Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157116Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 alpine の複数の脆弱性 (SSA:2022-025-02)NessusSlackware Local Security Checks1/26/20221/16/2023
high
157133RHEL 8 : polkit (RHSA-2022:0267)NessusRed Hat Local Security Checks1/26/20223/6/2025
high
157164Oracle Linux 6: polkit (ELSA-2022-9073)NessusOracle Linux Local Security Checks1/28/202210/22/2024
high
157244FreeBSD: polkit -- Local 権限昇格 (0f8bf913-7efa-11ec-8c04-2cf05d620ecc)NessusFreeBSD Local Security Checks1/31/202211/6/2023
high
163631VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 のコードインジェクションNessusMisc.7/29/202210/7/2024
critical
164577Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.2267)NessusMisc.9/1/20222/19/2025
critical
164601Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.4)NessusMisc.9/1/20222/17/2025
critical
170564Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.242)NessusMisc.1/25/20232/19/2025
critical
174116KB5025224: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins4/11/20236/17/2024
critical
200352KB5039236: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2024 年 6 月)NessusWindows : Microsoft Bulletins6/11/20249/16/2025
high
212480Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016)NessusAmazon Linux Local Security Checks12/11/202412/12/2024
high
232604Apple iOS < 18.3.2の脆弱性 (122281)NessusMobile Devices3/11/20257/14/2025
high
232658Microsoft Edge (chromium) < 134.0.3124.66 の複数の脆弱性NessusWindows3/12/20253/13/2025
high
232663Debian dsa-5877 : chromium - セキュリティ更新NessusDebian Local Security Checks3/12/20253/21/2025
high
233567Apple iOS < 16.7.11 の複数の脆弱性 (122346)NessusMobile Devices3/31/20257/14/2025
high
233572Apple iOS < 15.8.4 の複数の脆弱性 (122345)NessusMobile Devices3/31/20257/14/2025
high
233847Fedora 40 : webkitgtk (2025-0c6c204dae)NessusFedora Local Security Checks4/4/20254/4/2025
high
77661RHEL 6:katello-configure(RHSA-2014:1186)NessusRed Hat Local Security Checks9/12/20143/28/2022
medium
82740Cisco Prime Data Center Network Manager < 7.1(1) のディレクトリトラバーサルの脆弱性NessusCISCO4/13/20154/25/2023
high
90195Google Chrome < 49.0.2623.108 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks3/25/20164/25/2023
high
90826Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-2955-1)NessusUbuntu Local Security Checks5/2/20168/27/2024
critical
156598OracleVM 3.4: kernel-uek (OVMSA-2022-0005)NessusOracleVM Local Security Checks1/11/20224/25/2023
high
158503SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP4 用の Live Patch 23) (SUSE-SU-2022:0647-1)NessusSuSE Local Security Checks3/1/20227/13/2023
medium
158579SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP3 用の Live Patch 42) (SUSE-SU-2022:0668-1)NessusSuSE Local Security Checks3/3/20227/13/2023
medium
159387Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5361-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high
66429CentOS 5 / 6:Firefox(CESA-2013:0820)NessusCentOS Local Security Checks5/15/20134/25/2023
critical
107221Google Chrome < 65.0.3325.146の複数の脆弱性(macOS)NessusMacOS X Local Security Checks3/8/20186/8/2022
critical
108679Fedora 27chromium2018-faff5f661eNessusFedora Local Security Checks3/28/20189/1/2025
high
10964MS02-024: 権限昇格につながる Windows Debugger の欠陥 (320206)NessusWindows : Microsoft Bulletins5/23/20024/25/2023
high
118152Google Chrome < 70.0.3538.67の複数の脆弱性NessusMacOS X Local Security Checks10/16/20184/25/2023
critical
118719Debian DSA-4330-1: chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks11/5/20187/26/2024
critical
120342Fedora 29:chromium(2018-34f7f68029)NessusFedora Local Security Checks1/3/20197/8/2024
critical
127954FreeBSD: webmin -- 認証されていないリモードコードの実行(ece65d3b-c20c-11e9-8af4-bcaec55be5e5)NessusFreeBSD Local Security Checks8/20/20193/29/2022
critical
142208Google Chrome < 86.0.4240.183の複数の脆弱性NessusMacOS X Local Security Checks11/2/20204/25/2023
critical
142456Microsoft Edge (chromium) < 86.0.622.63 の複数の脆弱性NessusWindows11/4/20204/25/2023
critical
146205Google Chrome < 88.0.4324.150の脆弱性NessusMacOS X Local Security Checks2/4/20214/25/2023
high
156858Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9029)NessusOracle Linux Local Security Checks1/19/202210/22/2024
high
156869RHEL 8: kernel-rt (RHSA-2022:0187)NessusRed Hat Local Security Checks1/19/202211/7/2024
high
156872RHEL 8 : カーネル (RHSA-2022:0186)NessusRed Hat Local Security Checks1/20/202211/7/2024
high
157056RHEL 8 : kpatch-patch(RHSA-2022:0232)NessusRed Hat Local Security Checks1/25/20223/6/2025
high
157300SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 9) (SUSE-SU-2022:0262-1)NessusSuSE Local Security Checks2/1/20228/21/2024
high
157306SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 15) (SUSE-SU-2022:0254-1)NessusSuSE Local Security Checks2/2/20228/21/2024
high
157341SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 13) (SUSE-SU-2022:0292-1)NessusSuSE Local Security Checks2/3/20228/21/2024
high
90634CentOS 7:java-1.8.0-openjdk(CESA-2016:0650)NessusCentOS Local Security Checks4/22/20165/14/2023
critical
90673Scientific Linux セキュリティ更新:SL5.x、SL7.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks4/22/20165/14/2023
critical
90777Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2016-693)NessusAmazon Linux Local Security Checks4/29/20165/14/2023
critical
90918Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2964-1)NessusUbuntu Local Security Checks5/5/20168/27/2024
critical
91095Ubuntu 12.04 LTS:openjdk-6 の脆弱性(USN-2972-1)NessusUbuntu Local Security Checks5/12/20166/18/2024
critical
109017Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14)NessusWindows4/12/20184/25/2023
critical
124466Fedora 30:chromium(2019-05a780936d)NessusFedora Local Security Checks5/2/20195/30/2024
critical