プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
161207Debian DLA-3008-1 : openssl - LTS セキュリティ更新NessusDebian Local Security Checks2022/5/152025/8/12
high
162390SUSE SLES12セキュリティ更新プログラム: openssl (SUSE-SU-2022:2098-1)NessusSuSE Local Security Checks2022/6/172025/8/12
high
163332Oracle MySQL Server (2022 年 7 月 CPU)NessusDatabases2022/7/212025/8/12
high
163890Oracle Linux 8: openssl (ELSA-2022-9683)NessusOracle Linux Local Security Checks2022/8/52024/11/2
critical
167697AlmaLinux 9: openssl (ALSA-2022:6224)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
169787KB5022282: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
173139Amazon Linux 2023 : openssl、openssl-devel、openssl-libs (ALAS2023-2023-051)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
critical
177474MacOS 13.x < 13.4.1 の複数の脆弱性 (HT213813)NessusMacOS X Local Security Checks2023/6/212024/8/14
high
82661Ubuntu 12.04 LTS:linux-lts-trusty 脆弱性(USN-2562-1)NessusUbuntu Local Security Checks2015/4/92021/1/19
critical
92471Amazon Linux AMI:python26 / python27、python34(ALAS-2016-724)NessusAmazon Linux Local Security Checks2016/7/212019/4/11
critical
93069openSUSE セキュリティ更新:python3(openSUSE-2016-997)NessusSuSE Local Security Checks2016/8/222021/1/19
critical
94932Splunk Enterprise < 5.0.17/6.0.13/6.1.12/6.2.12/6.3.8/6.4.4またはSplunk Light < 6.5.0の複数の脆弱性NessusCGI abuses2016/11/172019/11/14
critical
95284Ubuntu 14.04 LTS / 16.04 LTS : Pythonの脆弱性 (USN-3134-1)NessusUbuntu Local Security Checks2016/11/232024/8/27
critical
99134macOS 10.12.x < 10.12.4の複数の脆弱性(httpoxy)NessusMacOS X Local Security Checks2017/3/312019/11/13
critical
190239Fortinet Fortigate fgfmd の書式文字列のバグ (FG-IR-24-029)NessusFirewalls2024/2/82024/10/28
critical
192116Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007)NessusWindows2024/3/142024/9/13
critical
200346KB5039274: Windows Server 2008 R2 セキュリティ更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112024/12/16
critical
210856KB5046618: Windows 11 version 22H2 / Windows Server バージョン 23H2 のセキュリティ更新プログラム (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
210865KB5046639: Windows Server 2008 のセキュリティ更新プログラム (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
high
215200Tenable Identity Exposure < 3.77.9 の複数の脆弱性 (TNS-2025-01)NessusWindows2025/2/202025/8/20
medium
90558openSUSE のセキュリティ更新:samba(openSUSE-2016-462)(Badlock)NessusSuSE Local Security Checks2016/4/182021/1/19
high
173166Amazon Linux 2023 : clamav、clamav-data、clamav-devel (ALAS2023-2023-112)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
critical
119489RHEL 6:flash-plugin(RHSA-2018:3795)NessusRed Hat Local Security Checks2018/12/72024/11/5
critical
179499KB5029259: Windows 10 LTS 1507 セキュリティ更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/11/13
critical
200487Artifex Ghostscript < 10.03.1の複数の脆弱性NessusWindows2024/6/132024/11/15
high
201040Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.0.5)NessusMisc.2024/6/262025/2/19
critical
238069137.0.7151.103 より前の Google Chrome の複数の脆弱性NessusWindows2025/6/102025/8/12
critical
238471Fedora 41 : chromium (2025-aa9ea529fb)NessusFedora Local Security Checks2025/6/152025/6/15
high
67766Oracle Linux 5:firefox(ELSA-2008-0978)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
36196GLSA-200904-17 : Adobe Reader:ユーザー支援による任意のコードの実行NessusGentoo Local Security Checks2009/4/212022/3/28
critical
53580RHEL 6:firefox(RHSA-2011:0471)NessusRed Hat Local Security Checks2011/4/292025/4/14
high
53598CentOS 4 / 5:Firefox(CESA-2011:0471)NessusCentOS Local Security Checks2011/5/22021/1/4
critical
53616Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2011: 079)NessusMandriva Local Security Checks2011/5/22021/1/6
critical
55082Ubuntu 11.04:Thunderbirdのリグレッション(USN-1122-3)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
56558CentOS 5:java-1.6.0-openjdk(CESA-2011: 1380)(BEAST)NessusCentOS Local Security Checks2011/10/202022/12/5
critical
57685Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 の回帰(USN-1263-2)(BEAST)NessusUbuntu Local Security Checks2012/1/252022/12/5
critical
75543openSUSE セキュリティ更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
critical
79507OracleVM 2.2:カーネル(OVMSA-2013-0039)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
86878FreeBSD:Flash -- 複数の脆弱性(547fbd98-8b1f-11e5-b48b-bcaec565249c)NessusFreeBSD Local Security Checks2015/11/162021/1/6
critical
87385FreeBSD:mozilla -- 複数の脆弱性(2c2d1c39-1396-459a-91f5-ca03ee7c64c6)NessusFreeBSD Local Security Checks2015/12/162021/1/6
critical
87455RHEL 5/6/7:firefox(RHSA-2015:2657)NessusRed Hat Local Security Checks2015/12/172020/5/29
critical
87620openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-942)NessusSuSE Local Security Checks2015/12/292021/1/19
critical
87647SUSE SLED11/SLES11 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:2334-1)NessusSuSE Local Security Checks2015/12/292021/1/6
critical
87716openSUSE セキュリティ更新:Mozilla Thunderbird(openSUSE-2015-977)NessusSuSE Local Security Checks2016/1/42021/1/19
critical
163948KB5016684: Windows Server 2012 のセキュリティ更新プログラム (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
166098Zimbra Collaboration Server 8.8.15 < 8.8.15 パッチ 34 の複数の脆弱性NessusCGI abuses2022/10/132023/3/8
critical
172607Outlook C2R の権限昇格に対応するセキュリティ更新プログラム (2023 年 3 月)NessusWindows2023/3/162023/6/16
critical
175343KB5026411: Windows Server 2012 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
177937Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-185-01)NessusSlackware Local Security Checks2023/7/42023/7/13
high
178272RHEL 8: firefox (RHSA-2023: 4070)NessusRed Hat Local Security Checks2023/7/132024/11/7
high