搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
130503Cisco Prime Infrastructureの複数の脆弱性(cisco-sa-20190515-pi-rce)NessusCISCO2019/11/52019/11/8
critical
103725GLSA-201710-07:OCaml:権限昇格NessusGentoo Local Security Checks2017/10/92021/1/11
critical
122815Adobe Digital Editions < 4.5.10.186048 Heap Overflow Vulnerability (APSB19-16)NessusWindows2019/3/132024/10/21
critical
80917Apache Traffic Server 4.x < 4.2.1.1 / 5.x < 5.0.1 シンセティックヘルスチェックの脆弱性NessusWeb Servers2015/1/222018/6/27
critical
170565Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : MySQL の脆弱性 (USN-5823-1)NessusUbuntu Local Security Checks2023/1/252024/8/29
critical
170741openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0032-1)NessusSuSE Local Security Checks2023/1/282023/2/7
high
173837Google Chrome < 112.0.5615.49の複数の脆弱性NessusMacOS X Local Security Checks2023/4/42023/10/24
high
182941Debian DSA-5525-1 : samba - セキュリティ更新NessusDebian Local Security Checks2023/10/112025/5/9
critical
182987Fedora 38 : samba (2023-7eb8cbf1a5)NessusFedora Local Security Checks2023/10/122024/11/14
critical
183005SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:4046-1)NessusSuSE Local Security Checks2023/10/132023/11/14
critical
183022Samba 4.16 < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1の複数の脆弱性NessusMisc.2023/10/132023/11/14
critical
185147RHEL 9 : samba (RHSA-2023:6744)NessusRed Hat Local Security Checks2023/11/72024/11/7
critical
185228Fedora 39 : samba (2023-8c9251e479)NessusFedora Local Security Checks2023/11/72024/11/14
critical
200277Fedora 40: strongswan (2024-6712c699fc)NessusFedora Local Security Checks2024/6/112024/6/11
critical
89974FreeBSD:git -- 潜在的なコード実行(93ee802e-ebde-11e5-92ce-002590263bf5)NessusFreeBSD Local Security Checks2016/3/172021/1/4
critical
90018openSUSE セキュリティ更新:cgit(openSUSE-2016-356)NessusSuSE Local Security Checks2016/3/182021/1/19
critical
90058openSUSE セキュリティ更新:git(openSUSE-2016-366)NessusSuSE Local Security Checks2016/3/212021/1/19
critical
187249CentOS 7: thunderbird (RHSA-2023: 4945)NessusCentOS Local Security Checks2023/12/222023/12/22
high
78328Amazon Linux AMI:nss (ALAS-2014-385)NessusAmazon Linux Local Security Checks2014/10/122018/4/18
critical
79110RHEL 6:nss(RHSA-2014:0915)NessusRed Hat Local Security Checks2014/11/112025/4/15
high
82234Debian DLA-89-1:nss セキュリティ更新NessusDebian Local Security Checks2015/3/262021/1/11
critical
85696Debian DSA-3345-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/8/312021/1/11
critical
85699FreeBSD:mozilla -- 複数の脆弱性(237a201c-888b-487f-84d3-7d92266381d6)NessusFreeBSD Local Security Checks2015/8/312021/1/6
critical
85834openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-565)NessusSuSE Local Security Checks2015/9/82021/1/19
critical
158935Google Chrome < 99.0.4844.74の複数の脆弱性NessusMacOS X Local Security Checks2022/3/152023/3/23
critical
158936Google Chrome < 99.0.4844.74の複数の脆弱性NessusWindows2022/3/152023/3/21
critical
159037Microsoft Edge (chromium) < 99.0.1150.46 の複数の脆弱性NessusWindows2022/3/172023/11/6
critical
182874libcurl 7.69 < 8.4.0 ヒープバッファオーバーフローNessusMisc.2023/10/112025/2/24
critical
182913FreeBSD:curl -- SOCKS5 ヒープバッファオーバーフロー (d6c19e8c-6806-11ee-9464-b42e991fc52e)NessusFreeBSD Local Security Checks2023/10/112023/12/8
critical
183383openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2023:0303-1)NessusSuSE Local Security Checks2023/10/192025/8/8
critical
183929Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim の脆弱性 (USN-6455-1)NessusUbuntu Local Security Checks2023/10/262025/8/8
critical
185612Fedora 37 : webkitgtk (2023-cb3cacfef8)NessusFedora Local Security Checks2023/11/142024/11/14
high
186015Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202024/8/27
high
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252024/11/14
high
210336Oracle Business Intelligence Enterprise Edition (2024 年 10 月 CPU)NessusMisc.2024/11/52024/11/6
critical
61893Mandrake Linux セキュリティアドバイザリ:xemacs(MDKSA-2001:019)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks2023/6/62023/7/7
critical
176743Mozilla Firefox ESR < 102.12NessusWindows2023/6/62023/7/7
critical
177089Mozilla Thunderbird < 102.12NessusWindows2023/6/122023/7/7
critical
177288RHEL 8 : thunderbird (RHSA-2023: 3564)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177298RHEL 8: firefox (RHSA-2023: 3597)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177319RHEL 8: firefox (RHSA-2023: 3590)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177320RHEL 8: thunderbird (RHSA-2023: 3588)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
265322Amazon Linux 2: python-templated-dictionary、--advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001)NessusAmazon Linux Local Security Checks2025/9/172025/9/17
critical
7293933.0.1750.149 より前の Google Chrome の複数の脆弱性NessusWindows2014/3/112022/4/11
critical
73242Fedora 19:kernel-3.13.7-100.fc19(2014-4360)NessusFedora Local Security Checks2014/3/282021/1/11
critical
73819Fedora 20:firefox-29.0-5.fc20 / thunderbird-24.5.0-1.fc20 / xulrunner-29.0-1.fc20(2014-5833)NessusFedora Local Security Checks2014/5/22021/1/11
critical
73844Debian DSA-2918-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2014/5/32021/1/11
critical
75357openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2014:0640-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76068Mandriva Linux セキュリティアドバイザリ:nspr(MDVSA-2014:125)NessusMandriva Local Security Checks2014/6/162021/1/6
critical