プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
95370NVIDIA Windows GPUディスプレイドライバー34x.x < 342.00/367.x < 369.73/367.x < 369.71(GRID)/375.x < 375.63複数の脆弱性NessusWindows2016/11/282023/4/5
high
94199Apache OpenOffice < 4.1.3 の複数の脆弱性NessusWindows2016/10/212019/11/14
high
108589IBM DB2 9.7 < FP11 Special Build 37314 / 10.1 < FP6 Special Build 37313 / 10.5 < FP10 / 11.1.3 < FP3 JDBC Driver Unsafe Deserialization Local Privilege Escalation (Windows)NessusWindows2018/3/232019/12/18
high
93912NVIDIAグラフィックスドライバー340.x < 341.96/352.x < 354.99/361.x < 362.77/367.x < 368.39の複数の脆弱性NessusWindows2016/10/72023/4/5
high
100571suidperl権限昇格(PROCSUID)NessusMisc.2017/6/12023/11/27
high
112191Adobe Creative Cloud Desktop < 4.6.1 Privilege Escalation Vulnerability (APSB18-32)NessusWindows2018/8/302019/11/4
critical
108689Tenable Nessus < 7.0.3のセキュリティ保護されたローカルの権限昇格がないサブディレクトリ(TNS-2018-01)NessusWindows2018/3/282022/4/11
high
119462Adobe Flash Player <= 31.0.0.153 (APSB18-42)NessusWindows2018/12/62022/4/11
critical
132019Adobe ColdFusion < 2018.x < 2018u7 Vulnerability (APSB19-58)NessusWindows2019/12/122020/3/20
critical
122254Adobe Creative Cloud Desktop <= 4.7.0.400 Privilege Escalation Vulnerability (APSB19-11)NessusWindows2019/2/152019/10/31
high
111965Adobe Creative Cloud Desktop <= 4.5.0.324 Privilege Escalation Vulnerability (APSB18-20)NessusWindows2018/8/172019/11/4
high
93544Debian DLA-622-1:tomcat6 のセキュリティ更新NessusDebian Local Security Checks2016/9/162021/1/11
high
71567Apache Subversion 1.8.x < 1.8.2 複数の脆弱性NessusWindows2013/12/202019/12/4
high
104665ASP.NET Coreのセキュリティ更新プログラム2017年9月NessusWindows2017/11/172022/4/11
high
100130McAfee Security Scan Plus < 3.11.474.2 Multiple Vulnerabilities (TS102593 / TS102614)NessusWindows2017/5/122018/11/15
high
95951Cisco AnyConnect Secure Mobility Client 3.1.x < 4.3.4019.0 / 4.4.x < 4.4.225.0 権限昇格NessusWindows2016/12/202018/7/6
high
66479Firefox ESR 17.x < 17.0.6 の複数の脆弱性NessusWindows2013/5/162023/4/25
critical
122057Samba 3.2.x < 3.2.3の権限昇格の脆弱性NessusMisc.2019/2/82019/10/31
critical
117705MagniComp SysInfoの権限昇格の脆弱性(Linux/UNIX)NessusMisc.2018/9/252022/4/11
medium
66481Mozilla Thunderbird 17.x < 17.0.5 の複数の脆弱性NessusWindows2013/5/162023/4/25
critical
66482Mozilla Thunderbird ESR 17.x < 17.0.6 複数の脆弱性NessusWindows2013/5/162023/4/25
critical
125878Apple iCloud < 7.12の複数の脆弱性NessusWindows2019/6/142020/1/9
critical
96775Mozilla Firefox ESR < 45.7の複数の脆弱性NessusWindows2017/1/252019/11/13
critical
81247McAfee DLPe Agent Privilege Escalation Vulnerability on Windows XP (SB10097)NessusWindows2015/2/92018/7/14
medium
57796Symantec pcAnywhere Multiple Vulnerabilities (SYM12-002)NessusWindows2012/2/22018/11/15
critical
118089Adobe FrameMaker <= 14.0.0.361 (2017 Release) Privilege Escalation (APSB18-37)NessusWindows2018/10/122020/2/14
high
72219Symantec Workspace Virtualization 6.x < 6.4.1953 Local Privilege Escalation (SYM13-011)NessusWindows2014/1/302018/11/15
medium
104899Xenハイパーバイザーの、ゲストからホストへの権限昇格(XSA-247)NessusMisc.2017/11/302021/6/3
high
93545Debian DLA-623-1:tomcat7 のセキュリティ更新NessusDebian Local Security Checks2016/9/162021/1/11
high
66480Firefox < 21.0複数の脆弱性NessusWindows2013/5/162023/4/25
critical
134705Adobe Acrobat <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13)NessusWindows2020/3/192024/3/21
critical
106844IBM San Volume Controller/Storwize/FlashSystem 8.1.x < 8.1.0.1の権限昇格の脆弱性NessusMisc.2018/2/152019/6/13
critical
134706Adobe Reader <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13)NessusWindows2020/3/192024/3/21
critical
134629Trend Micro OfficeScanの複数の脆弱性(000245571)NessusWindows2020/3/182023/4/25
critical
83117Symantec Workspace Streaming Agent Unquoted Service Path Local Privilege Escalation (SYM15-004)NessusWindows2015/4/282020/6/12
medium
72204McAfee VirusScan Enterprise < 8.8 / 8.7 HF643440 CLI Local Privilege Escalation (SB10014)NessusWindows2014/1/292019/11/26
low
94055Adobe Creative Cloud Desktop < 3.8.0.310 Unquoted Search Path Local Privilege Escalation (APSB16-34)NessusWindows2016/10/132019/11/14
high
109727Xen Intelアーキテクチャデバッグ例外処理ローカル権限昇格(XSA-260)NessusMisc.2018/5/112019/11/4
high
96776Mozilla Firefox < 51.0の複数の脆弱性NessusWindows2017/1/252019/11/13
critical
82502Firefox ESR 31.x < 31.6 の複数の脆弱性NessusWindows2015/4/12018/7/16
high
82504Mozilla Thunderbird < 31.6 の複数の脆弱性NessusWindows2015/4/12018/7/16
high
97661Symantec Endpoint Protection Client 12.1.x < 12.1 RU6 MP7 Local Privilege Escalation (SYM17-002)NessusWindows2017/3/102019/11/13
high
95659Citrix XenServer QEMU ioportアレイオーバーフローによるゲストホスト間の権限昇格(CTX219136)NessusMisc.2016/12/92019/11/13
high
158160Ubuntu 20.04LTS:snapdの脆弱性 (USN-5292-2)NessusUbuntu Local Security Checks2022/2/182023/7/10
high
126953Comodo Antivirus/Internet Securityの複数の脆弱性NessusWindows2019/7/232024/5/8
high
73768Firefox ESR 24.x < 24.5 の複数の脆弱性NessusWindows2014/4/292019/11/26
critical
8120740.0.2214.111 より前の Google Chrome の複数の脆弱性NessusWindows2015/2/62022/4/22
critical
105490Xen PVゲストの内部使用ページアクセス処理の、ゲストからホストへの権限昇格(XSA-248)NessusMisc.2017/12/292021/6/3
high
105514VMware vCenter Server Appliance 6.5 < 6.5 U1dの、ローカル権権限昇格(VMSA-2017-0021)NessusMisc.2018/1/32019/11/8
high
110294VMware Horizon View Client 4.x < 4.8.0権限昇格の脆弱性(VMSA-2018-0014)NessusMisc.2018/6/12021/10/25
high