Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142137Nostromo < 1.9.7のリモートコード実行NessusWeb Servers10/30/202011/13/2024
critical
176631Citrix StoreFront Server XXE (CTX477616)NessusWindows6/2/20236/2/2023
high
154196openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2021:1358-1)NessusSuSE Local Security Checks10/17/20214/25/2023
high
154773FreeBSD: chromium -- 複数の脆弱性 (976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/1/20214/25/2023
critical
168181Google Chrome < 107.0.5304.121の脆弱性NessusWindows11/24/20229/20/2023
critical
168241openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1)NessusSuSE Local Security Checks11/29/20229/20/2023
critical
205803Ubuntu 18.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6951-3)NessusUbuntu Local Security Checks8/19/20249/24/2025
high
177252KB5027215: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 6 月)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
177915Fedora 37 : webkitgtk (2023-be1ed6a2b4)NessusFedora Local Security Checks7/4/202311/14/2024
high
97724Google Chrome < 57.0.2987.98の複数の脆弱性NessusWindows3/14/20176/8/2022
high
97725Google Chrome < 57.0.2987.98の複数の脆弱性(macOS)NessusMacOS X Local Security Checks3/14/20176/8/2022
high
212232KB5048671: Windows 10 バージョン 1607/Windows Server 2016 のセキュリティ更新 (2024 年 12 月)NessusWindows : Microsoft Bulletins12/10/20247/8/2025
high
91128Google Chrome < 50.0.2661.102の複数の脆弱性NessusWindows5/13/20164/25/2023
critical
91163Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15)NessusWindows5/16/20164/25/2023
critical
91165Adobe Flash Player for Mac <= 21.0.0.226 に、複数の脆弱性(APSB16-15)NessusMacOS X Local Security Checks5/16/20164/25/2023
critical
84156Adobe AIR <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06)NessusWindows6/12/20154/11/2022
critical
148399SAP NetWeaver AS Java Invokerサーブレットのコード実行(1445998)NessusWeb Servers4/9/20214/25/2023
critical
159676KB5012666: Windows Server 2012 セキュリティ更新プログラム (2022 年 4 月)NessusWindows : Microsoft Bulletins4/12/202211/28/2024
critical
173427RHEL 9 : kpatch-patch (RHSA-2023:1471)NessusRed Hat Local Security Checks3/27/20239/17/2025
high
173436AlmaLinux 9カーネルALSA-2023:1470NessusAlma Linux Local Security Checks3/27/20239/17/2025
high
173438AlmaLinux 9kernel-rtALSA-2023:1469NessusAlma Linux Local Security Checks3/27/20239/17/2025
high
154953Sonatype Nexus Repository Manager 3.x < 3.21.2 の RCENessusMisc.11/8/20214/25/2023
high
156026FreeBSD:OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156112Amazon Linux 2:aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/202112/11/2024
critical
177741Openfire 3.10 < 4.6.8 / 4.7 < 4.7.5 認証バイパスNessusCGI abuses6/29/20239/11/2023
high
188158Google Chrome < 120.0.6099.224の複数の脆弱性NessusWindows1/16/20245/6/2024
high
189220Fedora 39 : chromium (2024-44b1f656a3)NessusFedora Local Security Checks1/19/202411/14/2024
high
216174Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9/10.2.x < 10.2.7-h24/11.1.x < 11.1.6-h1/11.2.x < 11.2.4-h4 の脆弱性NessusPalo Alto Local Security Checks2/12/20254/9/2025
medium
118943RHEL 6:JBoss EAP(RHSA-2018:3517)NessusRed Hat Local Security Checks11/14/201811/5/2024
critical
171690Debian DLA-3320-1 : webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2/21/20231/22/2025
high
190182CentOS 8 : webkit2gtk3 (CESA-2023: 0902)NessusCentOS Local Security Checks2/8/20242/8/2024
high
131187Cisco IOSのAutonomic Networking InfrastructureのDoS(cisco-sa-20170726-anidos)NessusCISCO11/22/20199/27/2024
medium
169877Adobe Acrobat < 20.005.30436/22.003.20310 の複数の脆弱性 (APSB23-01)NessusWindows1/11/202311/20/2024
high
177102SonicWall SMA100 ディレクトリトラバーサルの脆弱性 (SNWLID-2019-0018)NessusCGI abuses6/12/20236/13/2023
high
190652SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0483-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190655SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0476-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
243693Linux Distros のパッチ未適用の脆弱性: CVE-2019-17026NessusMisc.8/5/20258/6/2025
high
80995SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10215)NessusSuSE Local Security Checks1/26/20155/25/2022
critical
81098openSUSE セキュリティ更新:flash-player (openSUSE-SU-2015:0174-1)NessusSuSE Local Security Checks1/30/20155/25/2022
critical
132713Mozilla Firefox < 72.0.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132714Mozilla Firefox ESR < 68.4.1NessusWindows1/8/202012/5/2022
high
132715Mozilla Firefox < 72.0.1NessusWindows1/8/202012/5/2022
high
132847Slackware 14.2/最新版: mozilla-thunderbird(SSA: 2020-010-01)NessusSlackware Local Security Checks1/13/20204/25/2023
high
133024RHEL 6:thunderbird(RHSA-2020: 0123)NessusRed Hat Local Security Checks1/17/202011/7/2024
high
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1の不適切な認証(FG-IR-19-283)NessusFirewalls10/2/202012/5/2022
critical
151664Exchangeのセキュリティ更新プログラム(2021年7月)NessusWindows : Microsoft Bulletins7/15/20218/21/2024
high
192398Ubuntu 22.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-6704-2)NessusUbuntu Local Security Checks3/21/20248/27/2024
high
192411Ubuntu 16.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-6700-2)NessusUbuntu Local Security Checks3/21/20248/27/2024
high
192561Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-6701-3)NessusUbuntu Local Security Checks3/25/20249/18/2024
critical
192562Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6716-1)NessusUbuntu Local Security Checks3/25/20248/27/2024
high