插件搜索

ID名称产品系列发布时间最近更新时间严重程度
186557Amazon Linux 2: gstreamer1-plugins-bad-free(ALAS-2023-2355)NessusAmazon Linux Local Security Checks2023/12/42024/12/11
high
187004SUSE SLED15/ SLES15セキュリティ更新プログラム: gstreamer-plugins-bad (SUSE-SU-2023:4875-1)NessusSuSE Local Security Checks2023/12/152023/12/15
high
187309Fedora 39 : minizip-ng (2023-5aa1ebc5e9)NessusFedora Local Security Checks2023/12/262024/11/14
high
206574SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3091-1)NessusSuSE Local Security Checks2024/9/42024/12/23
critical
34404MS08-059: Microsoft Host Integration Server(HIS)SNA RPCリクエストリモートオーバーフロー(956695)NessusWindows : Microsoft Bulletins2008/10/152020/8/5
critical
215142Debian dla-4045 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/2/72025/3/6
critical
215265AlmaLinux 9: firefox (ALSA-2025:1066)NessusAlma Linux Local Security Checks2025/2/102025/2/10
critical
216146Oracle Linux 8 : thunderbird (ELSA-2025-1292)NessusOracle Linux Local Security Checks2025/2/122025/9/11
critical
216164AlmaLinux 8: firefox (ALSA-2025:1283)NessusAlma Linux Local Security Checks2025/2/122025/2/12
critical
217739Linux Distros のパッチ未適用の脆弱性: CVE-2012-4159NessusMisc.2025/3/42025/9/2
critical
217740Linux Distros のパッチ未適用の脆弱性: CVE-2012-4155NessusMisc.2025/3/42025/9/2
critical
110124Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Spiceの脆弱性 (USN-3659-1)NessusUbuntu Local Security Checks2018/5/252024/8/27
critical
75633openSUSE セキュリティ更新:libxml2(openSUSE-SU-2011:0255-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
80210GLSA-201412-33:PowerDNS Recursor:複数の脆弱NessusGentoo Local Security Checks2014/12/232021/1/6
critical
162606openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10036-1)NessusSuSE Local Security Checks2022/6/292023/3/23
high
200266Amazon Linux 2023: libRmath、libRmath-devel、libRmath-static (ALAS2023-2024-638)NessusAmazon Linux Local Security Checks2024/6/102024/12/11
high
200917Amazon Linux AMI:R(ALAS-2024-1940)NessusAmazon Linux Local Security Checks2024/6/242024/12/11
high
203018Node.js モジュール @sap/approuter < 14.4.2 権限昇格NessusMisc.2024/7/232024/10/7
critical
52645Fedora 14:libxml2-2.7.7-3.fc14(2011-2697)NessusFedora Local Security Checks2011/3/142021/1/11
critical
53766openSUSEセキュリティ更新プログラム:libxml2(openSUSE-SU-2011:0255-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
61064Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61065Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
90897Debian DSA-3567-1:libpam-sshauth - セキュリティ更新NessusDebian Local Security Checks2016/5/52021/1/11
critical
91774openSUSE セキュリティ更新:ImageMagick(openSUSE-2016-757)NessusSuSE Local Security Checks2016/6/232021/1/19
critical
157906Mozilla Thunderbird < 91.6NessusMacOS X Local Security Checks2022/2/112023/11/9
critical
216176133.0.6943.98 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/2/122025/2/21
critical
60045Mozilla Thunderbird < 14.0 の複数の脆弱性NessusWindows2012/7/192019/12/4
critical
133674Adobe Digital Editions < 4.5.11 複数の脆弱性 (APSB20-07)NessusWindows2020/2/132024/11/21
critical
52629SuSE9 セキュリティ更新:IBM Java JRE および SDK(YOU パッチ番号 12682)NessusSuSE Local Security Checks2011/3/112021/1/14
critical
59079Fedora 15 : wordpress-3.3.2-2.fc15 (2012-6511)NessusFedora Local Security Checks2012/5/142021/1/11
critical
111786Microsoft SQL Server 2016および2017 x64のセキュリティ更新プログラム(2018年8月)NessusWindows : Microsoft Bulletins2018/8/162023/6/29
critical
216592Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7279-1)NessusUbuntu Local Security Checks2025/2/212025/2/21
high
237339RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
237393Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2025-8201)NessusOracle Linux Local Security Checks2025/5/272025/6/27
high
237438SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2025:01725-1)NessusSuSE Local Security Checks2025/5/292025/5/29
high
238299RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8980)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
238302RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
163078openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10055-1)NessusSuSE Local Security Checks2022/7/132023/3/23
high
164124Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5568-1)NessusUbuntu Local Security Checks2022/8/152024/8/29
high
56908GLSA-201111-12:abcm2ps:複数の脆弱性NessusGentoo Local Security Checks2011/11/222021/1/6
critical
62836Flash Player <= 10.3.183.29 / 11.4.402.287 Multiple Vulnerabilities (APSB12-24)NessusWindows2012/11/72022/4/11
critical
82290RHEL 7:カーネル(RHSA-2015:0726)NessusRed Hat Local Security Checks2015/3/272019/10/24
critical
82467RHEL 6:kernel-rt(RHSA-2015:0751)NessusRed Hat Local Security Checks2015/3/312024/11/4
critical
82493RHEL 7:kernel-rt(RHSA-2015:0727)NessusRed Hat Local Security Checks2015/4/12019/10/24
critical
84567Rockwell Automation MicroLogix 1100 PLC < シリーズ B FRN 13.0 の複数の脆弱性NessusSCADA2015/7/72025/7/14
critical
69447CiscoWorks Internetwork Performance モニター の CORBA GIOP オーバーフローNessusWindows2013/8/222019/9/26
critical
80054SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10090)NessusSuSE Local Security Checks2014/12/162022/4/22
critical
206281128.0.6613.114 より前の Google Chrome の複数の脆弱性NessusWindows2024/8/282024/9/18
high
152139OpenAM RCE(CVE-2021-35464)NessusCGI abuses2021/7/292025/7/14
critical
175154Debian DLA-3415-1: python-django - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/62025/1/22
critical