插件搜索

ID名称产品系列发布时间最近更新时间严重程度
172595Adobe ColdFusion < 2018.x< 2018 更新プログラム 16 / 2021.x< 2021 更新プログラム 6 の複数の脆弱性 (APSB23-25)NessusWindows2023/3/162023/8/21
critical
62236GLSA-201209-03:PHP:複数の脆弱性NessusGentoo Local Security Checks2012/9/242022/3/28
critical
123787Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Apache HTTP Server の脆弱性 (USN-3937-1)NessusUbuntu Local Security Checks2019/4/52025/9/3
high
123801Fedora 29:httpd(2019-119b14075a)NessusFedora Local Security Checks2019/4/82024/6/5
high
123958Amazon Linux AMI:httpd24(ALAS-2019-1189)NessusAmazon Linux Local Security Checks2019/4/102022/12/6
high
124098RHEL 6/7:httpd24-httpdおよびhttpd24-mod_auth_mellon(RHSA-2019:0746)NessusRed Hat Local Security Checks2019/4/172025/3/11
high
124125Amazon Linux 2:httpd(ALAS-2019-1189)NessusAmazon Linux Local Security Checks2019/4/182022/12/6
high
124225GLSA-201904-20:Apache:権限昇格NessusGentoo Local Security Checks2019/4/232022/12/6
high
125019openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2019-1391)NessusSuSE Local Security Checks2019/5/142024/5/22
high
126777Oracle Enterprise Manager Ops Center(2019年7月のCPU)NessusMisc.2019/7/172023/4/25
critical
127570Oracle Linux 8:httpd:2.4(ELSA-2019-0980)NessusOracle Linux Local Security Checks2019/8/122024/11/1
high
146314Apache Flinkローカルファイルインクルードの脆弱性(直接チェック)NessusWeb Servers2021/2/92025/7/14
high
149218Debian DSA-4910-1 : libimage-exiftool-perl - セキュリティ更新NessusDebian Local Security Checks2021/5/32024/7/25
high
149515Debian DLA-2663-1 : libimage-exiftool-perl セキュリティ更新NessusDebian Local Security Checks2021/5/172024/7/25
high
158203Debian DSA-5083-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/2/212023/4/25
high
133845Apache Tomcat 9.0.0.M1< 9.0.31の複数の脆弱性NessusWeb Servers2020/2/212024/5/23
critical
134906CentOS 7:tomcat(RHSA-2020:0855)NessusCentOS Local Security Checks2020/3/262024/10/9
critical
135686RHEL 5/7:Red Hat JBoss Enterprise Application Platform 6.4(RHSA-2020: 1478)NessusRed Hat Local Security Checks2020/4/162024/11/7
critical
136014SUSE SLES12セキュリティ更新プログラム:apache2(SUSE-SU-2020:1111-1)NessusSuSE Local Security Checks2020/4/272023/1/11
critical
136376Debian DSA-4680-1: tomcat9 - セキュリティ更新NessusDebian Local Security Checks2020/5/72023/1/10
critical
138023RHEL 6: Red Hat JBoss Enterprise Application Platform 6.4.23(RHSA-2020: 2779)NessusRed Hat Local Security Checks2020/7/12024/11/7
critical
138160RHEL 7: tomcat(RHSA-2020: 2840)NessusRed Hat Local Security Checks2020/7/72024/11/7
critical
143082RHEL 6: tomcat6(RHSA-2020: 0912)NessusRed Hat Local Security Checks2020/11/192024/11/7
critical
15085491.0.4472.114 より前の Google Chrome の複数の脆弱性NessusWindows2021/6/172023/4/25
high
150868Microsoft Edge (chromium) < 91.0.864.54 の複数の脆弱性NessusWindows2021/6/182023/4/25
high
151005FreeBSD:chromium -- 複数の脆弱性(afdc7579-d023-11eb-bcad-3065ec8fd3ec)NessusFreeBSD Local Security Checks2021/6/252023/4/25
high
151077openSUSE 15 セキュリティ更新:chromium (openSUSE-SU-2021:0898-1)NessusSuSE Local Security Checks2021/6/282023/4/25
high
164595Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.18)NessusMisc.2022/9/12025/9/1
critical
174600Fedora 36 : chromium (2023-c1741c9724)NessusFedora Local Security Checks2023/4/212025/9/26
critical
91129Google Chrome < 50.0.2661.102 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2016/5/132023/4/25
critical
91156RHEL 5 / 6:Flash プラグイン(RHSA-2016:1079)NessusRed Hat Local Security Checks2016/5/162024/11/4
critical
96720Ubuntu 14.04LTS / 16.04LTS: Tomcat の脆弱性 (USN-3177-1)NessusUbuntu Local Security Checks2017/1/242024/8/27
critical
214342Ivanti Endpoint Manager 2024 - 2025 年 1 月のセキュリティ更新NessusWindows2025/1/172025/7/8
high
84824Oracle Java SE の複数の脆弱性(2015 年 7 月 CPU)(Bar Mitzvah 氏)NessusWindows2015/7/172024/12/19
critical
85001openSUSE セキュリティ更新:java-1_7_0-openjdk(openSUSE-2015-511)(Bar Mitzvah 氏)(Logjam)NessusSuSE Local Security Checks2015/7/272022/12/5
low
85152SUSE SLED12/SLES12 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:1319-1)(Bar Mitzvah 氏)(Logjam)NessusSuSE Local Security Checks2015/7/312022/12/5
low
85153SUSE SLED11 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:1320-1)(Bar Mitzvah 氏)(Logjam)NessusSuSE Local Security Checks2015/7/312022/12/5
low
85154Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2696-1)NessusUbuntu Local Security Checks2015/7/312024/8/28
critical
85212Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の java-1.6.0-openjdk(Bar Mitzvah 氏)(Logjam)NessusScientific Linux Local Security Checks2015/8/42022/12/5
low
85238RHEL 5 / 6:java-1.5.0-ibm(RHSA-2015:1544)(Logjam)NessusRed Hat Local Security Checks2015/8/52024/4/27
medium
87724SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:2402-1)NessusSuSE Local Security Checks2016/1/42022/5/25
critical
75363openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0678-1)NessusSuSE Local Security Checks2014/6/132023/5/14
critical
212236KB5048703: Windows 10 LTS 1507 のセキュリティ更新プログラム (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
208572CentOS 6:chromium-browser(RHSA-2020:4974)NessusCentOS Local Security Checks2024/10/92024/10/10
high
66018Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/4/182022/5/25
critical
66019Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/4/182022/5/25
critical
142208Google Chrome < 86.0.4240.183の複数の脆弱性NessusMacOS X Local Security Checks2020/11/22023/4/25
critical
142456Microsoft Edge (chromium) < 86.0.622.63 の複数の脆弱性NessusWindows2020/11/42023/4/25
critical
189126Microsoft Edge (chromium) < 120.0.2210.144 の複数の脆弱性NessusWindows2024/1/172024/5/3
high
189251openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2024:0025-1)NessusSuSE Local Security Checks2024/1/202024/1/23
high