插件搜索

ID名称产品系列发布时间最近更新时间严重程度
189533Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
189597Fedora 39 : chromium (2024-3f7345570a)NessusFedora Local Security Checks2024/1/252024/11/14
critical
189600Fedora 38 : chromium (2024-e42978d12c)NessusFedora Local Security Checks2024/1/252024/11/14
critical
69093SuSE 10 セキュリティ更新:java-1_5_0-ibm(ZYPP パッチ番号 8653)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
69554iLO 3 < 1.57 / iLO 4 < 1.22 詳細不明な任意のコード実行NessusCGI abuses2013/9/32021/1/19
critical
69847Adobe Reader < 11.0.4 / 10.1.8 複数の脆弱性(APSB13-22)(Mac OS X)NessusMacOS X Local Security Checks2013/9/112019/11/27
critical
70917Google Chrome < 31.0.1650.48 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/11/142019/11/27
critical
73718HP-UX PHSS_43889:s700_800 11.X OV DP7.00 HP-UX IA/PA - セルサーバーパッチNessusHP-UX Local Security Checks2014/4/272021/1/11
critical
217983Linux Distros のパッチ未適用の脆弱性: CVE-2013-1678NessusMisc.2025/3/42025/3/4
critical
217998Linux Distros のパッチ未適用の脆弱性: CVE-2013-1479NessusMisc.2025/3/42025/8/19
critical
218013Linux Distros のパッチ未適用の脆弱性: CVE-2013-2384NessusMisc.2025/3/42025/8/19
critical
218050Linux Distros のパッチ未適用の脆弱性: CVE-2013-1481NessusMisc.2025/3/42025/8/19
critical
218049Linux Distros のパッチ未適用の脆弱性: CVE-2013-1681NessusMisc.2025/3/42025/3/4
critical
89668VMware ESX / ESXi の複数の脆弱性(VMSA-2013-0012)(remote check)NessusMisc.2016/3/42022/3/29
critical
166250Apache Commons Text 1.5.x< 1.10.0リモートコード実行 (CVE-2022-42889)NessusMisc.2022/10/192024/10/7
critical
167200Debian DSA-5274-1 : wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/11/92022/11/24
high
167201Debian DSA-5273-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/11/92025/1/24
high
168334SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: bcel (SUSE-SU-2022:4306-1)NessusSuSE Local Security Checks2022/12/22023/7/14
critical
168471SUSE SLES12セキュリティ更新プログラム: bcel (SUSE-SU-2022:4331-1)NessusSuSE Local Security Checks2022/12/72023/7/14
critical
169271Fedora 35: bcel (2022-f60a52e054)NessusFedora Local Security Checks2022/12/232024/11/14
critical
170439Amazon Linux 2: bcel (ALAS-2023-1916)NessusAmazon Linux Local Security Checks2023/1/242024/12/11
critical
170618Amazon Linux 2022 : (ALAS2022-2023-275)NessusAmazon Linux Local Security Checks2023/1/252024/12/11
critical
171231RHEL 8: openvswitch2.15 (RHSA-2023: 0687)NessusRed Hat Local Security Checks2023/2/92024/11/8
critical
171234RHEL 8: openvswitch2.16 (RHSA-2023: 0689)NessusRed Hat Local Security Checks2023/2/92024/11/7
critical
235533RockyLinux 8 : python3.11-PyMySQL (RLSA-2024:4244)NessusRocky Linux Local Security Checks2025/5/72025/5/7
medium
178752macOS 12.x < 12.6.8 の複数の脆弱性 (HT213844)NessusMacOS X Local Security Checks2023/7/242024/6/14
critical
187666Fedora 38 : chromium (2024-a6c2300bca)NessusFedora Local Security Checks2024/1/62024/11/15
critical
189254FreeBSD: electron26 -- V8 における領域外メモリアクセス (2264566a-a890-46eb-a895-7881dd220bd0)NessusFreeBSD Local Security Checks2024/1/202024/1/23
high
172368Jenkins Enterprise および Operations Center 2.346.x< 2.346.40.0.8の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023 年 3 月 8 日)NessusCGI abuses2023/3/92024/6/4
critical
173675Fedora 36 : moodle (2023-d9c13996b2)NessusFedora Local Security Checks2023/3/302024/11/14
critical
206325Amazon Linux 2: docker (ALASDOCKER-2024-045)NessusAmazon Linux Local Security Checks2024/8/292024/12/11
critical
206813Amazon Linux 2023 : docker (ALAS2023-2024-711)NessusAmazon Linux Local Security Checks2024/9/92024/12/11
critical
174935Fedora 36 : rust-askama / rust-askama_shared / rust-comrak (2023-b37722768e)NessusFedora Local Security Checks2023/4/292024/11/15
critical
210363130.0.6723.116 より前の Google Chrome の複数の脆弱性NessusWindows2024/11/52024/11/15
high
210592Microsoft Edge (chromium) < 130.0.2849.80 の複数の脆弱性NessusWindows2024/11/82025/1/6
high
210788RHEL 9 : python3.11-PyMySQL (RHSA-2024:9194)NessusRed Hat Local Security Checks2024/11/122024/11/12
medium
210796RHEL 9 : python3.12-PyMySQL (RHSA-2024:9193)NessusRed Hat Local Security Checks2024/11/122024/11/12
medium
67198SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 8636)NessusSuSE Local Security Checks2013/7/62022/3/29
critical
66479Firefox ESR 17.x < 17.0.6 の複数の脆弱性NessusWindows2013/5/162023/4/25
critical
204811Fedora 40: darkhttpd (2024-25f8e34407)NessusFedora Local Security Checks2024/7/272024/7/27
critical
187277Fedora 39 : thunderbird (2023-7dee358171)NessusFedora Local Security Checks2023/12/232024/11/14
high
187415CentOS 7: thunderbird (RHSA-2024: 0027)NessusCentOS Local Security Checks2024/1/22024/1/30
high
190950Amazon Linux 2 : sudo (ALAS-2024-2473)NessusAmazon Linux Local Security Checks2024/2/242024/12/11
high
162555SUSE SLES15 / openSUSE 15 セキュリティ更新: rubygem-rack (SUSE-SU-2022:2192-1)NessusSuSE Local Security Checks2022/6/282023/7/13
critical
258890Linux Distros のパッチ未適用の脆弱性: CVE-2023-29579NessusMisc.2025/8/302025/9/3
medium
201215FreeBSD : netatalk3 -- 複数の脆弱性 (c742dbe8-3704-11ef-9e6e-b42e991fc52e)NessusFreeBSD Local Security Checks2024/7/12024/8/8
critical
206764Debian dla-3881 : aom-tools - セキュリティ更新NessusDebian Local Security Checks2024/9/72024/9/18
critical
236410Jenkins プラグインの複数の脆弱性 (2025 年 5 月 14 日)NessusCGI abuses2025/5/142025/5/14
critical
237376RHEL 9 : webkit2gtk3 (RHSA-2025:7995)NessusRed Hat Local Security Checks2025/5/272025/6/5
medium
240118137.0.7151.119 より前の Google Chrome の複数の脆弱性NessusWindows2025/6/172025/6/30
critical