プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
75949openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2011:1243-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75954openSUSE セキュリティ更新:mozilla-js192(mozilla-js192-4105)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
240314Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048)NessusAmazon Linux Local Security Checks2025/6/232025/6/23
high
240634RHEL 7: perl-File-Find-Rule (RHSA-2025:9741)NessusRed Hat Local Security Checks2025/6/262025/6/26
high
48409CentOS 4 / 5:wireshark(CESA-2010:0625)NessusCentOS Local Security Checks2010/8/242021/1/4
critical
49852SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6563)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
50030Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957)NessusFedora Local Security Checks2010/10/202021/1/11
critical
51069FreeBSD:chromium -- 複数の脆弱性(6887828f-0229-11e0-b84d-00262d5ed8ee)NessusFreeBSD Local Security Checks2010/12/82021/1/6
critical
52018Fedora 13:webkitgtk-1.2.7-1.fc13(2011-1224)NessusFedora Local Security Checks2011/2/182021/1/11
critical
52620Debian DSA-2188-1 : webkit - 複数の脆弱性NessusDebian Local Security Checks2011/3/112021/1/4
critical
53770openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4111)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
53798openSUSE セキュリティ更新:seamonkey(seamonkey-4074)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
56246VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されますNessusVMware ESX Local Security Checks2011/9/212021/1/6
critical
127899Adobe Photoshop CC 19.x < 19.1.9 / CC 20.x < 20.0.6 複数の脆弱性 (APSB19-44)NessusWindows2019/8/162024/11/20
critical
133477RHEL 8: kernel-rt(RHSA-2020: 0328)NessusRed Hat Local Security Checks2020/2/52024/11/7
critical
207830Fedora 40 : chromium (2024-aaff7345b8)NessusFedora Local Security Checks2024/9/272025/1/3
critical
132682Debian DLA-2058-1 : nss セキュリティ更新NessusDebian Local Security Checks2020/1/72024/4/1
critical
132924SUSE SLED12 / SLES12セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2020:0088-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical
132925SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0093-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical
138700openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-854)NessusSuSE Local Security Checks2020/7/202024/2/29
critical
141059RHEL 7 : nss and nspr (RHSA-2020:4076)NessusRed Hat Local Security Checks2020/9/302024/11/7
critical
145878CentOS 8:nssおよびnspr(CESA-2020: 3280)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
150659SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks2021/6/102023/12/26
critical
197486Debian dsa-5694 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/5/172025/1/24
critical
164090Microsoft Visual Studio 製品のセキュリティ更新プログラム (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/122022/12/7
high
168899Slackware Linux 15.0/ current samba 複数の脆弱性 (SSA:2022-351-01)NessusSlackware Local Security Checks2022/12/172023/9/15
critical
170562Ubuntu 20.04 LTS / 22.04 LTS : Samba の脆弱性 (USN-5822-1)NessusUbuntu Local Security Checks2023/1/252025/9/3
critical
85384Firefox < 40 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/8/132019/11/22
critical
171552Mozilla Thunderbird < 102.8NessusWindows2023/2/162023/9/4
high
171683SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0461-1)NessusSuSE Local Security Checks2023/2/212023/7/14
high
232660AlmaLinux 8: firefox (ALSA-2025:2452)NessusAlma Linux Local Security Checks2025/3/122025/3/12
high
234620Cisco Webex アプリクライアント側の RCE (cisco-sa-webex-app-client-rce-ufyMMYLC)NessusCISCO2025/4/182025/4/18
high
236856AlmaLinux 9 : firefox (ALSA-2025:2359)NessusAlma Linux Local Security Checks2025/5/162025/5/16
high
91978Debian DLA-545-1:icu - セキュリティ更新NessusDebian Local Security Checks2016/7/82021/1/11
critical
100234Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3566)NessusOracle Linux Local Security Checks2017/5/172024/10/23
critical
101102RHEL 7:kernel-rt(RHSA-2017:1616)(Stack Clash)NessusRed Hat Local Security Checks2017/6/292019/10/24
critical
196895Debian dsa-5688: atril - セキュリティ更新NessusDebian Local Security Checks2024/5/122025/1/24
high
175631AlmaLinux 9: webkit2gtk3 (ALSA-2023:2256)NessusAlma Linux Local Security Checks2023/5/142023/5/14
high
189410RHCOS 4 : OpenShift Container Platform 4.13.5 (RHSA-2023: 4093)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
190804Amazon Linux 2 : atril (ALASMATE-DESKTOP1.X-2024-007)NessusAmazon Linux Local Security Checks2024/2/202024/12/11
high
193299SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1270-1)NessusSuSE Local Security Checks2024/4/132025/9/24
high
200779RHEL 9 : ghostscript (RHSA-2024:4014)NessusRed Hat Local Security Checks2024/6/202024/11/7
high
200791Oracle Linux 9 : ghostscript (ELSA-2024-3999)NessusOracle Linux Local Security Checks2024/6/202025/9/9
high
218828Linux Distros のパッチ未適用の脆弱性: CVE-2015-4844NessusMisc.2025/3/42025/9/10
critical
163429SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2022:2533-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
163848CentOS 7 : thunderbird (RHSA-2022:5773)NessusCentOS Local Security Checks2022/8/42024/10/9
high
163849CentOS 7 : firefox (RHSA-2022:5776)NessusCentOS Local Security Checks2022/8/42024/10/9
high
164413RHEL 8 : firefox (RHSA-2022: 6176)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
165471RHEL 8 : firefox (RHSA-2022: 6703)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166342RHEL 8 : firefox (RHSA-2022: 7068)NessusRed Hat Local Security Checks2022/10/202024/11/7
high