permissions(SUSE-SU-2020:1858-1)NessusSuSE Local Security Checks2020/7/92020/7/9
high
138333IBM DB2 9.7 < FP11 40162 / 10.1 <FP6 40161 / 10.5 < FP11 40160 / 11.1 <FP5 40159 / 11.5 <Mod 4 FP0の複数の脆弱性(Windows)NessusWindows2020/7/92020/12/4
high
138335Palo Alto GlobalProtect Agent <= 4.1.0情報漏洩(Windows)NessusWindows2020/7/92020/7/10
low
138370FreeBSD:mybb -- 複数の脆弱性(198a120d-c22d-11ea-9172-4c72b94353b5)NessusFreeBSD Local Security Checks2020/7/102020/7/10
high
138375Cisco ASAソフトウェアDHCPにおけるDoS(cisco-sa-asaftd-dos-qk8cTGLz)NessusCISCO2020/7/102023/3/31
high
138401Fedora 32:カーネル(2020-3c3d1d7006)NessusFedora Local Security Checks2020/7/142020/7/14
high
138409Fedora 31:mingw-podofo(2020-afa955de8a)NessusFedora Local Security Checks2020/7/142020/7/14
high
138413Fedora 31:botan2(2020-f9a8f05df5)NessusFedora Local Security Checks2020/7/142020/7/14
high
138430Solaris 10(x86): 152511-10NessusSolaris Local Security Checks2020/7/142020/7/14
high
138432SUSE SLES12セキュリティ更新プログラム:xen(SUSE-SU-2020:1886-1)NessusSuSE Local Security Checks2020/7/142021/1/13
high
138444Mozilla Firefox < 78.0.2NessusMacOS X Local Security Checks2020/7/142020/7/14
high
138478Fedora 31:roundcubemail(2020-5352732865)NessusFedora Local Security Checks2020/7/152020/7/15
high
138495SUSE SLED15 / SLES15セキュリティ更新プログラム:xen(SUSE-SU-2020:1902-1)NessusSuSE Local Security Checks2020/7/152021/1/13
high
138498Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-4423-1)NessusUbuntu Local Security Checks2020/7/152023/10/20
high
138532Fedora 31:カーネル(2020-3be4990c1d)NessusFedora Local Security Checks2020/7/162020/7/16
high
138543SUSE SLES15セキュリティ更新プログラム:containerd、docker、docker-runc、golang-github-docker-libnetwork(SUSE-SU-2020:1657-2)NessusSuSE Local Security Checks2020/7/162020/12/3
medium
138552Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : snapd の脆弱性 (USN-4424-1)NessusUbuntu Local Security Checks2020/7/162023/10/21
medium
138572Adobe Creative Cloud Desktop < 5.2 の複数の脆弱性(APSB20-33)NessusWindows2020/7/172020/7/23
critical
138582FreeBSD:OpenEXR/ilmbase 2.5.2 -- さまざまなバグ/セキュリティの修正を含むパッチリリース(714e6c35-c75b-11ea-aa29-d74973d1f9f3)NessusFreeBSD Local Security Checks2020/7/172020/7/17
high
138629Amazon Linux 2:unbound(ALAS-2020-1463)NessusAmazon Linux Local Security Checks2020/7/202022/1/26
high
138754openSUSEセキュリティ更新プログラム:slirp4netns(openSUSE-2020-994)NessusSuSE Local Security Checks2020/7/202020/7/27
medium
138792SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1958-1)NessusSuSE Local Security Checks2020/7/212020/7/21
high
139002Aruba ClearPass Policy Manager <= 6.6.10 / 6.7.x < 6.7.6 の複数の脆弱性NessusCGI abuses2020/7/282020/7/29
critical
139011Slackware 14.2/最新版:mozilla-firefox(SSA:2020-209-01)NessusSlackware Local Security Checks2020/7/282020/7/28
high