Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
54997Oracle Java SE の複数の脆弱性(June 2011 CPU)NessusWindows6/8/20114/11/2022
critical
237902Debian dla-4209: libfile-find-rule-perl - セキュリティ更新NessusDebian Local Security Checks6/6/20256/6/2025
high
238357Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891)NessusAmazon Linux Local Security Checks6/12/20256/12/2025
high
240317Amazon Linux 2023 : perl-File-Find-Rule-Perl (ALAS2023-2025-1047)NessusAmazon Linux Local Security Checks6/23/20256/23/2025
high
240530RHEL 8: perl-File-Find-Rule (RHSA-2025:9605)NessusRed Hat Local Security Checks6/25/20256/25/2025
high
240587RHEL 9: perl-File-Find-Rule (RHSA-2025:9658)NessusRed Hat Local Security Checks6/26/20256/26/2025
high
182748Fedora 38 : freeimage / mingw-freeimage (2023-604a7d56b0)NessusFedora Local Security Checks10/7/202311/14/2024
high
142894Citrix SD-WAN Center 10.2.x < 10.2.8/11.1.x < 11.1.2b/11.2.x < 11.2.2 の複数の脆弱性 (CTX285061)NessusCGI abuses11/13/20202/8/2024
critical
43730CentOS 4:カーネル(CESA-2009:0331)NessusCentOS Local Security Checks1/6/20101/4/2021
critical
142615openSUSEセキュリティ更新プログラム:u-boot(openSUSE-2020-1869)NessusSuSE Local Security Checks11/9/20202/9/2024
critical
88386CentOS 5/6/7:java-1.6.0-openjdk(CESA-2016:0067)NessusCentOS Local Security Checks1/27/20161/4/2021
critical
88404RHEL 5/6/7:java-1.6.0-openjdk(RHSA-2016:0067)NessusRed Hat Local Security Checks1/27/201610/24/2019
critical
88517Ubuntu 12.04 LTS:openjdk-6 の脆弱性(USN-2885-1)NessusUbuntu Local Security Checks2/2/20161/17/2023
critical
176721RHEL 9 : webkit2gtk3 (RHSA-2023: 3432)NessusRed Hat Local Security Checks6/6/202311/7/2024
high
176731AlmaLinux 9: webkit2gtk3 (ALSA-2023:3432)NessusAlma Linux Local Security Checks6/6/20236/6/2023
high
177545SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2606-1)NessusSuSE Local Security Checks6/23/20237/14/2023
high
177618Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433)NessusRocky Linux Local Security Checks6/26/20236/26/2023
high
178921openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0193-1)NessusSuSE Local Security Checks7/27/20238/7/2023
high
60618Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
60620Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkey(fwd)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
178132ARM Mali GPU カーネルドライバー < r24p0 / < r30p0 のメモリ解放後使用 (Use After Free) (CVE-2022-28349)NessusMisc.7/11/20237/12/2023
critical
95984Scientific Linux セキュリティ更新: SL5.x i386/x86_64のカーネル(20161220)NessusScientific Linux Local Security Checks12/21/20161/14/2021
critical
96070Oracle Linux 5/6:Unbreakable Enterpriseカーネル(ELSA-2016-3657)NessusOracle Linux Local Security Checks12/22/201611/1/2024
critical
96921RHEL 6:カーネル(RHSA-2017:0216)NessusRed Hat Local Security Checks2/1/201710/24/2019
critical
97185RHEL 7: kernel(RHSA-2017:0270)NessusRed Hat Local Security Checks2/15/20174/15/2025
critical
10951Solaris cachefsd fscache_setup 機能のリモートオーバーフローNessusGain a shell remotely5/8/20024/11/2022
critical
77485Ubuntu 14.04 LTS : Oxide の脆弱性 (USN-2326-1)NessusUbuntu Local Security Checks9/3/20148/27/2024
critical
182203TeamCity Server < 2023.05 複数の脆弱性NessusWeb Servers9/29/202310/25/2024
critical
156734RHEL 8: thunderbird (RHSA-2022: 0123)NessusRed Hat Local Security Checks1/13/202211/7/2024
critical
156739RHEL 8: thunderbird (RHSA-2022: 0129)NessusRed Hat Local Security Checks1/13/202211/7/2024
critical
159163SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0906-1)NessusSuSE Local Security Checks3/22/20227/14/2023
critical
169700FreeBSD: rxvt-unicode は、リモートコードの実行に対して脆弱です (5b2eac07-8b4d-11ed-8b23-a0f3c100ae18)NessusFreeBSD Local Security Checks1/9/20231/9/2023
critical
97214Adobe Digital Editions < 4.5.4 の複数の脆弱性(APSB17-05)NessusWindows2/16/20176/12/2020
critical
192463Oracle Linux 8 : postgresql-jdbc (ELSA-2024-1435)NessusOracle Linux Local Security Checks3/22/20249/9/2025
critical
193802RHEL 9 : postgresql-jdbc (RHSA-2024:1999)NessusRed Hat Local Security Checks4/24/202411/7/2024
critical
195470Fedora 39: stb (2024-4c8d4cda0d)NessusFedora Local Security Checks5/11/20248/25/2025
high
201957RHEL 8 : postgresql-jdbc (RHSA-2024:4375)NessusRed Hat Local Security Checks7/8/202411/7/2024
critical
202014RHEL 8 : postgresql-jdbc (RHSA-2024:4402)NessusRed Hat Local Security Checks7/9/202411/7/2024
critical
192394AlmaLinux 9: postgresql-jdbc (ALSA-2024:1436)NessusAlma Linux Local Security Checks3/21/20243/26/2024
critical
88964Nessus SQLite の複数の RCENessusMisc.2/25/20162/8/2023
high
207059Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 24.04 LTS : Expat の脆弱性 (USN-7000-1)NessusUbuntu Local Security Checks9/12/20243/21/2025
critical
207433Oracle Linux 9 : expat (ELSA-2024-6754)NessusOracle Linux Local Security Checks9/19/20249/11/2025
critical
207525AlmaLinux 9: expat (ALSA-2024:6754)NessusAlma Linux Local Security Checks9/20/20249/20/2024
critical
207710Oracle Linux 8 : expat (ELSA-2024-6989)NessusOracle Linux Local Security Checks9/24/20243/21/2025
critical
208251SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs115 (SUSE-SU-2024:3538-1)NessusSuSE Local Security Checks10/8/202410/8/2024
critical
29997IBM Tivoli Storage Manager Express Backup Server Service(dsmsvc.exe)パケット処理のリモートオーバーフローNessusWindows1/17/20084/11/2022
critical
58724RealNetworks Helix Server 14.x < 14.3.x の複数の脆弱性NessusMisc.4/12/201211/15/2018
critical
133266Palo Alto Networks PAN-OS 9.0 < 9.0.5-h5の権限昇格の脆弱性NessusPalo Alto Local Security Checks1/28/202010/16/2020
critical
133605HPE Intelligent Management Center dbman Command 10018の複数の脆弱性NessusMisc.2/11/20203/27/2024
critical
254032Linux Distros のパッチ未適用の脆弱性: CVE-2017-0359NessusMisc.8/24/20258/24/2025
critical