プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181333openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0245-1)NessusSuSE Local Security Checks2023/9/132024/2/6
high
185326Fedora 39 : chromium (2023-d79ff22c5b)NessusFedora Local Security Checks2023/11/72024/2/6
high
73221Oracle Linux 6:unbreakable enterprise kernel (ELSA-2014-3014)NessusOracle Linux Local Security Checks2014/3/272021/9/8
critical
76674RHEL 6:MRG(RHSA-2014:0439)NessusRed Hat Local Security Checks2014/7/222021/1/14
critical
205375Fedora 40 : neatvnc (2024-1fbf7f22e0)NessusFedora Local Security Checks2024/8/122024/9/6
critical
205377Fedora 39 : neatvnc (2024-7250fa4a78)NessusFedora Local Security Checks2024/8/122024/9/6
critical
205457KB5041573: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/9/13
critical
74101Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2014-3034)NessusOracle Linux Local Security Checks2014/5/202023/5/14
high
70121Juniper NetScreen VPN クライアント 複数のバッファオーバーフロー脆弱性NessusWindows2013/9/252018/7/12
critical
53580RHEL 4 / 5 / 6:firefox(RHSA-2011: 0471)NessusRed Hat Local Security Checks2011/4/292021/1/14
critical
53582RHEL 4:seamonkey(RHSA-2011: 0473)NessusRed Hat Local Security Checks2011/4/292024/4/27
critical
53583RHEL 4 / 5:thunderbird(RHSA-2011: 0474)NessusRed Hat Local Security Checks2011/4/292021/1/14
critical
53598CentOS 4 / 5:Firefox(CESA-2011:0471)NessusCentOS Local Security Checks2011/5/22021/1/4
critical
53600CentOS 4:seamonkey(CESA-2011: 0473)NessusCentOS Local Security Checks2011/5/22021/1/4
critical
53616Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2011: 079)NessusMandriva Local Security Checks2011/5/22021/1/6
critical
55082Ubuntu 11.04:Thunderbirdのリグレッション(USN-1122-3)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
63919RHEL 4:カーネル(RHSA-2010:0111)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
65028Mac OS X:Java for OS X 2013-002NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65053Oracle Java JDK / JRE 7 < Update 17 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical
65075RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605)NessusRed Hat Local Security Checks2013/3/72024/4/21
critical
65204RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0626)NessusRed Hat Local Security Checks2013/3/122022/5/25
critical
68264Oracle Linux 4:thunderbird(ELSA-2011-0474)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68265Oracle Linux 6:thunderbird(ELSA-2011-0475)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68777Oracle Linux 5:java-1.6.0-openjdk(ELSA-2013-0604)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68778Oracle Linux 6:java-1.6.0-openjdk(ELSA-2013-0605)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
71948Adobe Acrobat < 10.1.9/11.0.6 の複数の脆弱性(APSB14-01)(Mac OS X)NessusMacOS X Local Security Checks2014/1/142022/3/8
critical
71949Adobe Reader < 10.1.9 / 11.0.6 複数の脆弱性(APSB14-01)(Mac OS X)NessusMacOS X Local Security Checks2014/1/142022/3/8
critical
74919openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0430-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
79507OracleVM 2.2:カーネル(OVMSA-2013-0039)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
89830Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09)NessusWindows2016/3/102019/11/19
critical
89831Adobe Reader < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09)NessusWindows2016/3/102019/11/19
critical
8983211.0.15/15.006.30121/15.010.20060 より前の Adobe Acrobat における複数の脆弱性(APSB16-09)(Mac OS X)NessusMacOS X Local Security Checks2016/3/102019/11/20
critical
89833Adobe Reader < 11.0.15 / 15.006.30121 / 15.010.20060 の複数の脆弱性(APSB16-09)(Mac OS X)NessusMacOS X Local Security Checks2016/3/102019/11/20
critical
122251Adobe Reader < 2019.010.20091/2017.011.30120/2015.006.30475の複数の脆弱性(APSB19-07)(macOS)NessusMacOS X Local Security Checks2019/2/152019/10/31
critical
170680Debian DLA-3282-1: git - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/262023/1/26
critical
171026RHEL 8: git (RHSA-2023: 0609)NessusRed Hat Local Security Checks2023/2/62024/4/28
critical
171966Oracle Linux 7: git (ELSA-2023-0978)NessusOracle Linux Local Security Checks2023/2/282023/9/15
critical
166175Debian DSA-5255-1: libksba - セキュリティ更新NessusDebian Local Security Checks2022/10/172023/10/9
critical
166435Oracle Linux 7: libksba (ELSA-2022-7088)NessusOracle Linux Local Security Checks2022/10/242023/10/9
critical
166444RHEL 8 : libksba (RHSA-2022: 7089)NessusRed Hat Local Security Checks2022/10/252024/4/28
critical
166521RHEL 8 : libksba (RHSA-2022: 7209)NessusRed Hat Local Security Checks2022/10/262024/4/28
critical
166547CentOS 7: libksba (CESA-2022: 7088)NessusCentOS Local Security Checks2022/10/262023/10/6
critical
166560Ubuntu 22.10LTS: Libksba の脆弱性 (USN-5688-2)NessusUbuntu Local Security Checks2022/10/262024/8/27
critical
168605Amazon Linux AMI: libksba (ALAS-2022-1649)NessusAmazon Linux Local Security Checks2022/12/102023/9/15
critical
169164Fedora 36: libksba (2022-3ef41c3410)NessusFedora Local Security Checks2022/12/222023/9/12
critical
44899openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-2052)NessusSuSE Local Security Checks2010/2/252021/1/14
critical
44901openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-2052)NessusSuSE Local Security Checks2010/2/252021/1/14
critical
44906openSUSE セキュリティ更新:seamonkey(seamonkey-2013)NessusSuSE Local Security Checks2010/2/252021/1/14
critical
45034SuSE 11.2 セキュリティ更新:MozillaThunderbird(2010-03-05)NessusSuSE Local Security Checks2010/3/112021/1/14
critical
45521Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2010:071)NessusMandriva Local Security Checks2010/4/142021/1/6
critical