搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
207792Foxit PDF Editor for Mac < 13.1.4 の複数の脆弱性NessusMacOS X Local Security Checks2024/9/262025/1/3
high
215200Tenable Identity Exposure < 3.77.9 の複数の脆弱性 (TNS-2025-01)NessusWindows2025/2/202025/8/20
medium
216132KB5051987: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/10/6
high
242067RHEL 10: glib2 (RHSA-2025:10855)NessusRed Hat Local Security Checks2025/7/142025/10/9
critical
270399Google Chrome < 141.0.7390.107 の脆弱性NessusWindows2025/10/142025/11/20
high
193030Oracle Linux 9 : nodejs:20 (ELSA-2024-1688)NessusOracle Linux Local Security Checks2024/4/82025/9/9
critical
205301Progress WhatsUp Gold ファイルアップロード RCE (CVE-2024-4884)NessusCGI abuses2024/8/92025/11/3
critical
211678D-Link ルーターによる特権 API の不適切な使用 (CVE-2024-11068)NessusCGI abuses2024/11/212024/11/22
critical
215129AlmaLinux 9: mingw-glib2 (ALSA-2025:0936)NessusAlma Linux Local Security Checks2025/2/72025/6/17
critical
270398Google Chrome < 141.0.7390.107 の脆弱性NessusMacOS X Local Security Checks2025/10/142025/11/20
high
275451GUI での Fortinet FortiWeb パス混乱 (FG-IR-25-910)NessusFirewalls2025/11/142025/11/21
critical
216127KB5051980: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/10/6
high
84545SUSE SLED11 / SLES11 セキュリティ更新:kernel (SUSE-SU-2015:1174-1)NessusSuSE Local Security Checks2015/7/62021/1/6
medium
192525Progress Kemp LoadMaster のコマンドインジェクション (CVE-2024-1212)NessusCGI abuses2024/3/252025/11/3
critical
191471FreeBSD : NodeJS -- 脆弱性 (77a6f1c9-d7d2-11ee-bb12-001b217b3468)NessusFreeBSD Local Security Checks2024/3/12025/4/3
critical
195000Rocky Linux 8 : nodejs:20 (RLSA-2024:1687)NessusRocky Linux Local Security Checks2024/5/62025/4/3
critical
216140KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/10/6
high
274784KB5068907: Windows Server 2012 のセキュリティ更新プログラム (2025 年 11 月)NessusWindows : Microsoft Bulletins2025/11/112025/11/14
critical
274790KB5068908: Windows Server 2008 R2 のセキュリティ更新プログラム (2025 年 11 月)NessusWindows : Microsoft Bulletins2025/11/112025/11/14
critical
85188OracleVM 3.3:kernel-uek (OVMSA-2015-0109)NessusOracleVM Local Security Checks2015/8/42021/1/4
critical
235880Amazon Linux 2: qt5-qt3d (ALAS-2025-2848)NessusAmazon Linux Local Security Checks2025/5/132025/10/30
medium
168273108.0.5359.71 より前の Google Chrome の複数の脆弱性NessusWindows2022/11/292025/11/20
high
168310FreeBSD: chromium -- 複数の脆弱性 (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/11/302023/1/6
high
168393openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks2022/12/52023/1/6
high
171333Microsoft Edge (chromium) < 108.0.1462.42 の複数の脆弱性NessusWindows2023/2/102023/9/4
high
174076Mozilla Firefox < 112.0NessusWindows2023/4/112025/11/18
critical
175371Mozilla Thunderbird < 102.11NessusWindows2023/5/102025/11/18
high
177596FreeBSD:Grafana - アカウント乗っ取り / 認証のバイパス (fdbe9aec-118b-11ee-908a-6c3be5272acd)NessusFreeBSD Local Security Checks2023/6/252023/11/2
critical
178156KB5028223: Windows Server 2012 R2 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks2023/7/262024/11/15
high
181236Google Chrome < 116.0.5845.187の脆弱性NessusMacOS X Local Security Checks2023/9/112023/10/2
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows2023/9/132025/11/20
high
181446Debian DSA-5497-1 : libwebp - セキュリティ更新NessusDebian Local Security Checks2023/9/142025/1/27
high
181448Debian DSA-5496-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/142023/10/6
high
181483Microsoft Edge (chromium) < 117.0.2045.31 の複数の脆弱性NessusWindows2023/9/152025/1/1
high
181525RHEL 9 : libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks2023/9/182025/9/29
high
181527RHEL 8: firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks2023/9/182025/9/26
high
181532RHEL 9 : firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks2023/9/182025/9/29
high
181534RHEL 8 : libwebp (RHSA-2023:5190)NessusRed Hat Local Security Checks2023/9/182025/9/25
high
181536RHEL 8: thunderbird (RHSA-2023:5201)NessusRed Hat Local Security Checks2023/9/182025/9/29
high
181537RHEL 8: thunderbird (RHSA-2023:5185)NessusRed Hat Local Security Checks2023/9/182025/9/29
high
181544RHEL 8: thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks2023/9/182025/9/26
high
181545RHEL 8: firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks2023/9/182025/9/25
high
181546RHEL 8 : libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks2023/9/182025/9/29
high
181568Oracle Linux 8: firefox(ELSA-2023-5184)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181602RHEL 9 : thunderbird (RHSA-2023:5224)NessusRed Hat Local Security Checks2023/9/192025/9/25
high
181644Oracle Linux 9: libwebp (ELSA-2023-5214)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181686FreeBSD: libwebp のヒープバッファオーバーフロー (58a738d4-57af-11ee-8c58-b42e991fc52e)NessusFreeBSD Local Security Checks2023/9/202023/10/2
high
181771Slackware Linux 15.0/ 最新版 seamonkey の脆弱性 (SSA:2023-264-03)NessusSlackware Local Security Checks2023/9/212023/10/2
high
181906SUSE SLES12 セキュリティ更新プログラム : libwebp (SUSE-SU-2023:3794-1)NessusSuSE Local Security Checks2023/9/272023/10/2
high