插件搜索

ID名称产品系列发布时间最近更新时间严重程度
142894Citrix SD-WAN Center 10.2.x < 10.2.8/11.1.x < 11.1.2b/11.2.x < 11.2.2 の複数の脆弱性 (CTX285061)NessusCGI abuses2020/11/132024/2/8
critical
146806HPE Edgeline Infrastructure Managerの認証バイパスNessusCGI abuses2021/2/242025/7/14
critical
192916Debian dsa-5654 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/4/42024/4/29
high
193090KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92025/1/20
high
193094KB5036969: Windows Server 2012 セキュリティ更新プログラム (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92025/1/20
high
193189FreeBSD : chromium -- 複数のセキュリティ修正 (4a026b6c-f2b8-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/4/112024/4/29
high
195183Fedora 38 : freerdp (2024-c702ea0fb1)NessusFedora Local Security Checks2024/5/92025/2/5
critical
195474SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : freerdp (SUSE-SU-2024:1610-1)NessusSuSE Local Security Checks2024/5/112025/2/5
critical
202492126.0.6478.182 より前の Google Chrome の複数の脆弱性NessusWindows2024/7/162024/12/31
critical
203143126.0.6367.182 より前の Google Chrome の複数の脆弱性NessusWindows2024/7/232024/12/31
critical
205651openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0242-1)NessusSuSE Local Security Checks2024/8/162024/12/31
critical
206594128.0.6613.120 より前の Google Chrome の複数の脆弱性NessusWindows2024/9/42025/1/6
high
206774Fedora 40 : chromium (2024-ee42af5a22)NessusFedora Local Security Checks2024/9/92025/1/3
high
176894Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054)NessusFirewalls2023/6/72023/6/8
critical
185887Microsoft .NET Framework のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/162025/2/4
critical
193363Mozilla Firefox ESR < 115.10NessusMacOS X Local Security Checks2024/4/162025/4/2
critical
193366Mozilla Firefox < 125.0NessusWindows2024/4/162025/4/2
critical
193588Mozilla Thunderbird < 115.10NessusWindows2024/4/192025/4/2
critical
194573Fedora 40 : firefox (2024-c6a1d4e0ec)NessusFedora Local Security Checks2024/4/292025/4/2
critical
43881Mandriva Linux セキュリティアドバイザリ:krb5(MDVSA-2010:006)NessusMandriva Local Security Checks2010/1/142021/1/6
critical
44362openSUSE セキュリティ更新:libthai(libthai-1808)NessusSuSE Local Security Checks2010/2/22021/1/14
critical
47187Fedora 12:krb5-1.7-18.fc12(2010-0503)NessusFedora Local Security Checks2010/7/12021/1/11
critical
165082Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1)NessusUbuntu Local Security Checks2022/9/142024/8/27
high
175597SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:2173-1)NessusSuSE Local Security Checks2023/5/142023/7/14
high
175918RHEL 9 : firefox (RHSA-2023: 3142)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175921RHEL 8 : thunderbird (RHSA-2023: 3152)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175930RHEL 8: firefox (RHSA-2023: 3139)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175934RHEL 8: firefox (RHSA-2023: 3141)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
176068RHEL 8: firefox (RHSA-2023: 3220)NessusRed Hat Local Security Checks2023/5/182024/11/7
high
176224SUSE SLES12セキュリティ更新プログラム:openvswitch (SUSE-SU-2023:2259-1)NessusSuSE Local Security Checks2023/5/232023/7/14
critical
176339Oracle Linux 8: thunderbird (ELSA-2023-3221)NessusOracle Linux Local Security Checks2023/5/242024/10/22
high
84117Ubuntu 14.04 LTS : CUPS の脆弱性 (USN-2629-1)NessusUbuntu Local Security Checks2015/6/112024/8/27
critical
84256Oracle Linux 6 / 7 : cups (ELSA-2015-1123)NessusOracle Linux Local Security Checks2015/6/182025/4/29
critical
84259Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の cupsNessusScientific Linux Local Security Checks2015/6/182021/1/14
critical
84276CentOS 6 / 7:cups(CESA-2015:1123)NessusCentOS Local Security Checks2015/6/192021/1/4
critical
84311Fedora 21:cups-1.7.5-17.fc21(2015-9801)NessusFedora Local Security Checks2015/6/222021/1/11
critical
185200Fedora 37 : firefox (2023-45b3c1d9ed)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185299Fedora 39 : tacacs (2023-96c21ed09c)NessusFedora Local Security Checks2023/11/72024/11/14
critical
187084RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7875)NessusRed Hat Local Security Checks2023/12/192024/11/7
high
192943Cisco Identity Services Engine の XSRF (cisco-sa-ise-csrf-NfAKXrp5)NessusCISCO2024/4/52025/4/29
high
216968Fedora 40 : webkitgtk (2025-57805565ad)NessusFedora Local Security Checks2025/3/12025/3/1
high
58488Fedora 15:kernel-2.6.42.12-1.fc15(2012-3715)NessusFedora Local Security Checks2012/3/272021/1/11
critical
60044Mozilla Thunderbird 10.0.x < 10.0.6 の複数の脆弱性NessusWindows2012/7/192019/12/4
critical
61367Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
67984Oracle Linux 3/4/5:krb5(ELSA-2010-0029)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
81436SuSE 11.3 セキュリティ更新:java-1_7_0-ibm(SAT パッチ番号 10300)NessusSuSE Local Security Checks2015/2/232021/1/6
critical
132721Cisco Data Center Network Manager < 11.3(1)の複数の脆弱性NessusCISCO2020/1/92022/12/5
critical
137143Cisco IOx for IOS XE ソフトウェア特権エスカレーション (cisco-sa-ioxPE-KgGvCAf9)NessusCISCO2020/6/52024/5/3
critical
233932RHEL 9: firefox (RHSA-2025:3556)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234068Fedora 41: thunderbird (2025-9a271ccfb3)NessusFedora Local Security Checks2025/4/92025/4/17
high