搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
183929Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim の脆弱性 (USN-6455-1)NessusUbuntu Local Security Checks2023/10/262025/8/8
critical
185612Fedora 37 : webkitgtk (2023-cb3cacfef8)NessusFedora Local Security Checks2023/11/142024/11/14
high
186015Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202024/8/27
high
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252024/11/14
high
201046RHEL 8 / 9 : Red Hat Ceph Storage 5.3 (RHSA-2024:4118)NessusRed Hat Local Security Checks2024/6/262024/11/7
critical
210336Oracle Business Intelligence Enterprise Edition (2024 年 10 月 CPU)NessusMisc.2024/11/52024/11/6
critical
61893Mandrake Linux セキュリティアドバイザリ:xemacs(MDKSA-2001:019)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
84765Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17)NessusWindows2015/7/152019/11/22
critical
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023/3.2.x < 3.2.7.1204/3.3.x < 3.3.3.1199の複数の脆弱性(2017年4月CPU)NessusCGI abuses2017/4/212021/11/30
critical
174332Google Chrome < 112.0.5615.121 の脆弱性NessusWindows2023/4/142023/7/27
high
174333Google Chrome < 112.0.5615.121 の脆弱性NessusMacOS X Local Security Checks2023/4/142023/5/17
high
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks2023/6/62023/7/7
critical
176743Mozilla Firefox ESR < 102.12NessusWindows2023/6/62023/7/7
critical
177089Mozilla Thunderbird < 102.12NessusWindows2023/6/122023/7/7
critical
177288RHEL 8 : thunderbird (RHSA-2023: 3564)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177298RHEL 8: firefox (RHSA-2023: 3597)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177319RHEL 8: firefox (RHSA-2023: 3590)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177320RHEL 8: thunderbird (RHSA-2023: 3588)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
265322Amazon Linux 2: python-templated-dictionary、--advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001)NessusAmazon Linux Local Security Checks2025/9/172025/9/17
critical
7293933.0.1750.149 より前の Google Chrome の複数の脆弱性NessusWindows2014/3/112022/4/11
critical
73242Fedora 19:kernel-3.13.7-100.fc19(2014-4360)NessusFedora Local Security Checks2014/3/282021/1/11
critical
73647Apple iOS < 7.1.1の複数の脆弱性NessusMobile Devices2014/3/222025/7/14
critical
73819Fedora 20:firefox-29.0-5.fc20 / thunderbird-24.5.0-1.fc20 / xulrunner-29.0-1.fc20(2014-5833)NessusFedora Local Security Checks2014/5/22021/1/11
critical
73844Debian DSA-2918-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2014/5/32021/1/11
critical
75357openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2014:0640-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76068Mandriva Linux セキュリティアドバイザリ:nspr(MDVSA-2014:125)NessusMandriva Local Security Checks2014/6/162021/1/6
critical
159637Google Chrome < 100.0.4896.88の複数の脆弱性NessusMacOS X Local Security Checks2022/4/112023/11/2
critical
171490SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0397-1)NessusSuSE Local Security Checks2023/2/152023/7/14
high
177633FortiNAC - keyUpload スクリプトレットのファイル名またはパスの外部コントロール (FG-IR-22-300)NessusCGI abuses2023/6/262023/7/6
critical
186720Ubuntu 20.04 LTS/22.04 LTS:GNU binutilsの脆弱性(USN-6544-1)NessusUbuntu Local Security Checks2023/12/112025/9/3
high
81030openSUSE セキュリティ更新:flash-player (openSUSE-SU-2015:0150-1)NessusSuSE Local Security Checks2015/1/282022/4/22
critical
81036RHEL 5 / 6:Flash プラグイン(RHSA-2015:0094)NessusRed Hat Local Security Checks2015/1/282022/5/25
critical
81077SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10226)NessusSuSE Local Security Checks2015/1/292022/4/22
critical
83472Adobe Acrobat < 10.1.14 / 11.0.11 複数の脆弱性(APSB15-10)NessusMacOS X Local Security Checks2015/5/142019/11/22
critical
59728IBM WebSphere Application Server 7.0 < Fix Pack 23 の複数の脆弱性NessusWeb Servers2012/6/272019/12/4
critical
63223freeFTPd / freeSSHd の SFTP における認証バイパスNessusGain a shell remotely2012/12/112020/6/12
high
63244Flash Player for Mac <= 10.3.183.43 / 11.5.502.110 複数の脆弱性(APSB12-27)NessusMacOS X Local Security Checks2012/12/122019/12/4
critical
64063RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485)NessusRed Hat Local Security Checks2013/1/242025/3/20
medium
64163SuSE 11.2 セキュリティ更新:IBM Java 1.4.2(SAT パッチ番号 7043)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
64394Portable SDK for UPnP Devices(libupnp)< 1.6.18 の複数のスタックベースのバッファオーバーフローNessusGain a shell remotely2013/2/12020/3/2
critical
68264Oracle Linux 4:thunderbird(ELSA-2011-0474)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
47305Fedora 11:sunbird-1.0-0.14.20090715hg.fc11 / thunderbird-3.0.2-1.fc11(2010-3267)NessusFedora Local Security Checks2010/7/12021/1/11
critical
50961SuSE 11 セキュリティ更新:systemtap(SAT パッチ番号 2579)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
53583RHEL 4 / 5:thunderbird(RHSA-2011: 0474)NessusRed Hat Local Security Checks2011/4/292021/1/14
critical
55014RHEL 4 / 5 / 6:java-1.6.0-sun(RHSA-2011: 0860)NessusRed Hat Local Security Checks2011/6/92021/1/14
critical
55931Oracle GlassFish Server 管理コンソールの GET リクエスト認証のバイパスNessusCGI abuses2011/8/172021/1/19
critical
241142RHEL 9 : thunderbird (RHSA-2025:10160)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
25172Trend Micro ServerProtect EarthAgent RPC のリクエストのリモートバッファオーバーフローNessusWindows2007/5/92018/11/15
critical
45503Computer Associates XOsoft の複数の欠陥(CA20100406)(credentialed check)NessusWindows2010/4/132018/11/15
critical
47161Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1)NessusUbuntu Local Security Checks2010/6/302019/9/19
critical