Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
91095Ubuntu 12.04 LTS:openjdk-6 の脆弱性(USN-2972-1)NessusUbuntu Local Security Checks5/12/20166/18/2024
critical
91160SUSE SLES12 セキュリティ更新:java-1_7_1-ibm(SUSE-SU-2016:1299-1)NessusSuSE Local Security Checks5/16/20166/18/2024
critical
91161SUSE SLES11 セキュリティ更新:java-1_7_1-ibm(SUSE-SU-2016:1300-1)NessusSuSE Local Security Checks5/16/20166/18/2024
critical
59059Debian DSA-2465-1:php5 - いくつかの脆弱性NessusDebian Local Security Checks5/10/20123/28/2022
high
168124Sophos XG Firewall <= 19.0.1RCENessusFirewalls11/23/202211/24/2022
critical
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks11/7/202311/14/2024
high
206825Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.2008)NessusMisc.9/9/20242/19/2025
high
77108Fedora 20:openssl-1.0.1e-39.fc20(2014-9308)NessusFedora Local Security Checks8/10/20145/5/2022
high
192100Adobe ColdFusion < 2021.x < 2021u13 / 2023.x < 2023u7 の脆弱性 (APSB24-14)NessusWindows3/14/202412/16/2024
high
202036KB5040442: Windows 11 バージョン 22H2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins7/9/202412/31/2024
critical
202041KB5040490: Windows Server 2008 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins7/9/20248/16/2024
critical
202042KB5040448: Windows 10 LTS 1507 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins7/9/202412/31/2024
critical
153871FreeBSD:chromium -- 複数の脆弱性(777edbbe-2230-11ec-8869-704d7b472482)NessusFreeBSD Local Security Checks10/5/20214/25/2023
high
154076RHEL 8:grafana(RHSA-2021:3771)NessusRed Hat Local Security Checks10/13/202111/7/2024
high
154157CentOS 8:grafana(CESA-2021:3771)NessusCentOS Local Security Checks10/15/20218/29/2022
high
156937openSUSE 15 セキュリティ更新:grafana (openSUSE-SU-2022:0140-1)NessusSuSE Local Security Checks1/21/20228/29/2022
high
165139RHEL 8: polkit(RHSA-2021:2236)NessusRed Hat Local Security Checks9/15/202211/7/2024
high
134865KB4541500:Windows 7およびWindows Server 2008 R2の2020年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins3/24/20206/17/2024
high
138459KB4565513: Windows 10の2020年7月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins7/14/20201/24/2023
high
150997Cisco Firepower Threat DefenseソフトウェアのWebサービスインターフェイスにおける複数の脆弱性(cisco-sa-asaftd-xss-multiple-FCB3vPZe)NessusCISCO6/24/20214/25/2023
medium
132006SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3260-1)NessusSuSE Local Security Checks12/12/20191/19/2023
high
166880RHEL 7 : php-pear (RHSA-2022:7340)NessusRed Hat Local Security Checks11/3/202211/7/2024
high
167255Scientific Linux セキュリティ更新: SL7.x の php-pear (noarch) (2022:7340)NessusScientific Linux Local Security Checks11/10/202211/11/2022
high
164685Debian DLA-3087-1:webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks9/6/20221/22/2025
high
164922SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3137-1)NessusSuSE Local Security Checks9/9/20227/14/2023
high
165268RHEL 9: webkit2gtk3 (RHSA-2022: 6634)NessusRed Hat Local Security Checks9/20/202211/7/2024
high
168182Google Chrome < 107.0.5304.121 の脆弱性NessusMacOS X Local Security Checks11/24/20229/20/2023
critical
156618KB5009545: Windows 10 Version 1909 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins1/11/20226/17/2024
critical
156621KB5009557: Windows 10 Version 1809 および Windows Server 2019 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins1/11/202211/28/2024
critical
158796Oracle Linux 7:Firefox (ELSA-2022-0824 )NessusOracle Linux Local Security Checks3/11/202210/22/2024
critical
163024Debian DSA-5180-1: chromium - セキュリティ更新NessusDebian Local Security Checks7/12/20221/24/2025
high
172595Adobe ColdFusion < 2018.x< 2018 更新プログラム 16 / 2021.x< 2021 更新プログラム 6 の複数の脆弱性 (APSB23-25)NessusWindows3/16/20238/21/2023
critical
133845Apache Tomcat 9.0.0.M1< 9.0.31の複数の脆弱性NessusWeb Servers2/21/20205/23/2024
critical
134906CentOS 7:tomcat(RHSA-2020:0855)NessusCentOS Local Security Checks3/26/202010/9/2024
critical
135686RHEL 5/7:Red Hat JBoss Enterprise Application Platform 6.4(RHSA-2020: 1478)NessusRed Hat Local Security Checks4/16/202011/7/2024
critical
136014SUSE SLES12セキュリティ更新プログラム:apache2(SUSE-SU-2020:1111-1)NessusSuSE Local Security Checks4/27/20201/11/2023
critical
136376Debian DSA-4680-1: tomcat9 - セキュリティ更新NessusDebian Local Security Checks5/7/20201/10/2023
critical
138023RHEL 6: Red Hat JBoss Enterprise Application Platform 6.4.23(RHSA-2020: 2779)NessusRed Hat Local Security Checks7/1/202011/7/2024
critical
138160RHEL 7: tomcat(RHSA-2020: 2840)NessusRed Hat Local Security Checks7/7/202011/7/2024
critical
143082RHEL 6: tomcat6(RHSA-2020: 0912)NessusRed Hat Local Security Checks11/19/202011/7/2024
critical
15085491.0.4472.114 より前の Google Chrome の複数の脆弱性NessusWindows6/17/20214/25/2023
high
150868Microsoft Edge (chromium) < 91.0.864.54 の複数の脆弱性NessusWindows6/18/20214/25/2023
high
151005FreeBSD:chromium -- 複数の脆弱性(afdc7579-d023-11eb-bcad-3065ec8fd3ec)NessusFreeBSD Local Security Checks6/25/20214/25/2023
high
151077openSUSE 15 セキュリティ更新:chromium (openSUSE-SU-2021:0898-1)NessusSuSE Local Security Checks6/28/20214/25/2023
high
180508Google Chrome < 116.0.5845.179の複数の脆弱性NessusWindows9/5/20232/6/2024
high
181130Debian DSA-5491-1 : chromium - セキュリティ更新NessusDebian Local Security Checks9/8/20231/24/2025
high
182072Google Chrome < 117.0.5938.132の複数の脆弱性NessusWindows9/27/202310/6/2023
high
182073Google Chrome < 117.0.5938.132の複数の脆弱性NessusMacOS X Local Security Checks9/27/202310/6/2023
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks9/28/202311/1/2023
high
182165Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2023-271-01)NessusSlackware Local Security Checks9/28/202311/1/2023
high