搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
94264Oracle Linux 6:カーネル(ELSA-2016-2105)NessusOracle Linux Local Security Checks2016/10/262024/10/22
high
94285SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2633-1)(Dirty COW)NessusSuSE Local Security Checks2016/10/262022/3/8
high
94303openSUSEセキュリティ更新プログラム:Linux Kerne(openSUSE-2016-1227)(Dirty COW)NessusSuSE Local Security Checks2016/10/272022/3/8
critical
94409CentOS 5:カーネル(CESA-2016:2124)(Dirty COW)NessusCentOS Local Security Checks2016/10/312022/3/8
high
94432Scientific Linux セキュリティ更新: SL5.x i386/x86_64のカーネル(20161028)(Dirty COW)NessusScientific Linux Local Security Checks2016/10/312022/3/8
high
94438Slackware14.0/14.1/14.2/最新版:カーネル(SSA:2016-305-01)(Dirty COW)NessusSlackware Local Security Checks2016/11/12022/3/8
high
94454RHEL 6 : kernel (RHSA-2016:2128)NessusRed Hat Local Security Checks2016/11/12025/3/10
high
41365SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 769)NessusSuSE Local Security Checks2009/9/242022/3/28
critical
49786RHEL 4/5:acroread(RHSA-2010:0743)NessusRed Hat Local Security Checks2010/10/72024/11/4
high
10067959.0.3071.86 より前の Google Chrome の複数の脆弱性NessusWindows2017/6/82023/4/25
high
101124Fedora 25:1:chromium-native_client (2017-a66e2c5b62)NessusFedora Local Security Checks2017/6/302022/6/8
high
101815Oracle WebLogic Serverの複数の脆弱性(2014年7月CPU)NessusMisc.2017/7/192024/1/4
critical
117998KB4462918: Windows 10バージョン1709とWindows Serverバージョン1709の2018年10月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/10/92022/1/24
high
129396RHEL 7:OpenShift Container Platform 4.1.18(RHSA-2019:2860)NessusRed Hat Local Security Checks2019/9/272024/11/6
critical
104456RHEL 6/7:Red Hat JBoss Web Server(RHSA-2017:3113)NessusRed Hat Local Security Checks2017/11/82025/4/15
critical
50548Mac OS X 10.6.x < 10.6.5 の複数の脆弱性NessusMacOS X Local Security Checks2010/11/102024/5/28
critical
51785CentOS 4 / 5:exim(CESA-2011: 0153)NessusCentOS Local Security Checks2011/1/282022/3/28
medium
51819Debian DSA-2154-1:exim4 - 権限昇格NessusDebian Local Security Checks2011/1/312022/3/28
medium
60936Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の eximNessusScientific Linux Local Security Checks2012/8/12022/3/28
medium
82636RHEL 6: kernel(RHSA-2015: 0782)NessusRed Hat Local Security Checks2015/4/82022/9/16
medium
82790RHEL 6:カーネル(RHSA-2015:0803)NessusRed Hat Local Security Checks2015/4/152022/9/16
medium
233654Oracle Linux 8 : freetype (ELSA-2025-3421)NessusOracle Linux Local Security Checks2025/4/12025/5/6
high
233678RHEL 8: freetype (RHSA-2025:3421)NessusRed Hat Local Security Checks2025/4/12025/6/5
high
233914RHEL 8: freetype (RHSA-2025:3385)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
233920RHEL 8: freetype (RHSA-2025:3386)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234317Oracle Linux 7: freetype (ELSA-2025-3395)NessusOracle Linux Local Security Checks2025/4/132025/9/11
high
235788Amazon Linux AMI:freetype(ALAS-2025-1976)NessusAmazon Linux Local Security Checks2025/5/132025/5/13
high
237686Oracle Linux 8mingw-freetype / および / spice-client-winELSA-2025-8292NessusOracle Linux Local Security Checks2025/6/32025/9/11
high
243135RockyLinux 8freetypeRLSA-2025:3421NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
164037Ubuntu 20.04LTS / 22.04LTS: Linux カーネル (OEM) の脆弱性 (USN-5567-1)NessusUbuntu Local Security Checks2022/8/102024/8/28
high
164947Debian DLA-3102-1: linux-5.10 - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/122025/1/22
high
74043Debian DSA-2929-1:ruby-actionpack-3.2 - セキュリティ更新NessusDebian Local Security Checks2014/5/192024/6/18
medium
124459Google Chrome < 74.0.3729.131 複数の脆弱性NessusMacOS X Local Security Checks2019/5/22023/3/23
high
234683Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang の脆弱性 (USN-7443-1)NessusUbuntu Local Security Checks2025/4/212025/6/9
critical
234700FreeBSD: Erlang -- Erlang/OTP SSH に認証前 RCE の脆弱性 (06269ae8-1e0d-11f0-ad0b-b42e991fc52e)NessusFreeBSD Local Security Checks2025/4/212025/6/9
critical
234735SUSE SLES15/openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2025:1357-1)NessusSuSE Local Security Checks2025/4/232025/6/9
critical
47750MS KB2286198:Windows シェルのショートカットアイコン解析における任意のコードの実行NessusWindows2010/7/182022/9/16
high
48216MS10-046:Windows Shell のリモートコード実行可能な脆弱性(2286198)NessusWindows : Microsoft Bulletins2010/8/22022/9/16
high
95426Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird の脆弱性 (USN-3141-1)NessusUbuntu Local Security Checks2016/12/12024/8/27
critical
97610Apache Struts 2.3.5~2.3.31/2.5.x <2.5.10.1 Jakarta Multipart Parser RCE(リモート)NessusCGI abuses2017/3/82022/4/11
critical
66469Ubuntu 12.10:Linux の脆弱性(USN-1826-1)NessusUbuntu Local Security Checks2013/5/162022/9/16
high
66521CentOS 6:カーネル(CESA-2013:0830)NessusCentOS Local Security Checks2013/5/212022/9/16
high
66539SuSE 11.2 セキュリティ更新:Linux カーネル(SAT パッチ番号 7723/7726/7727)NessusSuSE Local Security Checks2013/5/222022/9/16
high
66638Slackware 13.37 / 14.0:カーネル(SSA:2013-140-01)NessusSlackware Local Security Checks2013/5/292022/9/16
high
73885Ubuntu 10.04 LTS:Linux 脆弱性(USN-2196-1)NessusUbuntu Local Security Checks2014/5/62023/5/14
medium
76728Oracle Linux 7:カーネル(ELSA-2014-0678)NessusOracle Linux Local Security Checks2014/7/242024/10/22
high
76890RHEL 7:カーネル(RHSA-2014:0678)NessusRed Hat Local Security Checks2014/7/302023/5/14
medium
77846openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1226-1)(Shellshock)NessusSuSE Local Security Checks2014/9/252022/12/5
critical
77865Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64(Shellshock)のbashNessusScientific Linux Local Security Checks2014/9/262022/12/5
critical
77956Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64(Shellshock)のbashNessusScientific Linux Local Security Checks2014/9/292022/12/5
critical