プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197294Fedora 39 : firefox (2024-a2c6c8afa9)NessusFedora Local Security Checks2024/5/172025/3/19
high
197503RHEL 9 : thunderbird (RHSA-2024:2904)NessusRed Hat Local Security Checks2024/5/202025/1/23
high
197509RHEL 7 : thunderbird (RHSA-2024:2913)NessusRed Hat Local Security Checks2024/5/202025/1/23
high
197515Debian dla-3817 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/5/202025/1/23
high
197521Oracle Linux 7: thunderbird(ELSA-2024-2913)NessusOracle Linux Local Security Checks2024/5/202025/1/23
high
200622Rocky Linux 8 : firefox (RLSA-2024:3783)NessusRocky Linux Local Security Checks2024/6/142025/1/23
high
243239NUUO NVRmini2 <= 3.11.x の無制限アップロード RCENessusMisc.2025/7/312025/7/31
critical
63453Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02)NessusWindows2013/1/92024/5/31
critical
63455Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 の複数の脆弱性(APSB13-02)(Mac OS X)NessusMacOS X Local Security Checks2013/1/92019/12/4
critical
63466RHEL 5 / 6 : acroread (RHSA-2013:0150)NessusRed Hat Local Security Checks2013/1/102024/4/21
high
70205Fedora 18:firefox-24.0-1.fc18 / xulrunner-24.0-2.fc18(2013-17047)NessusFedora Local Security Checks2013/9/302021/1/11
critical
74984openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0138-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75149openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1493-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
222869Mozilla Thunderbird < 128.8NessusWindows2025/3/42025/3/10
critical
232725Fedora 40 : thunderbird (2025-4b50cd66a5)NessusFedora Local Security Checks2025/3/142025/4/3
high
179148RHEL 8: openssh (RHSA-2023: 4384)NessusRed Hat Local Security Checks2023/8/12024/11/7
high
104626Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36)NessusWindows2017/11/162021/11/18
critical
211908RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 セキュリティの更新 (重要) (RHSA-2024:10207)NessusRed Hat Local Security Checks2024/11/272025/7/11
high
211909RHEL 7 : RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.1.8 (RHSA-2024:10208)NessusRed Hat Local Security Checks2024/11/272025/7/11
high
127848KB4512508: Windows 10バージョン1903の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127851KB4512482:Windows Server 2012の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
146825VMware vCenter Server RCE(直接チェック)NessusMisc.2021/2/252025/7/14
critical
170788Linanto Control Web Panel (CWP) 7 < 0.9.8.1147 コマンドインジェクション (CVE-2022-44877)NessusMisc.2023/1/302023/9/5
critical
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks2023/7/262024/11/15
high
181236Google Chrome < 116.0.5845.187の脆弱性NessusMacOS X Local Security Checks2023/9/112023/10/2
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows2023/9/132023/10/6
high
181446Debian DSA-5497-1 : libwebp - セキュリティ更新NessusDebian Local Security Checks2023/9/142025/1/27
high
181448Debian DSA-5496-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/142023/10/6
high
181483Microsoft Edge (chromium) < 117.0.2045.31 の複数の脆弱性NessusWindows2023/9/152025/1/1
high
181525RHEL 9 : libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181527RHEL 8 : firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181532RHEL 9 : firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks2023/9/182025/3/14
high
181534RHEL 8 : libwebp (RHSA-2023:5190)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181536RHEL 8 : thunderbird (RHSA-2023:5201)NessusRed Hat Local Security Checks2023/9/182025/3/14
high
181537RHEL 8 : thunderbird (RHSA-2023:5185)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
102511Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
178156KB5028223: Windows Server 2012 R2 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
182874libcurl 7.69 < 8.4.0 ヒープバッファオーバーフローNessusMisc.2023/10/112025/2/24
critical
182913FreeBSD:curl -- SOCKS5 ヒープバッファオーバーフロー (d6c19e8c-6806-11ee-9464-b42e991fc52e)NessusFreeBSD Local Security Checks2023/10/112023/12/8
critical
183002SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: curl (SUSE-SU-2023:4044-1)NessusSuSE Local Security Checks2023/10/132023/12/8
critical
174567Oracle Essbase (2023 年 4 月 CPU)NessusMisc.2023/4/202023/10/24
critical
186819Atlassian Confluence < Companion-2.0.0 / < Companion-2.0.1 (CONFSERVER-93518)NessusCGI abuses2023/12/132023/12/14
critical
215859Azure Linux 3.0 セキュリティ更新: R (CVE-2024-27322)NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
190126HCL BigFix Server 9.5.x < 9.5.24 / 10.0.x < 10.0.10 / 11.0.x < 11.0.1 の複数の脆弱性 (KB0110209)NessusMisc.2024/2/82024/2/9
critical
210336Oracle Business Intelligence Enterprise Edition (2024 年 10 月 CPU)NessusMisc.2024/11/52024/11/6
critical
210337Oracle Business Intelligence Enterprise Edition (OAS 7.6) (2024 年 10 月 CPU)NessusMisc.2024/11/52024/11/6
critical
211458Ivanti Endpoint Manager 2024 - 2024 年 11 月のセキュリティ更新NessusWindows2024/11/152025/7/8
critical
181544RHEL 8 : thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181545RHEL 8 : firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181546RHEL 8 : libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks2023/9/182024/11/8
high