搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
97730MS17-007: Cumulative Security Update for Microsoft Edge (4013071)NessusWindows : Microsoft Bulletins2017/3/142023/4/25
high
97737MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)NessusWindows : Microsoft Bulletins2017/3/152022/5/25
high
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks2017/4/32023/5/14
critical
99285Windows Server 2012 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins2017/4/112025/2/18
critical
59684HP Systems Insight Manager < 7.0 Multiple VulnerabilitiesNessusWindows2012/6/152022/3/8
critical
64794RHEL 5 / 6 : acroread (RHSA-2013:0551)NessusRed Hat Local Security Checks2013/2/222024/11/4
high
66412MS13-037: Cumulative Security Update for Internet Explorer (2829530)NessusWindows : Microsoft Bulletins2013/5/152025/5/7
high
68842Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-1014)NessusOracle Linux Local Security Checks2013/7/122024/10/22
low
69070SuSE 11.2 / 11.3 Security Update : java-1_7_0-ibm (SAT Patch Numbers 8106 / 8108)NessusSuSE Local Security Checks2013/7/262022/3/29
critical
69090SuSE 11.2 Security Update : java-1_4_2-ibm (SAT Patch Number 8109)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
90490RHEL 5 / 6 : flash-plugin (RHSA-2016:0610)NessusRed Hat Local Security Checks2016/4/132023/4/25
critical
94280SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2596-1) (Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
79835Flash Player <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)NessusWindows2014/12/92022/4/22
critical
79837Flash Player For Mac <= 15.0.0.239 の複数の脆弱性(APSB14-27)NessusMacOS X Local Security Checks2014/12/92022/4/22
critical
79838Google Chrome < 39.0.2171.95 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/12/92022/4/22
critical
57484Adobe Reader < 10.1.2 / 9.5 の複数の脆弱性 (APSB12-01)NessusWindows2012/1/112022/6/8
critical
80493MS15-004:Windows コンポーネントの権限昇格可能な脆弱性(3025421)NessusWindows : Microsoft Bulletins2015/1/132022/5/25
high
129725KB4520010: Windows 10バージョン1703の2019年10月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/10/82023/3/8
high
217548Linux Distros のパッチ未適用の脆弱性: CVE-2011-3544NessusMisc.2025/3/32025/3/3
critical
135202Mozilla Firefox < 74.0.1NessusWindows2020/4/62023/4/25
high
135810Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20200407)NessusScientific Linux Local Security Checks2020/4/212022/12/6
high
122784KB4489883: Windows 8.1およびWindows Server 2012 R2の2019年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/3/122022/5/25
high
122785KB4489882: Windows 10バージョン1607およびWindows Server 2016 2019年3月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/3/122022/5/25
high
137254KB4560960: Windows 10バージョン1903およびWindows 10バージョン1909の2020年6月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/6/92023/3/6
high
51736SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 7071)NessusSuSE Local Security Checks2011/1/272022/6/8
high
77882Debian DSA-3035-1:bash - セキュリティ更新NessusDebian Local Security Checks2014/9/262022/1/31
critical
77953Oracle Linux 4:bash(ELSA-2014-3079)NessusOracle Linux Local Security Checks2014/9/292023/4/25
critical
78237OracleVM 3.3:bash(OVMSA-2014-0021)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
56748Mac OS X:Java for Mac OS X 10.6 Update 6(BEAST)NessusMacOS X Local Security Checks2011/11/92023/11/27
critical
200520Apple TV < 15.5 複数の脆弱性 (HT213254)NessusMisc.2024/6/142024/6/17
critical
125819KB4503279: Windows 10バージョン1703の2019年6月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/6/112025/5/21
high
125820KB4503284: Windows 10バージョン1709の2019年6月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/6/112025/5/21
high
63940RHEL 4 / 5:jboss-seam2(RHSA-2010:0564)NessusRed Hat Local Security Checks2013/1/242023/4/25
medium
143566Microsoft Exchange Server 2010 SP 3のセキュリティ更新プログラム(2020年12月)NessusWindows : Microsoft Bulletins2020/12/82025/2/5
high
46673Mac OS X:Java for Mac OS X 10.5 Update 7NessusMacOS X Local Security Checks2010/5/192024/7/24
critical
46674Mac OS X:Java for Mac OS X 10.6 Update 2NessusMacOS X Local Security Checks2010/5/192024/7/24
critical
47164Adobe Acrobat < 9.3.3 / 8.2.3 複数の脆弱性(APSB10-15)NessusWindows2010/6/302024/5/31
high
64842Oracle Java SE の複数の脆弱性(2010 年 3 月 CPU)(Unix)NessusMisc.2013/2/222022/5/25
high
154717macOS 11.x < 11.6.1(HT212872)NessusMacOS X Local Security Checks2021/10/292024/5/28
high
155384RHEL 8: webkit2gtk3 (RHSA-2021: 4686)NessusRed Hat Local Security Checks2021/11/172024/11/7
high
157383ManageEngine ServiceDesk Plus の複数バージョンの認証バイパスNessusCGI abuses2022/2/42023/4/25
critical
164982Trend Micro Apex One の複数の脆弱性 (000291528)NessusWindows2022/9/132022/12/5
critical
146205Google Chrome < 88.0.4324.150の脆弱性NessusMacOS X Local Security Checks2021/2/42023/4/25
high
148488Google Chrome < 89.0.4389.128の複数の脆弱性NessusMacOS X Local Security Checks2021/4/132021/11/30
high
148364DebianDSA-4886-1:chromium - セキュリティ更新NessusDebian Local Security Checks2021/4/72022/1/24
high
168690KB5021249: Windows Server 2022 のセキュリティ更新 (2022 年 12 月)NessusWindows : Microsoft Bulletins2022/12/132024/6/17
high
61559RHEL 6 : flash-plugin (RHSA-2012:1173)NessusRed Hat Local Security Checks2012/8/162024/11/4
high
74377Oracle Linux 5/6:unbreakable enterprise kernel (ELSA-2014-3038)NessusOracle Linux Local Security Checks2014/6/92024/11/1
high
126069Mozilla Firefox ESR <60.7.2NessusMacOS X Local Security Checks2019/6/202023/4/25
critical
126131Fedora 30:Firefox(2019-1ae01e6688)NessusFedora Local Security Checks2019/6/242022/5/27
critical