プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
132887RHEL 8:firefox(RHSA-2020: 0111)NessusRed Hat Local Security Checks2020/1/152024/11/7
high
46881openSUSE セキュリティ更新:flash-player (openSUSE-SU-2010:0321-1)NessusSuSE Local Security Checks2010/6/142022/6/8
high
59010Mandriva Linux セキュリティアドバイザリ:php(MDVSA-2012:068-1)NessusMandriva Local Security Checks2012/5/72022/3/28
high
132760Debian DSA-4600-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2020/1/102024/4/1
high
132774Mozilla Thunderbird < 68.4.1NessusWindows2020/1/102023/4/25
high
132873CentOS 6:firefox(RHSA-2020:0086)NessusCentOS Local Security Checks2020/1/152024/10/9
high
133106Debian DSA-4603-1 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2020/1/212024/3/29
high
133528Apple iOS < 13.3.1の複数の脆弱性NessusMobile Devices2020/2/62025/7/14
high
133719Microsoft SQL Serverのセキュリティ更新プログラム(2020年2月)NessusWindows : Microsoft Bulletins2020/2/142024/9/18
high
133727Apple TV < 13.3.1複数の脆弱性NessusMisc.2020/2/182022/6/27
high
135465KB4550971: Windows Server 2012の2020年4月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/4/142024/6/17
high
10722065.0.3325.146 より前の Google Chrome の複数の脆弱性NessusWindows2018/3/82022/6/8
critical
108275RHEL 6:chromium-browser(RHSA-2018:0484)NessusRed Hat Local Security Checks2018/3/132024/11/5
high
109610KB4103726:Windows Server 2012 2018年5月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/5/82024/10/11
high
74616openSUSE セキュリティ更新:php5(openSUSE-SU-2012:0590-1)NessusSuSE Local Security Checks2014/6/132022/3/28
high
74630openSUSE セキュリティ更新:php5(openSUSE-2012-288)NessusSuSE Local Security Checks2014/6/132022/3/28
high
85877MS15-097:Microsoft Graphics Component Cloud のリモートコード実行可能な脆弱性(3089656)NessusWindows : Microsoft Bulletins2015/9/92022/3/28
high
249514Linux Distros のパッチ未適用の脆弱性: CVE-2022-2294NessusMisc.2025/8/152025/8/15
high
137659Cisco Adaptive Security Appliance Software Web Services の情報漏洩 (cisco-sa-asaftd-info-disclose-9eJtycMB)NessusCISCO2020/6/192024/2/15
high
181808AlmaLinux 8: firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
182094SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3829-1)NessusSuSE Local Security Checks2023/9/282023/10/2
high
182730Rocky Linux 8 : thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks2023/10/62023/10/9
high
184199F5 Networks BIG-IP:BIG-IP 設定ユーティリティにおける認証されていないリモートコードの実行の脆弱性 (K000137353)NessusF5 Networks Local Security Checks2023/11/22024/10/3
critical
185896SysAid Server < 23.3.36 のパストラバーサルNessusWindows2023/11/162025/5/8
critical
181235Google Chrome < 116.0.5845.187の脆弱性NessusWindows2023/9/112023/10/2
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181349Mozilla Firefox < 117.0.1NessusWindows2023/9/132023/10/6
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows2023/9/132023/10/6
high
181397Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181400openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks2023/9/142023/10/2
high
181449Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks2023/9/152024/11/15
high
181502SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181572Oracle Linux 7: firefox(ELSA-2023-5197)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181599RHEL 8 : libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks2023/9/192024/11/8
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks2023/9/192024/11/11
high
181629Rocky Linux 8 : firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks2023/9/192023/10/6
high
182668Fedora 37 : thunderbird (2023-6b5635d7d3)NessusFedora Local Security Checks2023/10/62024/11/15
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks2023/11/72024/11/15
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks2023/11/72024/11/15
high
187246CentOS 7: firefox (RHSA-2023: 5197)NessusCentOS Local Security Checks2023/12/222023/12/25
high
162776Microsoft Edge (chromium) < 103.0.1264.49の脆弱性NessusWindows2022/7/72023/10/19
high
164144openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
169901GIGABYTE APP Center < 19.4.22.1複数の脆弱性NessusMisc.2023/1/112023/10/24
critical
194670Fedora 40 : libwebp (2023-d5faede1d6)NessusFedora Local Security Checks2024/4/292024/11/15
high
207243Apache OFBiz < 18.12.16 の複数の脆弱性NessusCGI abuses2024/9/132025/2/4
critical