プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
95321CentOS 7:カーネル(CESA-2016:2574)NessusCentOS Local Security Checks2016/11/282021/1/4
critical
88063CentOS 5/7:java-1.7.0-openjdk(CESA-2016:0054)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
90634CentOS 7:java-1.8.0-openjdk(CESA-2016:0650)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
90723CentOS 5 / 6 / 7:Firefox(CESA-2016:0695)NessusCentOS Local Security Checks2016/4/272021/1/4
high
91106CentOS 5 / 6 / 7 :thunderbird(CESA-2016:1041)NessusCentOS Local Security Checks2016/5/132021/1/4
high
91504CentOS 7:spice(CESA-2016:1205)NessusCentOS Local Security Checks2016/6/82021/1/4
critical
100320SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1360-1)NessusSuSE Local Security Checks2017/5/222021/1/6
critical
102064OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0126)(Stack Clash)NessusOracleVM Local Security Checks2017/7/312021/1/4
critical
187868CentOS 8: frr (CESA-2024: 0130)NessusCentOS Local Security Checks2024/1/102024/2/8
critical
188019Rocky Linux 8 : .NET 8.0 (RLSA-2024:0150)NessusRocky Linux Local Security Checks2024/1/122024/1/17
critical
188022Rocky Linux 8 : frr (RLSA-2024:0130)NessusRocky Linux Local Security Checks2024/1/122024/1/12
critical
189142Oracle Linux 9: .NET / 7.0 (ELSA-2024-0151)NessusOracle Linux Local Security Checks2024/1/172024/9/21
critical
87314Mac OS X 10.11.x < 10.11.2 の複数の脆弱性NessusMacOS X Local Security Checks2015/12/102024/5/28
critical
187914RHEL 9: .NET 7.0 (RHSA-2024: 0151)NessusRed Hat Local Security Checks2024/1/102025/3/6
critical
188016Rocky Linux 8 : .NET 6.0 (RLSA-2024:0158)NessusRocky Linux Local Security Checks2024/1/122024/1/17
critical
188026Oracle Linux 8: frr (ELSA-2024-0130)NessusOracle Linux Local Security Checks2024/1/122024/9/21
critical
189811RHEL 8: frr (RHSA-2024: 0574)NessusRed Hat Local Security Checks2024/1/302024/11/7
critical
191585RHEL 9 : frr (RHSA-2024:1152)NessusRed Hat Local Security Checks2024/3/52024/11/7
critical
191586RHEL 8 : frr (RHSA-2024:1113)NessusRed Hat Local Security Checks2024/3/52024/11/8
critical
164085Intel Active Management Technology (AMT) の複数の脆弱性 (INTEL-SA-00709)NessusWindows2022/8/122025/8/8
critical
104547KB4048951:Adobe Flash Player用セキュリティ更新プログラム(2017年11月)NessusWindows : Microsoft Bulletins2017/11/142019/11/12
critical
12205MS04-011:Microsoft Hotfix(認証情報による確認)(835732)NessusWindows : Microsoft Bulletins2004/4/132018/11/15
critical
164994KB5017308: Windows 10 バージョン 20H2 / 21H1 / 21H2 セキュリティ更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
171849Amazon Linux AMI:libconfuse (ALAS-2023-1692)NessusAmazon Linux Local Security Checks2023/2/232024/12/11
high
187605GitLab < 15.8.5 (SECURITY-RELEASE-GITLAB-15-10-1-RELEASED)NessusCGI abuses2024/1/32024/1/3
critical
192197Debian dla-3765 : cacti - セキュリティ更新NessusDebian Local Security Checks2024/3/182025/1/22
critical
193102KB5036910: Windows 11 バージョン 22H2 / Windows Server バージョン 23H2 セキュリティ更新 (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92025/1/22
high
165306SUSE SLES12 セキュリティ更新プログラム: libconfuse0 (SUSE-SU-2022:3331-1)NessusSuSE Local Security Checks2022/9/222023/7/13
high
166736SUSE SLES15 / openSUSE 15 セキュリティ更新: libconfuse0 (SUSE-SU-2022:3807-1)NessusSuSE Local Security Checks2022/10/312023/7/13
high
77993CentOS 5:nss(CESA-2014:1246)NessusCentOS Local Security Checks2014/10/12021/1/4
critical
65770CentOS 5 / 6:firefox / xulrunner(CESA-2013:0696)NessusCentOS Local Security Checks2013/4/32021/1/4
critical
67027CentOS 4:net-snmp(CESA-2005:395)NessusCentOS Local Security Checks2013/6/292021/1/4
critical
76685CentOS 5/7:nspr/nss(CESA-2014:0916)NessusCentOS Local Security Checks2014/7/232021/1/4
critical
43722CentOS 4 / 5:thunderbird(CESA-2009:0002)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
57406CentOS 6: krb5-appl(CESA-2011: 1852)NessusCentOS Local Security Checks2011/12/282021/1/4
critical
59999CentOS 5 / 6:thunderbird(CESA-2012:1089)NessusCentOS Local Security Checks2012/7/182021/1/4
critical
66429CentOS 5 / 6:Firefox(CESA-2013:0820)NessusCentOS Local Security Checks2013/5/152023/4/25
critical
71357CentOS 5 / 6:thunderbird(CESA-2013:1823)NessusCentOS Local Security Checks2013/12/122021/1/4
critical
81441CentOS 6:samba4(CESA-2015:0250)NessusCentOS Local Security Checks2015/2/242021/1/4
critical
43732CentOS 5:php(CESA-2009:0338)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
44340CentOS 更新セットNessusCentOS Local Security Checks2010/1/292017/5/8
critical
53421CentOS 5:java-1.6.0-openjdk(CESA-2011: 0281)NessusCentOS Local Security Checks2011/4/152021/1/4
critical
69936CentOS 5 / 6:Firefox(CESA-2013:1268)NessusCentOS Local Security Checks2013/9/182021/1/4
critical
76687CentOS 5 / 6:thunderbird(CESA-2014:0918)NessusCentOS Local Security Checks2014/7/232021/1/4
critical
43693CentOS 4:php(CESA-2008:0545)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
43771CentOS 5:python(CESA-2009:1176)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
139244Debian DLA-2293-1: mercurialセキュリティ更新プログラムNessusDebian Local Security Checks2020/8/32024/2/27
critical
141103FreeBSD:tt-rss -- 複数の脆弱性(2eec1e85-faf3-11ea-8ac0-4437e6ad11c4)NessusFreeBSD Local Security Checks2020/10/12024/2/16
critical
211696macOS 15.x < 15.1 複数の脆弱性 (121564)NessusMacOS X Local Security Checks2024/11/212025/1/30
critical
214395FreeBSD : electron31 -- 複数の脆弱性 (3161429b-3897-4593-84a0-b41ffbbfa36b)NessusFreeBSD Local Security Checks2025/1/202025/2/12
high