搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
189164Oracle Linux 8: .NET / 7.0 (ELSA-2024-0157)NessusOracle Linux Local Security Checks2024/1/182025/9/9
critical
189200Oracle Linux 8: .NET / 6.0 (ELSA-2024-0158)NessusOracle Linux Local Security Checks2024/1/182025/9/9
critical
189321Amazon Linux 2: qt5-qtbase (ALAS-2024-2421)NessusAmazon Linux Local Security Checks2024/1/232024/12/11
critical
190506Fedora 38 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / など (2024-f2305d485f)NessusFedora Local Security Checks2024/2/142024/11/14
critical
173847RHEL 9 : pcs (RHSA-2023: 1591)NessusRed Hat Local Security Checks2023/4/42025/3/6
critical
201222Fedora 39 : emacs (2024-3fedeba41f)NessusFedora Local Security Checks2024/7/22024/7/2
critical
204951RHEL 8: emacs (RHSA-2024:4971)NessusRed Hat Local Security Checks2024/8/12024/11/8
critical
206802RHEL 9: emacs (RHSA-2024:6510)NessusRed Hat Local Security Checks2024/9/92024/11/8
critical
206989AlmaLinux 9: emacs (ALSA-2024:6510)NessusAlma Linux Local Security Checks2024/9/112024/9/11
critical
185860Oracle Linux 9 : skopeo(ELSA-2023-6363)NessusOracle Linux Local Security Checks2023/11/162025/9/9
critical
190913Fedora 39 : chromium (2024-4adf990562)NessusFedora Local Security Checks2024/2/222024/12/3
high
49873SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 7133)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
60086PHP 5.4.x < 5.4.5 の _php_stream_scandir のオーバーフローNessusCGI abuses2012/7/202025/5/26
critical
211678D-Link ルーターによる特権 API の不適切な使用 (CVE-2024-11068)NessusCGI abuses2024/11/212024/11/22
critical
212064Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Django の脆弱性 (USN-7136-1)NessusUbuntu Local Security Checks2024/12/42025/9/3
critical
200400SUSE SLES15/ openSUSE 15 セキュリティ更新: aws-nitro-enclaves-cli (SUSE-SU-2024:1984-1)NessusSuSE Local Security Checks2024/6/122024/6/12
critical
205022RHEL 8 : python-setuptools (RHSA-2024:5000)NessusRed Hat Local Security Checks2024/8/62024/11/7
high
205215RHEL 9 : python-setuptools (RHSA-2024:5137)NessusRed Hat Local Security Checks2024/8/82024/11/7
high
185812Debian DSA-5555-1: openvpn - セキュリティ更新NessusDebian Local Security Checks2023/11/152025/1/24
critical
185910Ubuntu 23.04 / 23.10 : OpenVPNの脆弱性 (USN-6484-1)NessusUbuntu Local Security Checks2023/11/162024/8/27
critical
193600Debian dsa-5666 : flatpak - セキュリティ更新NessusDebian Local Security Checks2024/4/192025/1/24
high
202745Fedora 40 : chromium (2024-2a56aeb66b)NessusFedora Local Security Checks2024/7/212024/12/31
critical
91123SolarWinds Storage Resource Monitor Profiler < 6.2.3 の複数の脆弱性(Logjam)(POODLE)NessusWindows2016/5/132023/6/23
critical
94320SUSE SLES11セキュリティ更新プログラム:libxml2(SUSE-SU-2016:2652-1)NessusSuSE Local Security Checks2016/10/272021/1/19
critical
60005Debian DSA-2514-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2012/7/182021/1/11
critical
119304VMware vSphere Data Protection 6.0.x < 6.0.9/6.1.x < 6.1.10の複数の脆弱性(VMSA-2018-0029)NessusMisc.2018/11/302019/11/1
critical
249214SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: eclipse-jgit (SUSE-SU-2025:02762-1)NessusSuSE Local Security Checks2025/8/132025/8/13
medium
44865Debian DSA-2001-1:php5 - 複数の脆弱性NessusDebian Local Security Checks2010/2/242021/1/4
critical
101363Adobe Flash Player for Mac <= 26.0.0.131に、複数の脆弱性(APSB17-21)NessusMacOS X Local Security Checks2017/7/112019/11/12
critical
101370KB4025376:Adobe Flash Playerのセキュリティ更新プログラム(2017年7月)NessusWindows : Microsoft Bulletins2017/7/112019/11/12
critical
132897Solaris 10(x86): 124394-13NessusSolaris Local Security Checks2020/1/152020/1/17
critical
109144Schneider Electric InduSoft Web Studio RCE(2018年4月)NessusWindows2018/4/182024/10/30
critical
184166IBM WebSphere Application Server Liberty 23.0.0.9 < 23.0.0.11 のセキュリティの弱さ (7058356)NessusWeb Servers2023/11/12024/3/26
critical
186842RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023: 7792)NessusRed Hat Local Security Checks2023/12/142024/11/7
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks2023/12/262024/11/14
high
202717SolarWinds ARM < 2024.3 (arm_2024_3)NessusWindows2024/7/192025/8/12
critical
206400Debian dsa-5762: gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2024/8/302024/12/23
critical
94137Google Chrome < 54.0.2840.59の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2016/10/192019/11/22
critical
43847FreeBSD:powerdns-recursor -- 複数の脆弱性(dd8f2394-fd08-11de-b425-00215c6a37bb)NessusFreeBSD Local Security Checks2010/1/112021/1/6
critical
175962FreeBSD : chromium -- 複数の脆弱性 (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/172023/7/7
high
180580openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks2023/9/72023/9/25
high
194987Fedora 38 : gdcm (2024-7a57842ec3)NessusFedora Local Security Checks2024/5/52025/8/22
critical
47465Fedora 13:xar-1.5.2-6.fc13(2010-7613)NessusFedora Local Security Checks2010/7/12021/1/11
critical
60766Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60773Scientific Linux セキュリティ更新:SL3.x、SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64348AIX 5.3 TL 8:cmsd(IZ62237)NessusAIX Local Security Checks2013/1/302023/4/21
critical
176197Fedora 37 : chromium (2023-69264c19f9)NessusFedora Local Security Checks2023/5/222024/11/18
high
186599Google Chrome < 120.0.6099.62の複数の脆弱性NessusMacOS X Local Security Checks2023/12/52024/5/3
high
186600120.0.6099.62 より前の Google Chrome の複数の脆弱性NessusWindows2023/12/52024/5/3
high
186701Fedora 38 : chromium (2023-a32ad3e643)NessusFedora Local Security Checks2023/12/82024/11/14
high