プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
173054AlmaLinux 8: firefox (ALSA-2023:1336)NessusAlma Linux Local Security Checks2023/3/212023/6/12
high
173262CentOS 7:nss(RHSA-2023:1332)NessusCentOS Local Security Checks2023/3/222024/10/9
high
173350AlmaLinux 8: thunderbird (ALSA-2023:1403)NessusAlma Linux Local Security Checks2023/3/232023/6/12
high
173482Rocky Linux 9 : thunderbird (RLSA-2023:1407)NessusRocky Linux Local Security Checks2023/3/282023/11/6
high
175907CentOS 8 : libtiff (CESA-2023: 2883)NessusCentOS Local Security Checks2023/5/172024/2/8
high
175910CentOS 8 : libarchive (CESA-2023: 3018)NessusCentOS Local Security Checks2023/5/172024/2/8
critical
176055AlmaLinux 9: firefox (ALSA-2023:3143)NessusAlma Linux Local Security Checks2023/5/182023/6/9
high
176387AlmaLinux 9: go-toolset および golang (ALSA-2023:3318)NessusAlma Linux Local Security Checks2023/5/252023/6/16
critical
176390CentOS 8 : go-toolset:rhel8 (CESA-2023: 3319)NessusCentOS Local Security Checks2023/5/252024/2/8
critical
142600CentOS 7:nss および nspr(RHSA-2020:4076)NessusCentOS Local Security Checks2020/11/62024/10/9
critical
149734CentOS 8:grafana(CESA-2021:1859)NessusCentOS Local Security Checks2021/5/192024/1/1
critical
172034CentOS 7:git(RHSA-2023:0978)NessusCentOS Local Security Checks2023/3/12024/10/9
critical
243590Linux Distros のパッチ未適用の脆弱性: CVE-2017-7827NessusMisc.2025/8/52025/8/5
critical
186061RHEL 9 : fence-agents (RHSA-2023: 7385)NessusRed Hat Local Security Checks2023/11/212024/11/7
critical
187980Oracle Linux 8: fence-agents (ELSA-2024-0133)NessusOracle Linux Local Security Checks2024/1/122024/11/2
critical
191080Fedora 39 : yarnpkg (2024-28fc0c2ef4)NessusFedora Local Security Checks2024/2/282024/11/14
critical
192386FreeBSD : databases/mongodb* -- 証明書の不適切な検証 (a8448963-e6f5-11ee-a784-dca632daf43b)NessusFreeBSD Local Security Checks2024/3/212025/3/14
critical
205533Oracle Linux 8 : httpd:2.4 (ELSA-2024-5193)NessusOracle Linux Local Security Checks2024/8/142024/11/2
critical
206209RHEL 9 : httpd (RHSA-2024:5832)NessusRed Hat Local Security Checks2024/8/262024/11/8
critical
206211RHEL 9 : httpd (RHSA-2024:5812)NessusRed Hat Local Security Checks2024/8/262024/11/7
critical
209265Debian dla-3921 : apache2 - セキュリティ更新プログラムNessusDebian Local Security Checks2024/10/172024/10/17
critical
211738Slackware Linux 15.0 / 最新の php81 の複数の脆弱性 (SSA:2024-327-01)NessusSlackware Local Security Checks2024/11/222025/3/21
critical
97269GLSA-201702-26:Nagios:複数の脆弱性NessusGentoo Local Security Checks2017/2/212021/1/11
critical
192902Fedora 38 : micropython (2024-51e55a7065)NessusFedora Local Security Checks2024/4/32024/11/15
critical
205008Debian dsa-5735 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/8/62025/1/6
high
205009Mozilla Firefox < 129.0NessusWindows2024/8/62024/9/6
critical
205010Mozilla Firefox < 129.0NessusMacOS X Local Security Checks2024/8/62024/9/6
critical
205013Mozilla Firefox ESR < 115.14NessusMacOS X Local Security Checks2024/8/62024/9/6
critical
205037Mozilla Thunderbird < 115.14NessusMacOS X Local Security Checks2024/8/62024/8/13
critical
205040Mozilla Thunderbird < 128.1NessusMacOS X Local Security Checks2024/8/62024/8/13
critical
205115Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-219-01)NessusSlackware Local Security Checks2024/8/72024/8/13
critical
205224Debian dsa-5744 : セキュリティ更新NessusDebian Local Security Checks2024/8/82024/9/6
critical
205376Fedora 39 : chromium (2024-b60f51180f)NessusFedora Local Security Checks2024/8/122024/8/13
high
205380Fedora 40 : firefox / nss (2024-7f0a88301b)NessusFedora Local Security Checks2024/8/122024/9/27
critical
205408SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:2876-1)NessusSuSE Local Security Checks2024/8/132025/7/17
critical
205504RHEL 8 : firefox (RHSA-2024:5326)NessusRed Hat Local Security Checks2024/8/142024/11/7
critical
205508RHEL 8 : firefox (RHSA-2024:5325)NessusRed Hat Local Security Checks2024/8/142024/11/7
critical
205631RHEL 9 : firefox (RHSA-2024:5322)NessusRed Hat Local Security Checks2024/8/152025/3/10
critical
205753FreeBSD : electron31 -- 複数の脆弱性 (e61af8f4-455d-4f99-8d81-fbb004929dab)NessusFreeBSD Local Security Checks2024/8/182024/8/18
high
207803Oracle Linux 7: firefox(ELSA-2024-5324)NessusOracle Linux Local Security Checks2024/9/262024/9/27
critical
207903Foxit PDF Editor < 12.1.8の複数の脆弱性NessusWindows2024/9/292024/12/2
high
77214openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1020-1)NessusSuSE Local Security Checks2014/8/152021/1/19
critical
237779SUSE SLED15 / SLES15 セキュリティ更新 : glibc (SUSE-SU-2025:01702-2)NessusSuSE Local Security Checks2025/6/52025/6/5
high
237980RHEL 9 : glibc (RHSA-2025:8655)NessusRed Hat Local Security Checks2025/6/92025/6/12
high
238037Oracle Linux 9 : glibc (ELSA-2025-8655)NessusOracle Linux Local Security Checks2025/6/102025/6/10
high
238275Amazon Linux 2023 : compat-libpthread-nonshared, glibc、glibc-all-langpacks (ALAS2023-2025-1001)NessusAmazon Linux Local Security Checks2025/6/122025/6/12
high
127470CentOS 7:curl(CESA-2019:1880)NessusCentOS Local Security Checks2019/8/122020/1/6
critical
102880CentOS 7:mercurial(CESA-2017:2489)NessusCentOS Local Security Checks2017/9/12021/1/4
critical
105058CentOS 6/7:Thunderbird(CESA-2017:3372)NessusCentOS Local Security Checks2017/12/72021/1/4
critical
88061CentOS 6:java-1.8.0-openjdk(CESA-2016:0050)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium