プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
47288Fedora 11:Miro-2.5.4-2.fc11 / blam-1.8.5-18.fc11 / chmsee-1.0.1-15.fc11 / eclipse-3.4.2-20.fc11 / など(2010-1936)NessusFedora Local Security Checks2010/7/12021/1/11
critical
180043SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs16 (SUSE-SU-2023:3379-1)NessusSuSE Local Security Checks2023/8/232023/9/26
critical
180142SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs14 (SUSE-SU-2023:3408-1)NessusSuSE Local Security Checks2023/8/242023/8/25
critical
201253FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks2024/7/22025/5/2
critical
201972Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-1)NessusUbuntu Local Security Checks2024/7/82025/5/2
critical
127843KB4512489:Windows 8.1およびWindows Server 2012 R2の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
127844KB4512497: Windows 10 2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
137170OracleVM 3.3 / 3.4:bind(OVMSA-2020-0021)NessusOracleVM Local Security Checks2020/6/52024/3/7
medium
146826VMware vCenter Server 6.5/6.7/7.0の複数の脆弱性(VMSA-2021-0002)NessusMisc.2021/2/252023/4/25
critical
170697Debian DLA-3283-1: modsecurity-apache - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/272025/1/22
critical
171880SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:0489-1)NessusSuSE Local Security Checks2023/2/242023/10/24
high
179978Fedora 37 : nodejs16 / nodejs18 / nodejs20 (2023-18476abd7e)NessusFedora Local Security Checks2023/8/192024/11/14
critical
181338FreeBSD: chromium -- 複数の脆弱性 (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/9/132023/10/2
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks2023/9/152024/11/15
high
181493openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks2023/9/162023/10/2
high
181494SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181510Debian dla-3568 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/172025/1/23
high
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181569Oracle Linux 7: thunderbird (ELSA-2023-5191)NessusOracle Linux Local Security Checks2023/9/192024/10/23
high
181592SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3634-1)NessusSuSE Local Security Checks2023/9/192023/10/2
high
181795AlmaLinux 9: libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks2023/9/222023/10/2
high
181884Rocky Linux 8 : libwebp (RLSA-2023:5309)NessusRocky Linux Local Security Checks2023/9/262023/10/2
high
182081Ubuntu 18.04 ESM : libwebp の脆弱性 (USN-6369-2)NessusUbuntu Local Security Checks2023/9/282024/10/30
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks2023/10/182024/12/17
high
211680WordPress Plugin 'Really Simple Security Pro' 9.0.0 < 9.1.2 認証バイパスNessusCGI abuses2024/11/212024/12/9
critical
238079KB5060999: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/8/12
high
238083KB5060526: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/8/12
high
44661FreeBSD:mozilla -- 複数の脆弱性(f82c85d8-1c6e-11df-abb2-000f20797ede)NessusFreeBSD Local Security Checks2010/2/192021/1/6
critical
44909SuSE 11 セキュリティ更新:Mozilla XULRunner(SAT パッチ番号 2033)NessusSuSE Local Security Checks2010/2/252021/1/14
critical
205452KB5041580: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
205455KB5041823: Windows Server 2008 R2 のセキュリティ更新プログラム (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
205460KB5041782: Windows 10 LTS 1507 セキュリティ更新 (2024 年 8 月)NessusWindows : Microsoft Bulletins2024/8/132024/11/6
critical
134705Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 の複数の脆弱性 (APSB20-13)NessusWindows2020/3/192024/11/20
critical
84641Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16)NessusWindows2015/7/92022/4/11
critical
84643Mac 版 Adobe AIR 18.0.0.144 または以前の複数の脆弱性(APSB15-16)NessusMacOS X Local Security Checks2015/7/92022/3/8
critical
84644Adobe Flash Player <= 18.0.0.194 複数の脆弱性(APSB15-16)(Mac OS X)NessusMacOS X Local Security Checks2015/7/92022/3/8
critical
84645MS KB3065823:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/7/92022/3/8
critical
110613Fedora 27:1:nikto(2018-15bf411a32)NessusFedora Local Security Checks2018/6/202024/9/17
critical
241725Amazon Linux 2023 : firefox (ALAS2023-2025-1055)NessusAmazon Linux Local Security Checks2025/7/102025/8/12
critical
185687RHEL 8 : grafana (RHSA-2023: 6972)NessusRed Hat Local Security Checks2023/11/142024/11/7
critical
212156FreeBSD : qt6-webengine -- 複数の脆弱性 (c2fd83e4-b450-11ef-b680-4ccc6adda413)NessusFreeBSD Local Security Checks2024/12/82025/1/9
high
173675Fedora 36 : moodle (2023-d9c13996b2)NessusFedora Local Security Checks2023/3/302024/11/14
critical
211492FreeBSD : chromium -- 複数のセキュリティ修正 (8fe4f296-a3ec-11ef-8c1c-a8a1599412c6)NessusFreeBSD Local Security Checks2024/11/162025/1/8
high
192323Fedora 38 : libuev (2024-75e1256954)NessusFedora Local Security Checks2024/3/202024/11/14
critical
192327Fedora 39 : libuev (2024-d6a850992f)NessusFedora Local Security Checks2024/3/202024/11/14
critical
194602Fedora 40 : stb / usd (2023-58af3a2eca)NessusFedora Local Security Checks2024/4/292024/11/14
critical
194687Fedora 40 : libuev (2024-40fbf3ee48)NessusFedora Local Security Checks2024/4/292024/11/15
critical
243178RockyLinux 8: perl-File-Find-Rule (RLSA-2025:9605)NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
64520RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0247)NessusRed Hat Local Security Checks2013/2/102022/5/25
critical