プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
94996Fedora 25:1:chromium-native_client/chromium(2016-35049d9d97)NessusFedora Local Security Checks2016/11/212022/6/8
critical
97021Cisco TelePresence MCUの断片化パケットの再構築によるRCENessusCISCO2017/2/62018/7/6
critical
130347Citrix SD-WAN CenterとNetScaler SD-WAN Center addModifyZTDProxyの無認証のリモートコマンドインジェクションNessusCGI abuses2019/10/292022/4/11
critical
182191FreeBSD : chromium -- 複数の脆弱性 (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/9/292023/10/2
high
182394openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0277-1)NessusSuSE Local Security Checks2023/9/302023/10/2
high
74005RHEL 5 / 6:java-1.7.0-ibm(RHSA-2014:0486)NessusRed Hat Local Security Checks2014/5/142021/1/14
critical
178162Microsoft Word 製品のセキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112023/8/11
critical
103532Solaris XDR RPCリクエスト処理時のRCE(2017年4月 CPU)(EBBISLAND/EBBSHAVE)NessusRPC2017/9/282025/9/29
critical
163730Oracle Linux 9: thunderbird (ELSA-2022-5778)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
163743Oracle Linux 8: Firefox (ELSA-2022-5777)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164399RHEL 9 : thunderbird (RHSA-2022: 6165)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164415Oracle Linux 7: Firefox (ELSA-2022-6179)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
164419Oracle Linux 9: thunderbird (ELSA-2022-6165)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
164485Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6169)NessusScientific Linux Local Security Checks2022/8/292023/1/2
high
165262Mozilla Firefox < 105.0NessusWindows2022/9/202023/1/30
high
166211Mozilla Firefox ESR < 102.4NessusMacOS X Local Security Checks2022/10/182023/1/4
high
184880Rocky Linux 8 : firefox (RLSA-2022:6702)NessusRocky Linux Local Security Checks2023/11/72023/11/14
high
237940Fedora 41: mingw-gstreamer1-plugins-bad-free (2025-802ec573e7)NessusFedora Local Security Checks2025/6/82025/6/8
high
238298RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8979)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
238300RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8978)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
238303RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8981)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
101357Cisco Prime Data Center Network Managerの静的認証情報によるバイパス(cisco-sa-20170607-dcnm2)NessusCISCO2017/7/102025/9/29
critical
166522AlmaLinux 8: thunderbird (ALSA-2022:7190)NessusAlma Linux Local Security Checks2022/10/262023/1/4
high
208535CentOS 7 : firefox (RHSA-2022:7069)NessusCentOS Local Security Checks2024/10/92024/10/9
high
214507openSUSE 15 セキュリティ更新: gh (openSUSE-SU-2025:0021-1)NessusSuSE Local Security Checks2025/1/232025/1/23
critical
235842KB5058383: Windows 10 バージョン 1607/Windows Server 2016 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/9/17
high
235844KB5058387: Windows 10 LTS 1507 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/9/17
high
235846KB5058451: Windows Server 2012 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/9/17
high
235856KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/9/17
high
184591Rocky Linux 8 : firefox (RLSA-2022:6175)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
97863YARAメモリスキャン(Linux)NessusBackdoors2017/3/212025/9/29
critical
163908AlmaLinux 8: thunderbird (5774) (ALSA-2022:5774)NessusAlma Linux Local Security Checks2022/8/62023/1/4
high
166404AlmaLinux 9: firefox (ALSA-2022:7071)NessusAlma Linux Local Security Checks2022/10/212023/4/13
high
166615AlmaLinux 9: thunderbird (ALSA-2022:7178)NessusAlma Linux Local Security Checks2022/10/272023/1/4
high
167712AlmaLinux 9: firefox (ALSA-2022:6174)NessusAlma Linux Local Security Checks2022/11/162023/1/2
high
33285EMC AlphaStor Library Managerのリモートコード実行NessusGain a shell remotely2008/7/12018/6/27
critical
163673RHEL 9 : thunderbird (RHSA-2022: 5778)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
164397RHEL 7: firefox (RHSA-2022: 6179)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164408RHEL 8 : firefox (RHSA-2022: 6178)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164424Oracle Linux 8: Firefox (ELSA-2022-6175)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
165259Mozilla Firefox ESR < 102.3NessusWindows2022/9/202023/1/4
high
165260Mozilla Firefox ESR < 102.3NessusMacOS X Local Security Checks2022/9/202023/1/4
high
166563Oracle Linux 7: Firefox (ELSA-2022-6711)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
164621CentOS 7 : firefox (RHSA-2022:6179)NessusCentOS Local Security Checks2022/9/12024/10/9
high
56311CentOS 4 / 5:firefox(CESA-2011: 1341)NessusCentOS Local Security Checks2011/9/292021/1/4
critical
61741FreeBSD:mozilla -- 複数の脆弱性(2b8cad90-f289-11e1-a215-14dae9ebcf89)NessusFreeBSD Local Security Checks2012/8/312021/1/6
critical
62096SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 8269)NessusSuSE Local Security Checks2012/9/142021/1/19
critical
64132SuSE 11.2 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 6763)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
74729openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1065-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical