Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
213663Debian dla-4009 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks1/9/20251/9/2025
high
213727AlmaLinux 8: webkit2gtk3 (ALSA-2025:0145)NessusAlma Linux Local Security Checks1/10/20251/10/2025
high
214006Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7201-1)NessusUbuntu Local Security Checks1/13/20251/13/2025
high
187648Fedora 39 : chromium (2024-210776b8c7)NessusFedora Local Security Checks1/4/202411/15/2024
critical
174927openSUSE 15 セキュリティ更新: stellarium (openSUSE-SU-2023:0097-1)NessusSuSE Local Security Checks4/28/20234/28/2023
critical
214350Microsoft Edge (chromium) < 132.0.2957.115 の複数の脆弱性NessusWindows1/18/20254/22/2025
high
215959Azure Linux 3.0 のセキュリティ更新: cmake / curl / mysql / rust / tensorflow (CVE-2023-27533)NessusAzure Linux Local Security Checks2/10/20259/15/2025
high
198065Debian dla-3822 : python-pymysql - セキュリティ更新NessusDebian Local Security Checks5/29/20245/29/2024
critical
201283RHEL 8 : python3.11-PyMySQL (RHSA-2024:4244)NessusRed Hat Local Security Checks7/2/202411/7/2024
medium
73719HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - コアパッチNessusHP-UX Local Security Checks4/27/20141/11/2021
critical
250638Linux Distros のパッチ未適用の脆弱性: CVE-2023-29582NessusMisc.8/18/20258/31/2025
medium
65997Oracle Database の複数の脆弱性(April 2013 CPU)NessusDatabases4/17/20134/11/2022
critical
189873Fedora 38 : python-templated-dictionary (2024-4bd03c989b)NessusFedora Local Security Checks2/1/202411/14/2024
critical
190006SUSE SLES15/ openSUSE 15 セキュリティ更新: python-uamqp (SUSE-SU-2024:0323-1)NessusSuSE Local Security Checks2/6/20242/6/2024
critical
200176Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1)NessusUbuntu Local Security Checks6/6/20249/18/2024
critical
201983Fedora 40 : netatalk (2024-900475e0f7)NessusFedora Local Security Checks7/9/20248/8/2024
critical
59322USN-1458-1 : linux-ti-omap4 の脆弱性NessusUbuntu Local Security Checks6/1/201212/1/2016
critical
67226Mac 版 Flash Player <= 10.3.183.90/11.7.700.225 メモリ破損(APSB13-17)NessusMacOS X Local Security Checks7/10/201311/27/2019
critical
68956SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8642)NessusSuSE Local Security Checks7/18/20131/19/2021
critical
57965Fedora 16:cvs-1.11.23-22.fc16(2012-1383)NessusFedora Local Security Checks2/16/20121/11/2021
critical
58083RHEL 5 / 6:cvs(RHSA-2012:0321)NessusRed Hat Local Security Checks2/22/201211/4/2024
critical
58140SuSE 11.1 セキュリティ更新:CVS(SAT パッチ番号 5860)NessusSuSE Local Security Checks2/28/20121/19/2021
critical
83287SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 10621)NessusSuSE Local Security Checks5/8/20151/6/2021
critical
84099Fedora 21:fusionforge-5.3.2-4.fc21(2015-9128)NessusFedora Local Security Checks6/11/20151/11/2021
critical
189924Fedora 39 : chromium (2024-87e0baecb6)NessusFedora Local Security Checks2/2/202411/14/2024
high
195054Oracle Linux 9 : qt5-qtbase (ELSA-2024-2276)NessusOracle Linux Local Security Checks5/6/20249/9/2025
critical
198004Oracle Linux 8 : qt5-qtbase (ELSA-2024-3056)NessusOracle Linux Local Security Checks5/28/20249/9/2025
critical
165550Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks9/29/20221/22/2025
high
190381Debian dsa-5619 : libgit2-1.1 - セキュリティ更新NessusDebian Local Security Checks2/10/20241/24/2025
critical
190720Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f)NessusFedora Local Security Checks2/19/202411/14/2024
critical
190870Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd)NessusFedora Local Security Checks2/22/202411/14/2024
critical
192447Amazon Linux 2023 : cargo、clippy、rust (ALAS2023-2024-566)NessusAmazon Linux Local Security Checks3/21/202412/11/2024
critical
179655ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 クロスサイト WebSocket のハイジャックNessusCGI abuses8/10/20236/28/2024
high
180278Microsoft Visual Studio Code Cloudfoundry Manifest YML Support Extension のセキュリティ更新プログラム (CVE-2022-31691)NessusMisc.8/30/20238/31/2023
critical
180280Microsoft Visual Studio Code Spring Boot Tools Extension のセキュリティ更新プログラム (CVE-2022-31691)NessusMisc.8/30/20238/31/2023
critical
80518ASUS ルーター「infosvr」リモートコマンド実行NessusBackdoors1/14/201511/25/2019
critical
53353Solaris 9(sparc):112920-03NessusSolaris Local Security Checks4/11/20111/26/2022
critical
64974Fedora 17:pixman-0.28.0-1.fc17(2013-2450)NessusFedora Local Security Checks3/4/20131/11/2021
critical
75131openSUSE セキュリティ更新:pixman (openSUSE-SU-2013:1421-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
78955RHEL 6:rhev-hypervisor6(RHSA-2013:0746)NessusRed Hat Local Security Checks11/8/20141/14/2021
critical
190373FreeBSD: Libgit2 -- 複数の脆弱性(43768ff3-c683-11ee-97d0-001b217b3468)NessusFreeBSD Local Security Checks2/9/20242/16/2024
critical
143693SUSE SLES12セキュリティ更新プログラム:less(SUSE-SU-2020:2687-1)NessusSuSE Local Security Checks12/9/20202/6/2024
critical
169442openSUSE 15 セキュリティ更新 : mbedtls(openSUSE-SU-2022:10257-1)NessusSuSE Local Security Checks1/1/20231/1/2023
critical
217850Linux Distros のパッチ未適用の脆弱性: CVE-2013-1676NessusMisc.3/4/20253/4/2025
critical
235807RHEL 9: gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free、および gstreamer1-rtsp-server (RHSA-2025:7178)NessusRed Hat Local Security Checks5/13/20257/1/2025
high
204891SUSE SLED15/SLES15/openSUSE 15 のセキュリティ更新: libgit2 (SUSE-SU-2024:2619-1)NessusSuSE Local Security Checks7/31/20247/31/2024
critical
214501FreeBSD : electron32 -- V8 での型の取り違え (7d17676d-4828-4a43-85d6-1ee14362de6e)NessusFreeBSD Local Security Checks1/22/20251/22/2025
high
174632Fedora 37: pcs (2023-cb2e422088)NessusFedora Local Security Checks4/24/202311/14/2024
critical
181412Node.js モジュール vm2 < 3.9.16 サンドボックスの脱出NessusMisc.9/14/202310/7/2024
critical
173907AlmaLinux 9: pcs (ALSA-2023:1591)NessusAlma Linux Local Security Checks4/5/20234/5/2023
critical