プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
179714Fedora 38 : chromium (2023-ea7128b5ce)NessusFedora Local Security Checks2023/8/122024/11/14
critical
73985MS14-026:.NET Framework の権限昇格可能な脆弱性(2958732)NessusWindows : Microsoft Bulletins2014/5/142018/11/15
critical
74525openSUSE セキュリティ更新 : flash-player(openSUSE-2011-4)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
79999openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:1629-1)NessusSuSE Local Security Checks2014/12/152022/4/22
critical
87786F5 Networks BIG-IP:BIG-IP AOM パスワード同期の脆弱性(SOL05272632)NessusF5 Networks Local Security Checks2016/1/82019/1/4
critical
91082Ubuntu 16.04 LTS: Linux カーネル脆弱性 (USN-2965-1)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
91886Debian DSA-3607-1:linux –セキュリティ更新NessusDebian Local Security Checks2016/6/292021/1/11
critical
69844Shockwave Player <= 12.0.3.133 Memory Corruption Vulnerabilities (APSB13-23)NessusWindows2013/9/112019/11/27
critical
73993Adobe AIR <= AIR 13.0.0.83 Multiple Vulnerabilities (APSB14-14)NessusWindows2014/5/142022/4/11
critical
74824openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1583-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
74825openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2012:1585-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
78947RHEL 4 :JBoss EWP(RHSA-2013:0197)NessusRed Hat Local Security Checks2014/11/82021/1/14
medium
79961GLSA-201412-08:複数のパッケージ、2010 年に修正された複数の脆弱性NessusGentoo Local Security Checks2014/12/152021/1/6
critical
81730Mac OS X複数の脆弱性(セキュリティ更新プログラム2015-002)NessusMacOS X Local Security Checks2015/3/102024/5/28
critical
85664Debian DSA-3344-1:php5 - セキュリティ更新NessusDebian Local Security Checks2015/8/282021/1/11
critical
89826Ubuntu 14.04 LTS: Firefox の脆弱性 (USN-2917-1)NessusUbuntu Local Security Checks2016/3/102024/8/27
critical
89990SUSE SLED11 / SLES11 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2016:0777-1)NessusSuSE Local Security Checks2016/3/172021/1/6
critical
90031Debian DSA-3520-1:icedove - セキュリティの更新NessusDebian Local Security Checks2016/3/212021/1/11
critical
91985openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-848)NessusSuSE Local Security Checks2016/7/112021/1/19
high
91986openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2016-851)NessusSuSE Local Security Checks2016/7/112021/1/19
high
232892Debian dsa-5881 : rails - セキュリティ更新NessusDebian Local Security Checks2025/3/192025/3/19
high
265897複数の Node.js モジュールが、認証情報を収集するためのサプライチェーン攻撃で侵害されました (Shai-hulud) (2025 年 9 月 15 日)NessusMisc.2025/9/252025/9/29
critical
163653RHEL 8: thunderbird (RHSA-2022: 5770)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
164348Mozilla Firefox ESR < 102.2NessusWindows2022/8/232023/1/2
high
164353Mozilla Thunderbird < 102.2NessusWindows2022/8/232023/1/2
high
164393RHEL 8: thunderbird (RHSA-2022: 6166)NessusRed Hat Local Security Checks2022/8/242024/11/7
high
166512Oracle Linux 8: Firefox (ELSA-2022-7070)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
129975Adobe Acrobat < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 複数の脆弱性 (APSB19-49) (macOS)NessusMacOS X Local Security Checks2019/10/162024/11/21
critical
246268Linux Distros のパッチ未適用の脆弱性: CVE-2019-14896NessusMisc.2025/8/82025/9/30
critical
253043AlmaLinux 8 : mingw-sqlite (ALSA-2025:14101)NessusAlma Linux Local Security Checks2025/8/202025/8/20
high
256504Linux Distros のパッチ未適用の脆弱性: CVE-2024-39780NessusMisc.2025/8/272025/9/25
critical
42179VMSA-2009-0014 : DHCP、Service Consoleカーネル、およびJRE用のVMware ESXパッチにより、複数のセキュリティ問題が解決されますNessusVMware ESX Local Security Checks2009/10/192021/1/6
high
234943Amazon Linux 2023 : firefox (ALAS2023-2025-943)NessusAmazon Linux Local Security Checks2025/4/292025/5/5
high
235643SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:1506-1)NessusSuSE Local Security Checks2025/5/92025/5/10
critical
236849AlmaLinux 8 : firefox (ALSA-2025:4458)NessusAlma Linux Local Security Checks2025/5/162025/5/16
critical
241054Oracle Linux 10: firefox (ELSA-2025-7491)NessusOracle Linux Local Security Checks2025/7/12025/7/1
high
243403RHEL 9: sqlite (RHSA-2025:12749)NessusRed Hat Local Security Checks2025/8/42025/8/4
high
243454RHEL 8 : sqlite (RHSA-2025:12521)NessusRed Hat Local Security Checks2025/8/42025/8/4
high
243561RHEL 8 : sqlite (RHSA-2025:12901)NessusRed Hat Local Security Checks2025/8/52025/8/5
high
177587Barracuda Email Security Gateway < 9.2.0.008 コマンドインジェクション (CVE-2023-2868)NessusCGI abuses2023/6/232023/8/31
critical
209811SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.21-openssl (SUSE-SU-2024:3755-1)NessusSuSE Local Security Checks2024/10/272024/10/27
critical
58923Ubuntu 10.04 LTS/11.04/11.10:ubufox の更新(USN-1430-2)NessusUbuntu Local Security Checks2012/4/302019/9/19
critical
61306Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
233830Oracle Linux 8: firefox(ELSA-2025-3582)NessusOracle Linux Local Security Checks2025/4/32025/9/11
high
233931RHEL 8: firefox (RHSA-2025:3582)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234081FreeBSD: Mozilla -- メモリ破損 (2e0ff31b-13c8-11f0-a5bd-b42e991fc52e)NessusFreeBSD Local Security Checks2025/4/92025/5/5
high
234268RHEL 7 : firefox (RHSA-2025:3628)NessusRed Hat Local Security Checks2025/4/132025/6/5
high
234454135.0.7049.95 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/4/152025/5/5
critical
234760RHEL 8: thunderbird(RHSA-2025:4030)NessusRed Hat Local Security Checks2025/4/232025/6/5
high
234766RHEL 8: thunderbird(RHSA-2025:4029)NessusRed Hat Local Security Checks2025/4/232025/6/5
high