插件搜索

ID名称产品系列发布时间最近更新时间严重程度
157403macOS 12.x < 12.2 (HT213054)NessusMacOS X Local Security Checks2022/2/72024/5/28
critical
158826AlmaLinux 8: thunderbird (ALSA-2022:0129)NessusAlma Linux Local Security Checks2022/3/112023/11/6
critical
171945Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902)NessusRocky Linux Local Security Checks2023/2/282023/3/21
high
183658openSUSE 15 セキュリティ更新: rxvt-unicode (openSUSE-SU-2023:0306-1)NessusSuSE Local Security Checks2023/10/212023/10/21
critical
240197Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Samba の脆弱性 (USN-7582-1)NessusUbuntu Local Security Checks2025/6/192025/6/19
critical
243434Amazon Linux 2 : firefox (ALASFIREFOX-2025-041)NessusAmazon Linux Local Security Checks2025/8/42025/8/4
critical
81717Fedora 21:kernel-3.18.8-201.fc21(2015-3011)NessusFedora Local Security Checks2015/3/102021/1/11
critical
81863Fedora 20:kernel-3.18.9-100.fc20(2015-3594)NessusFedora Local Security Checks2015/3/172021/1/11
critical
128325Cisco IOS XEソフトウェアのREST APIコンテナにおける認証バイパスの脆弱性NessusCISCO2019/8/292024/5/3
critical
213295Cleo Harmony < 5.8.0.21 の無制限のファイルアップロード/ダウンロード (CVE-2024-50623)NessusCGI abuses2024/12/202024/12/21
critical
216426133.0.6943.126 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/2/182025/3/6
high
218044Linux Distros のパッチ未適用の脆弱性: CVE-2013-1680NessusMisc.2025/3/42025/3/4
critical
47154Debian DSA-2065-1:kvirc - いくつかの脆弱性NessusDebian Local Security Checks2010/6/292021/1/4
critical
47603openSUSE セキュリティ更新:kvirc(openSUSE-SU-2010:0354-1)NessusSuSE Local Security Checks2010/7/62021/1/14
critical
47604openSUSE セキュリティ更新:kvirc(openSUSE-SU-2010:0354-1)NessusSuSE Local Security Checks2010/7/62021/1/14
critical
49887SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6609)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
72634GLSA-201402-20:KVIrc:複数の脆弱性NessusGentoo Local Security Checks2014/2/232021/1/6
critical
80177Adobe Shockwave Player <= 11.6.0.626 の複数のメモリ破損の脆弱性(APSB11-19)(Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
88501FreeBSD:nghttp2 -- use-after-free(93eadedb-c6a6-11e5-96d6-14dae9d210b8)NessusFreeBSD Local Security Checks2016/2/12021/1/4
critical
88822GLSA-201602-02:GNU C ライブラリ:複数の脆弱性NessusGentoo Local Security Checks2016/2/182024/6/18
critical
214709RHEL 8 : keepalived (RHSA-2025:0743)NessusRed Hat Local Security Checks2025/1/282025/6/5
critical
57512Debian DSA-2372-1:heimdal - バッファオーバーフローNessusDebian Local Security Checks2012/1/122021/1/11
critical
64018RHEL 6:krb5-appl(RHSA-2011:1854)NessusRed Hat Local Security Checks2013/1/242024/4/27
critical
209079SUSE SLES15 / openSUSE 15 セキュリティ更新 : keepalived (SUSE-SU-2024:3634-1)NessusSuSE Local Security Checks2024/10/162024/10/16
critical
204902SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : apache2 (SUSE-SU-2024:2624-1)NessusSuSE Local Security Checks2024/7/312025/5/2
critical
206626Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6992-1)NessusUbuntu Local Security Checks2024/9/52025/2/3
critical
206758SUSE SLES15 / openSUSE 15 セキュリティ更新 : buildah (SUSE-SU-2024:3151-1)NessusSuSE Local Security Checks2024/9/72024/9/7
high
206976LangChain Python ライブラリ < 0.0.317 (CVE-2023-46229)NessusArtificial Intelligence2024/9/112024/12/16
high
139871IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.4 RCE(6258333)NessusWeb Servers2020/8/272024/10/23
critical
214279RHEL 8: .NET 9.0 (RHSA-2025:0382)NessusRed Hat Local Security Checks2025/1/162025/7/11
high
214328Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : .NET の脆弱性 (USN-7210-1)NessusUbuntu Local Security Checks2025/1/172025/7/11
high
214352Oracle Linux 8 : .NET / 8.0 (ELSA-2025-0381)NessusOracle Linux Local Security Checks2025/1/182025/9/11
high
237470Amazon Linux 2 : cri-tools (ALAS-2025-2870)NessusAmazon Linux Local Security Checks2025/5/292025/5/29
critical
159235Google Chrome < 99.0.4844.84の脆弱性NessusWindows2022/3/252023/11/3
high
164498RHEL 8: systemd (RHSA-2022: 6206)NessusRed Hat Local Security Checks2022/8/302024/11/7
critical
165062Ubuntu 18.04 LTS : systemd のリグレッション (USN-5583-2)NessusUbuntu Local Security Checks2022/9/142024/10/29
critical
173824SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:1736-1)NessusSuSE Local Security Checks2023/4/42023/7/14
high
176271SUSE SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2274-1)NessusSuSE Local Security Checks2023/5/242023/7/14
critical
179302SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3162-1)NessusSuSE Local Security Checks2023/8/32023/9/1
critical
58946Ubuntu 11.10:linux の脆弱性(USN-1431-1)NessusUbuntu Local Security Checks2012/5/12019/9/19
critical
64377MiniUPnP < 1.0.4 の複数の脆弱性NessusGain a shell remotely2013/1/312018/11/15
critical
64512CentOS 5:java-1.6.0-openjdk(CESA-2013:0246)NessusCentOS Local Security Checks2013/2/102021/1/4
critical
69827MS13-067:Microsoft SharePoint Server のリモートコード実行可能な脆弱性(2834052)NessusWindows : Microsoft Bulletins2013/9/112018/11/15
critical
70447alpha_auth_check() 関数のリモート認証バイパスNessusCGI abuses2013/10/152021/1/19
critical
83546Debian DSA-3263-1:proftpd-dfsg - セキュリティ更新NessusDebian Local Security Checks2015/5/202021/1/11
critical
84830Slackware 14.0 / 14.1 / 最新版:php(SSA:2015-198-02)(BACKRONYM)NessusSlackware Local Security Checks2015/7/202021/1/14
critical
181861openSUSE 15 セキュリティ更新: renderdoc (openSUSE-SU-2023:0253-1)NessusSuSE Local Security Checks2023/9/262023/9/26
critical
186738Debian DSA-5575-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/12/112024/2/28
high
187419RHEL 8 : thunderbird (RHSA-2024: 0030)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187485Oracle Linux 7: Firefox (ELSA-2024-0026)NessusOracle Linux Local Security Checks2024/1/22025/9/9
high