搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
207416SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:3301-1)NessusSuSE Local Security Checks2024/9/192025/6/4
medium
208007129.0.6668.89 より前の Google Chrome の複数の脆弱性NessusWindows2024/10/12025/1/3
critical
44968CentOS 5:systemtap(CESA-2010:0124)NessusCentOS Local Security Checks2010/3/42021/1/4
critical
52497RHEL 4:seamonkey(RHSA-2011: 0313)NessusRed Hat Local Security Checks2011/3/22021/1/14
critical
233066Azure Linux 3.0 のセキュリティ更新: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744)NessusAzure Linux Local Security Checks2025/3/202025/9/15
critical
235182SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg (SUSE-SU-2025:1450-1)NessusSuSE Local Security Checks2025/5/62025/5/10
medium
235508RockyLinux 9 : mingw-pixman (RLSA-2024:2525)NessusRocky Linux Local Security Checks2025/5/72025/5/7
high
212157Fedora 40 : chromium (2024-35cc1d9ec0)NessusFedora Local Security Checks2024/12/82025/1/9
critical
134168Adobe After Effects <= 16.1.2 Arbitrary Code Execution (APSB20-09)NessusWindows2020/2/282024/10/21
critical
106411Debian DLA-1261-1: clamavセキュリティ更新プログラムNessusDebian Local Security Checks2018/1/292021/1/11
critical
106428GLSA-201801-19:ClamAV:複数の脆弱性NessusGentoo Local Security Checks2018/1/292018/6/7
critical
106431openSUSEセキュリティ更新プログラム:clamav(openSUSE-2018-102)NessusSuSE Local Security Checks2018/1/292021/1/19
critical
106456SUSE SLED12 / SLES12セキュリティ更新プログラム:clamav(SUSE-SU-2018:0255-1)NessusSuSE Local Security Checks2018/1/292019/9/10
critical
106465Fedora 27:clamav(2018-cb339851e7)NessusFedora Local Security Checks2018/1/302021/1/6
critical
106533Ubuntu 14.04 LTS / 16.04 LTS : ClamAVの脆弱性 (USN-3550-1)NessusUbuntu Local Security Checks2018/1/312024/8/27
critical
169485openSUSE 15 セキュリティ更新: multimon-ng (openSUSE-SU-2023:0004-1)NessusSuSE Local Security Checks2023/1/42023/1/4
critical
204975Fedora 39 : chromium (2024-ff743391c3)NessusFedora Local Security Checks2024/8/32025/1/6
high
217946Linux Distros のパッチ未適用の脆弱性: CVE-2013-0425NessusMisc.2025/3/42025/3/4
high
52537Debian DSA-2180-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2011/3/42021/1/4
critical
60974Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68214Oracle Linux 6:thunderbird(ELSA-2011-0311)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
170972VMware vRealize Operations 8.6.x < 8.6.4 の CSRF (VMSA-2023-0002)NessusMisc.2023/2/32023/2/8
high
171765SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: clamav (SUSE-SU-2023:0470-1)NessusSuSE Local Security Checks2023/2/222023/7/14
critical
171930Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : ClamAVの脆弱性 (USN-5887-1)NessusUbuntu Local Security Checks2023/2/272024/8/27
critical
173808GitLab 1.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1708)NessusCGI abuses2023/4/42024/5/17
critical
150706Debian DSA-4928-1:htmldocのセキュリティ更新NessusDebian Local Security Checks2021/6/112023/12/21
critical
218763Linux Distros のパッチ未適用の脆弱性: CVE-2015-3408NessusMisc.2025/3/42025/8/25
critical
83171openSUSE セキュリティ更新:DirectFB(openSUSE-2015-340)NessusSuSE Local Security Checks2015/5/12021/1/19
critical
134915Debian DLA-2158-1 : ruby2.1 のセキュリティ更新NessusDebian Local Security Checks2020/3/262024/3/20
critical
108724Cisco IOS XEソフトウェアの静的資格情報の脆弱性NessusCISCO2018/3/292021/6/28
critical
73869Debian DSA-2924-1:icedove - セキュリティの更新NessusDebian Local Security Checks2014/5/62021/1/11
critical
177322RHEL 7: firefox (RHSA-2023: 3579)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177411Oracle Linux 9 : Firefox (ELSA-2023-3589)NessusOracle Linux Local Security Checks2023/6/172025/9/9
critical
177888Debian DSA-5444-1 : gst-plugins-bad1.0 - セキュリティ更新NessusDebian Local Security Checks2023/7/22025/5/1
high
178021Fedora 37 : firefox (2023-5c979c4971)NessusFedora Local Security Checks2023/7/72024/11/14
high
178041Debian DLA-3484-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/82025/1/22
high
178149Debian DLA-3490-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/112025/1/22
high
178249RHEL 8 : thunderbird (RHSA-2023: 4065)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178251RHEL 8: thunderbird (RHSA-2023: 4063)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178255RHEL 8: thunderbird (RHSA-2023: 4068)NessusRed Hat Local Security Checks2023/7/132024/11/8
high
178256RHEL 9 : firefox (RHSA-2023: 4071)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178258RHEL 9 : firefox (RHSA-2023: 4073)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178274RHEL 9 : thunderbird (RHSA-2023: 4066)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178306AlmaLinux 9: firefox (ALSA-2023:4071)NessusAlma Linux Local Security Checks2023/7/142023/7/14
high
178309AlmaLinux 9: thunderbird (ALSA-2023:4064)NessusAlma Linux Local Security Checks2023/7/142023/7/27
high
178340Oracle Linux 8: Firefox (ELSA-2023-4076)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
180401Rocky Linux 8 : firefox (RLSA-2023:3590)NessusRocky Linux Local Security Checks2023/8/312023/8/31
critical
181997Amazon Linux 2: Firefox (ALASFIREFOX-2023-001)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
high
187232CentOS 7: thunderbird (RHSA-2023: 4062)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187253CentOS 7: firefox (RHSA-2023: 4079)NessusCentOS Local Security Checks2023/12/222023/12/22
high