プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
250625Linux Distros のパッチ未適用の脆弱性: CVE-2020-15692NessusMisc.2025/8/182025/8/18
critical
66429CentOS 5 / 6:Firefox(CESA-2013:0820)NessusCentOS Local Security Checks2013/5/152023/4/25
critical
68820Oracle Linux 5/6:firefox(ELSA-2013-0820)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
220074Linux Distros のパッチ未適用の脆弱性: CVE-2017-1000116NessusMisc.2025/3/42025/9/2
critical
69844Shockwave Player <= 12.0.3.133 Memory Corruption Vulnerabilities (APSB13-23)NessusWindows2013/9/112019/11/27
critical
73993Adobe AIR <= AIR 13.0.0.83 Multiple Vulnerabilities (APSB14-14)NessusWindows2014/5/142022/4/11
critical
74824openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1583-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
74825openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2012:1585-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
78947RHEL 4 :JBoss EWP(RHSA-2013:0197)NessusRed Hat Local Security Checks2014/11/82021/1/14
medium
79961GLSA-201412-08:複数のパッケージ、2010 年に修正された複数の脆弱性NessusGentoo Local Security Checks2014/12/152021/1/6
critical
81730Mac OS X複数の脆弱性(セキュリティ更新プログラム2015-002)NessusMacOS X Local Security Checks2015/3/102024/5/28
critical
85664Debian DSA-3344-1:php5 - セキュリティ更新NessusDebian Local Security Checks2015/8/282021/1/11
critical
89826Ubuntu 14.04 LTS: Firefox の脆弱性 (USN-2917-1)NessusUbuntu Local Security Checks2016/3/102024/8/27
critical
89990SUSE SLED11 / SLES11 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2016:0777-1)NessusSuSE Local Security Checks2016/3/172021/1/6
critical
90031Debian DSA-3520-1:icedove - セキュリティの更新NessusDebian Local Security Checks2016/3/212021/1/11
critical
91985openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-848)NessusSuSE Local Security Checks2016/7/112021/1/19
high
91986openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-851)NessusSuSE Local Security Checks2016/7/112021/1/19
high
56326RHEL 4 / 5 / 6 : firefox (RHSA-2011:1341)NessusRed Hat Local Security Checks2011/9/292024/4/21
critical
56395Debian DSA-2317-1:icedove - 複数の脆弱性NessusDebian Local Security Checks2011/10/62021/1/11
critical
61711Firefox < 15.0 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2012/8/292019/12/4
critical
61717Mozilla Thunderbird < 15.0 の複数の脆弱性NessusWindows2012/8/292019/12/4
critical
61989Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2012:145)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
62382Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:thunderbird の回帰(USN-1551-2)NessusUbuntu Local Security Checks2012/9/292019/9/19
critical
93128Fortinet FortiOS 4.1.x < 4.1.11 / 4.2.x < 4.2.13 / 4.3.x < 4.3.9 Web インターフェースのクッキーパーサーの RCE(EGREGIOUSBLUNDER)NessusFirewalls2016/8/262018/11/15
critical
152833SUSE SLED12 / SLES12セキュリティ更新プログラム:unrar(SUSE-SU-2021:2834-1)NessusSuSE Local Security Checks2021/8/262023/7/13
critical
179601HPE MSA ストレージセッションの再利用 (HPESBST03940)NessusCGI abuses2023/8/92023/8/10
critical
62805Debian DSA-2572-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2012/11/52021/1/11
critical
80183Adobe Shockwave Player <= 11.6.8.638 の複数の脆弱性(APSB13-06)(Mac OS X)NessusMacOS X Local Security Checks2014/12/222022/4/11
critical
84404Adobe Photoshop CC の複数の脆弱性(APSB15-12)(Mac OS X)NessusMacOS X Local Security Checks2015/6/262018/7/14
critical
96000Ubuntu 16.10:linux-raspi2の脆弱性(USN-3162-2)NessusUbuntu Local Security Checks2016/12/212023/1/12
critical
167785Debian DLA-3193-1: joblib - LTS のセキュリティ更新NessusDebian Local Security Checks2022/11/172025/1/22
critical
168157openSUSE 15 セキュリティ更新: python-joblib (openSUSE-SU-2022:10214-1)NessusSuSE Local Security Checks2022/11/242023/9/20
critical
17713PHP 5.1.x < 5.1.5の複数の脆弱性NessusCGI abuses2011/11/182025/5/26
critical
179714Fedora 38 : chromium (2023-ea7128b5ce)NessusFedora Local Security Checks2023/8/122024/11/14
critical
53001Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2011: 054)NessusMandriva Local Security Checks2011/3/282021/1/6
critical
53421CentOS 5:java-1.6.0-openjdk(CESA-2011: 0281)NessusCentOS Local Security Checks2011/4/152021/1/4
critical
65099Ubuntu 9.10/10.04 LTS:openjdk-6b18 の脆弱性(USN-1079-2)NessusUbuntu Local Security Checks2013/3/92019/9/19
critical
65100Ubuntu 10.10:openjdk-6b18 脆弱性(USN-1079-3)NessusUbuntu Local Security Checks2013/3/92019/9/19
critical
75538openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2011:0155-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
106377WordPress < 3.1.3の複数の脆弱性NessusCGI abuses2018/1/262025/5/14
critical
119970SUSE SLES12セキュリティ更新プログラム:php5 (SUSE-SU-2015:1425-1)NessusSuSE Local Security Checks2019/1/22024/7/11
critical
171880SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:0489-1)NessusSuSE Local Security Checks2023/2/242023/10/24
high
172367Ubuntu 20.04LTS:Samba の脆弱性 (USN-5936-1)NessusUbuntu Local Security Checks2023/3/92025/9/3
critical
51813Symantec Alert Management System 2の複数の脆弱性(SYM11-002、SYM11-003)NessusWindows2011/1/282018/11/15
critical
61726Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の FirefoxNessusScientific Linux Local Security Checks2012/8/302021/1/14
critical
61727Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/302021/1/14
critical
62448Debian DSA-2556-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2012/10/82021/1/11
critical
77718openSUSE のセキュリティ更新:python-django(openSUSE-SU-2014:1132-1)NessusSuSE Local Security Checks2014/9/172021/1/19
critical
77993CentOS 5:nss(CESA-2014:1246)NessusCentOS Local Security Checks2014/10/12021/1/4
critical
89908openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2016-325)NessusSuSE Local Security Checks2016/3/142022/5/25
critical