プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
166038KB5018446: Windows Server 2008 のセキュリティ更新プログラム (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112025/3/10
high
176392RHEL 8: go-toolset:rhel8 (RHSA-2023: 3319)NessusRed Hat Local Security Checks2023/5/252025/3/6
critical
185685RHEL 8: container-tools: 4.0 (RHSA-2023: 6938)NessusRed Hat Local Security Checks2023/11/142025/7/2
critical
194217RHEL 9 : OpenShift Container Platform 4.13.3 (RHSA-2023:3540)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
176567Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 重大な脆弱性 (2023 年 5 月)NessusWindows2023/6/12023/8/28
critical
182072Google Chrome < 117.0.5938.132の複数の脆弱性NessusWindows2023/9/272023/10/6
high
182073Google Chrome < 117.0.5938.132の複数の脆弱性NessusMacOS X Local Security Checks2023/9/272023/10/6
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
182165Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2023-271-01)NessusSlackware Local Security Checks2023/9/282023/11/1
high
182379Debian DSA-5509-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/302025/1/24
high
182419Microsoft Edge (chromium) < 116.0.1938.98 / 117.0.2045.47 の複数の脆弱性NessusWindows2023/10/22023/10/23
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182539RHEL 8: firefox (RHSA-2023: 5436)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182540RHEL 9 : thunderbird (RHSA-2023: 5439)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182554RHEL 8: thunderbird (RHSA-2023: 5432)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182594RHEL 7 : firefox (RHSA-2023: 5477)NessusRed Hat Local Security Checks2023/10/52024/11/7
critical
182738Oracle Linux 8: thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks2023/10/62025/9/9
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks2023/10/72024/11/15
high
182778RHEL 9 : libvpx (RHSA-2023: 5540)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182786RHEL 8: libvpx (RHSA-2023: 5537)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182787RHEL 8: libvpx (RHSA-2023: 5538)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182788RHEL 9 : libvpx (RHSA-2023: 5539)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182954FreeBSD: electron25 -- 拡張機能のメモリ解放後使用の脆弱性 (4281b712-ad6b-4c21-8f66-619a9150691f)NessusFreeBSD Local Security Checks2023/10/122023/10/12
high
183751Ubuntu 18.04 ESM : libvpx の脆弱性 (USN-6403-2)NessusUbuntu Local Security Checks2023/10/232024/10/29
high
184162Ubuntu 16.04 ESM : libvpx の脆弱性 (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12024/10/29
high
130003Ubuntu 19.04 LTS:Linux カーネル脆弱性(USN-4157-1)NessusUbuntu Local Security Checks2019/10/172024/4/18
critical
133480RHEL 8: kernel(RHSA-2020: 0339)NessusRed Hat Local Security Checks2020/2/52024/11/7
critical
133514Oracle Linux 7:カーネル(ELSA-2020-0374)NessusOracle Linux Local Security Checks2020/2/62024/10/22
critical
133591Oracle Linux 8:カーネル(ELSA-2020-0339)NessusOracle Linux Local Security Checks2020/2/102024/11/1
critical
162322openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10009-1)NessusSuSE Local Security Checks2022/6/162023/3/23
critical
214666Oracle Linux 9 : redis:7 (ELSA-2025-0692)NessusOracle Linux Local Security Checks2025/1/272025/9/11
critical
214767AlmaLinux 9 : redis:7 (ALSA-2025:0692)NessusAlma Linux Local Security Checks2025/1/292025/9/8
critical
232095Linux Distros のパッチ未適用の脆弱性: CVE-2025-1125NessusMisc.2025/3/62025/9/1
medium
210222RHEL 7 : Red Hat Enterprise Linux OpenStack Platform Installer の更新 (重要度高) (RHSA-2015:0791)NessusRed Hat Local Security Checks2024/11/42024/11/4
critical
263552Linux Distros のパッチ未適用の脆弱性: CVE-2011-1290NessusMisc.2025/9/102025/9/10
critical
44768Debian DSA-1903-1:graphicsmagick - いくつかの脆弱性NessusDebian Local Security Checks2010/2/242021/1/4
critical
47564Fedora 13:kvirc-4.0.0-1.fc13(2010-10522)NessusFedora Local Security Checks2010/7/12021/1/11
critical
49092Fedora 13:wireshark-1.2.10-1.fc13(2010-13416)NessusFedora Local Security Checks2010/9/32021/1/11
critical
49763Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS:libhx の脆弱性(USN-994-1)NessusUbuntu Local Security Checks2010/10/62019/9/19
critical
187257CentOS 7: firefox (RHSA-2023: 5477)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
190211CentOS 8: firefox (CESA-2023: 5433)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
209293Mattermost サーバー 9.5.x < 9.5.8 / 9.8.x < 9.8.3 / 9.9.x < 9.9.2 / 9.10.x < 9.10.1 (MMSA-2024-00368)NessusCGI abuses2024/10/182024/11/4
high
213194Ubuntu 14.04 LTS : libvpx の脆弱性 (USN-7172-1)NessusUbuntu Local Security Checks2024/12/182024/12/18
high
82123Debian DLA-140-1:rpm セキュリティ更新NessusDebian Local Security Checks2015/3/262021/1/11
critical
265431Microsoft Visual Studio Code のセキュリティ更新プログラム (2025 年 9 月)NessusMisc.2025/9/192025/9/19
high
97610Apache Struts 2.3.5~2.3.31/2.5.x <2.5.10.1 Jakarta Multipart Parser RCE(リモート)NessusCGI abuses2017/3/82022/4/11
critical
234635Fedora 40: webkitgtk (2025-256a86d7c8)NessusFedora Local Security Checks2025/4/192025/4/19
critical
242985EcoStruxure IT Data Center Expert <= 8.3 の複数の脆弱性 (SEVD-2025-189-01)NessusCGI abuses2025/7/292025/7/29
critical
194708Fedora 37 : pypy3.9 (2023-af5206f71d)NessusFedora Local Security Checks2024/4/292024/11/14
critical