プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182630Amazon Linux 2 : webkitgtk4 (ALAS-2023-2270)NessusAmazon Linux Local Security Checks2023/10/52024/12/11
critical
189274Foxit PDF Editor < 12.1.4の複数の脆弱性NessusWindows2024/1/222024/1/22
high
189275Foxit PDF Editor < 11.2.8の複数の脆弱性NessusWindows2024/1/222024/1/22
high
192400AlmaLinux 8: postgresql-jdbc (ALSA-2024:1435)NessusAlma Linux Local Security Checks2024/3/212024/3/26
critical
192865RHEL 9 : postgresql-jdbc: (RHSA-2024:1649)NessusRed Hat Local Security Checks2024/4/22024/11/7
critical
194680Fedora 40 : postgresql-jdbc (2024-ed884c3203)NessusFedora Local Security Checks2024/4/292024/11/14
critical
194835RHEL 8: postgresql-jdbc: セキュリティ更新プログラム (重要度高) (RHSA-2024:2624)NessusRed Hat Local Security Checks2024/4/302024/11/7
critical
240869Oracle Linux 10: gstreamer1-plugins-bad-free (ELSA-2025-8184)NessusOracle Linux Local Security Checks2025/6/272025/6/27
high
163702Oracle Linux 7: Firefox (ELSA-2022-5776)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
163705Oracle Linux 9 : Firefox (ELSA-2022-5767)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
164011Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:5773)NessusScientific Linux Local Security Checks2022/8/102023/1/4
high
174664FreeBSD: MySQL -- 複数の脆弱性(f504a8d2-e105-11ed-85f6-84a93843eb75)NessusFreeBSD Local Security Checks2023/4/242023/4/24
critical
240155Streamline NX Client 3.5.0 < 3.243.0 の複数の脆弱性 (2025-000004 / 2025-000005)NessusWindows2025/6/182025/7/8
critical
120459Fedora 28:1: nikto(2018-5f30937bed)NessusFedora Local Security Checks2019/1/32024/7/5
critical
173276Fedora 38 : liferea (2023-5a91738e22)NessusFedora Local Security Checks2023/3/222024/11/18
critical
174042Debian DLA-3382-1: openimageio - LTS セキュリティ更新NessusDebian Local Security Checks2023/4/102025/1/22
critical
214263Fedora 40: rsync (2025-73c1f25730)NessusFedora Local Security Checks2025/1/162025/6/19
high
214360SUSE SLES15 セキュリティ更新 : rsync (SUSE-SU-2025:0165-1)NessusSuSE Local Security Checks2025/1/182025/6/23
high
117413KB4457131: Windows 10バージョン1607とWindows Server 2016の2018年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/9/112022/3/29
critical
117414KB4457132: Windows 10の2018年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/9/112022/3/29
critical
130950SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2950-1)(SACKパニック)NessusSuSE Local Security Checks2019/11/132024/4/11
critical
131120SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2984-1)NessusSuSE Local Security Checks2019/11/182023/1/19
critical
134369KB4540670: Windows 10バージョン1607およびWindows Server 2016 2020年3月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
164602Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12025/7/22
critical
184415Amazon Linux 2023 : plexus-archiver、plexus-archiver-javadoc (ALAS2023-2023-421)NessusAmazon Linux Local Security Checks2023/11/42024/12/11
critical
185498RHEL 7: plexus-archiver (RHSA-2023: 6886)NessusRed Hat Local Security Checks2023/11/132024/11/7
critical
185749ManageEngine SupportCenter Plus < 14.0 ビルド 14000NessusCGI abuses2023/11/152024/11/1
critical
164946Debian DLA-3103-1 : zlib - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/122025/1/22
critical
163521Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5536-1)NessusUbuntu Local Security Checks2022/7/282024/8/27
critical
167913Debian DLA-3196-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/11/182025/1/22
critical
167917Debian DLA-3199-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/11/182025/1/22
critical
168013RHEL 8: thunderbird (RHSA-2022: 8545)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168047RHEL 8 : firefox (RHSA-2022: 8554)NessusRed Hat Local Security Checks2022/11/222024/11/7
critical
168131RHEL 9 : firefox (RHSA-2022: 8580)NessusRed Hat Local Security Checks2022/11/232024/11/7
critical
168179Oracle Linux 9 : Firefox (ELSA-2022-8580)NessusOracle Linux Local Security Checks2022/11/242024/10/22
critical
168246SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:4247-1)NessusSuSE Local Security Checks2022/11/292023/7/14
critical
163497Mozilla Firefox < 103.0NessusWindows2022/7/272023/1/6
critical
164982Trend Micro Apex One の複数の脆弱性 (000291528)NessusWindows2022/9/132022/12/5
critical
168027RHEL 8 : firefox (RHSA-2022: 8553)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168135AlmaLinux 9: firefox (ALSA-2022:8580)NessusAlma Linux Local Security Checks2022/11/232023/1/5
critical
168177Oracle Linux 9: thunderbird (ELSA-2022-8561)NessusOracle Linux Local Security Checks2022/11/242024/10/22
critical
229554Linux Distros のパッチ未適用の脆弱性: CVE-2024-43360NessusMisc.2025/3/52025/3/5
critical
197606Fortinet Fortigate の管理者のクッキー漏洩 (FG-IR-23-493)NessusFirewalls2024/5/222025/2/14
high
201002Debian dsa-5719 : emacs - セキュリティ更新NessusDebian Local Security Checks2024/6/252024/7/3
critical
201120Fedora 40 : emacs (2024-a3fecfab32)NessusFedora Local Security Checks2024/6/282024/6/28
critical
206806Oracle Linux 9: emacs (ELSA-2024-6510)NessusOracle Linux Local Security Checks2024/9/92024/9/9
critical
59067Mac OS X 複数の脆弱性(セキュリティ更新 2012-002)(BEAST)NessusMacOS X Local Security Checks2012/5/102024/5/28
critical
161780RHEL 8 : firefox (RHSA-2022: 4872)NessusRed Hat Local Security Checks2022/6/22024/11/7
critical
162620Debian DSA-5172-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/6/302023/10/19
critical
162628RHEL 8 : firefox (RHSA-2022: 5469)NessusRed Hat Local Security Checks2022/6/302024/11/7
critical