Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161750Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5457-1)NessusUbuntu Local Security Checks6/1/20228/28/2024
high
215692Azure Linux 3.0 セキュリティ更新: OpenRusty luajit2 (CVE-2024-39884)NessusAzure Linux Local Security Checks2/10/20259/15/2025
medium
77273SuSE 11.3 セキュリティ更新:IBM Java 1.7.0(SAT パッチ番号 9616)NessusSuSE Local Security Checks8/20/20141/19/2021
critical
84364PHP 5.6.x < 5.6.10 の複数の脆弱性NessusCGI abuses6/24/20155/26/2025
critical
90827Ubuntu 16.04 LTS : ubuntu-core-launcher の脆弱性 (USN-2956-1)NessusUbuntu Local Security Checks5/2/20168/27/2024
critical
173391Debian DSA-5377-1: chromium - セキュリティ更新NessusDebian Local Security Checks3/24/202310/24/2023
critical
173404Fedora 37 : chromium (2023-0e77b3d321)NessusFedora Local Security Checks3/24/202311/14/2024
critical
193664Debian dsa-5668 : chromium - セキュリティ更新NessusDebian Local Security Checks4/20/202412/20/2024
high
62651GLSA-201210-06:Libav:複数の脆弱性NessusGentoo Local Security Checks10/22/20121/6/2021
critical
99355SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2017:0990-1)NessusSuSE Local Security Checks4/13/20171/6/2021
critical
164952openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10118-1)NessusSuSE Local Security Checks9/13/202210/12/2023
critical
166901PHP 7.4.x< 7.4.33の複数の脆弱性NessusCGI abuses11/3/20225/26/2025
critical
168500PHP 8.2.x < 8.2.0 の複数の脆弱性NessusCGI abuses12/8/20225/26/2025
critical
168898openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10245-1)NessusSuSE Local Security Checks12/17/202212/17/2022
high
64731CentOS 5 / 6:java-1.7.0-openjdk(CESA-2013:0275)NessusCentOS Local Security Checks2/21/201312/5/2022
critical
45412Debian DSA-2027-1:xulrunner - 複数の脆弱性NessusDebian Local Security Checks4/5/20101/4/2021
critical
233867Esri Portal for ArcGIS < Security 2025 Update 1 のハードコードされた認証情報NessusWindows4/4/20254/4/2025
critical
234538SUSE SLED15/SLES15 のセキュリティ更新: pgadmin4 (SUSE-SU-2025:1326-1)NessusSuSE Local Security Checks4/17/20254/17/2025
high
192674Fedora 39 : chromium (2024-0bb0e8f2a0)NessusFedora Local Security Checks3/28/202412/20/2024
high
192976Debian dla-3739 : libjwt-dev - セキュリティ更新NessusDebian Local Security Checks4/8/20241/22/2025
critical
193311Fedora 38 : chromium (2024-f94660c56d)NessusFedora Local Security Checks4/14/202412/20/2024
critical
194873Amazon Linux 2 : firefox (ALASFIREFOX-2024-024)NessusAmazon Linux Local Security Checks4/30/20244/2/2025
high
187317Oracle TimesTen 18.x < 18.1.4.39.0、22.x < 22.1.1.18.0 の複数の脆弱性 (2023 年 10 月 CPU)NessusMisc.12/27/202312/28/2023
critical
190198CentOS 8 : webkit2gtk3 (CESA-2023: 3433)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190199CentOS 8: webkit2gtk3 (CESA-2023: 1919)NessusCentOS Local Security Checks2/8/20242/8/2024
high
192049Fedora 39 : chromium (2024-99d177633f)NessusFedora Local Security Checks3/13/202412/20/2024
high
198287Fedora 39 : chromium (2024-4e0ea1c22e)NessusFedora Local Security Checks6/2/20241/1/2025
high
201941openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0187-1)NessusSuSE Local Security Checks7/7/202412/31/2024
high
51535GLSA-201101-05:OpenAFS:任意のコードの実行NessusGentoo Local Security Checks1/17/20111/6/2021
critical
52507CentOS 4:firefox(CESA-2011: 0310)NessusCentOS Local Security Checks3/3/20111/4/2021
critical
215070Microsoft Edge (chromium) < 133.0.3065.51 の複数の脆弱性NessusWindows2/6/20252/21/2025
high
171839FreeBSD: chromium -- 複数の脆弱性 (4d6b5ea9-bc64-4e77-a7ee-d62ba68a80dd)NessusFreeBSD Local Security Checks2/23/20233/10/2023
high
175594SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2175-1)NessusSuSE Local Security Checks5/14/20237/14/2023
high
175937RHEL 8: thunderbird (RHSA-2023: 3153)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175940RHEL 8: thunderbird (RHSA-2023: 3154)NessusRed Hat Local Security Checks5/17/202311/7/2024
high
175985Oracle Linux 7: Firefox (ELSA-2023-3137)NessusOracle Linux Local Security Checks5/17/202310/22/2024
high
175993Oracle Linux 9: thunderbird (ELSA-2023-3150)NessusOracle Linux Local Security Checks5/17/202310/22/2024
high
176107Oracle Linux 9: Firefox (ELSA-2023-3143)NessusOracle Linux Local Security Checks5/19/202310/22/2024
high
169251Fedora 36: python3.8 (2022-5fd3e7f635)NessusFedora Local Security Checks12/23/202211/14/2024
critical
171381Fedora 36 : chromium (2023-4e6353c6f7)NessusFedora Local Security Checks2/12/202311/15/2024
high
171480openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0045-1)NessusSuSE Local Security Checks2/15/202310/24/2023
high
171897Debian DSA-5359-1: chromium - セキュリティ更新NessusDebian Local Security Checks2/24/20231/24/2025
high
172066openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0063-1)NessusSuSE Local Security Checks3/3/202310/24/2023
high
207421SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: python-dnspython (SUSE-SU-2024:3298-1)NessusSuSE Local Security Checks9/19/20246/18/2025
high
179405FreeBSD: electron{22,23,24,25} -- 複数の脆弱性 (f3a35fb8-2d70-47c9-a516-6aad7eb222b1)NessusFreeBSD Local Security Checks8/7/202311/7/2023
high
181615GitLab 13.12 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-5009)NessusCGI abuses9/19/20235/17/2024
critical
178122ARM Mali GPU カーネルドライバー < r32p0 / < r37p0 のメモリ解放後使用 (Use After Free) (CVE-2022-28348)NessusMisc.7/11/20237/12/2023
critical
213483ZenML < 0.56.3 パッチされていないセッション有効期限のエクスポージャー (CVE-2024-4680)NessusArtificial Intelligence1/3/20251/16/2025
high
213618RHEL 9 : firefox (RHSA-2025:0138)NessusRed Hat Local Security Checks1/9/20256/5/2025
high
213631Mozilla Thunderbird ESR < 128.6NessusWindows1/9/20251/31/2025
high