プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
87119Oracle Linux 7:apache-commons-collections(ELSA-2015-2522)NessusOracle Linux Local Security Checks2015/12/12025/4/29
critical
87121Scientific Linux セキュリティ更新:SL6.x(noarch)の jakarta-commons-collectionsNessusScientific Linux Local Security Checks2015/12/12021/1/14
critical
87179RHEL 7:apache-commons-collections(RHSA-2015:2522)NessusRed Hat Local Security Checks2015/12/32019/10/24
critical
87190RHEL 4 / 5 / 6:JBoss EAP(RHSA-2015:2535)NessusRed Hat Local Security Checks2015/12/42019/10/24
critical
87191RHEL 5 / 6 / 7:JBoss EAP(RHSA-2015:2536)NessusRed Hat Local Security Checks2015/12/42024/11/4
critical
87540CentOS 5 : jakarta-commons-collections (CESA-2015:2671)NessusCentOS Local Security Checks2015/12/222021/1/4
critical
87547Oracle Linux 5 : jakarta-commons-collections (ELSA-2015-2671)NessusOracle Linux Local Security Checks2015/12/222024/10/22
critical
96769MySQL Enterprise Monitor 3.2.x < 3.2.2.1075の複数の脆弱性(2017年1月CPU)NessusCGI abuses2017/1/252019/11/13
critical
97214Adobe Digital Editions < 4.5.4 の複数の脆弱性(APSB17-05)NessusWindows2017/2/162020/6/12
critical
226181Linux Distros のパッチ未適用の脆弱性: CVE-2023-24531NessusMisc.2025/3/52025/8/18
critical
181291117.0.5938.62 より前の Google Chrome の複数の脆弱性NessusWindows2023/9/122024/1/9
high
181314Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863)NessusWindows2023/9/122024/8/28
high
181351Mozilla Firefox ESR < 115.2.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181354Mozilla Thunderbird < 115.2.2NessusWindows2023/9/132023/10/6
high
181368FreeBSD: electron{24,25} -- 複数の脆弱性 (773ce35b-eabb-47e0-98ca-669b2b98107a)NessusFreeBSD Local Security Checks2023/9/132024/2/7
high
181369FreeBSD: electron22 -- 複数の脆弱性 (3693eca5-f0d3-453c-9558-2353150495bb)NessusFreeBSD Local Security Checks2023/9/132024/2/7
high
181410Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6367-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181411Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性 (USN-6368-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181462Fedora 38 : libwebp (2023-c4fa8a204d)NessusFedora Local Security Checks2023/9/152024/11/15
high
181485Fedora 37 : libwebp (2023-3388038193)NessusFedora Local Security Checks2023/9/162024/11/15
high
181516Debian dla-3569 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/9/172025/1/23
high
181524RHEL 9 : firefox (RHSA-2023:5205)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181529RHEL 7 : firefox (RHSA-2023:5197)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181562Debian dla-3570 : libwebp-dev - セキュリティ更新NessusDebian Local Security Checks2023/9/182025/1/23
high
181571Oracle Linux 9: Firefox (ELSA-2023-5200 )NessusOracle Linux Local Security Checks2023/9/192024/10/23
high
181580SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:3664-1)NessusSuSE Local Security Checks2023/9/192023/10/2
high
181642Oracle Linux 9: thunderbird (ELSA-2023-5224)NessusOracle Linux Local Security Checks2023/9/192024/10/23
high
181809AlmaLinux 9: firefox (ALSA-2023:5200)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
181810AlmaLinux 8: libwebp (ALSA-2023:5309)NessusAlma Linux Local Security Checks2023/9/222023/10/2
high
181831Fedora 38 : thunderbird (2023-a7aba7e1b0)NessusFedora Local Security Checks2023/9/242024/11/15
high
183463Amazon Linux 2: thunderbird(ALAS-2023-2291)NessusAmazon Linux Local Security Checks2023/10/202024/12/17
high
190209CentOS 8: firefox (CESA-2023: 5184)NessusCentOS Local Security Checks2024/2/82024/2/9
high
200162PHP 8.2.x< 8.2.20の複数の脆弱性NessusCGI abuses2024/6/62025/5/26
critical
200464PHP-CGI の引数インジェクション CVE-2024-4577 (Direct Check)NessusCGI abuses2024/6/132025/7/14
critical
209490Adobe Reader < 15.006.30172 / 15.016.20039 複数の脆弱性 (APSB16-14) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/21
critical
238094KB5061072: Windows Server 2008 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/8/12
high
44648CentOS 4 / 5:Firefox(CESA-2010:0112)NessusCentOS Local Security Checks2010/2/182021/1/4
critical
44652RHEL 3 / 4:seamonkey(RHSA-2010:0113)NessusRed Hat Local Security Checks2010/2/182021/1/14
critical
127846KB4512486:Windows 7およびWindows Server 2008 R2の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
127847KB4512507: Windows 10バージョン1703の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127849KB4512516: Windows 10バージョン1709の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132024/5/30
critical
212225KB5048685: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
160473OpenSSL 3.0.0< 3.0.3複数の脆弱性NessusWeb Servers2022/5/32025/8/12
high
160516Slackware Linux 14.2/ 15.0/ 最新版 openssl の脆弱性 (SSA:2022-124-02)NessusSlackware Local Security Checks2022/5/42025/8/12
high
161611Ubuntu 16.04 ESM : OpenSSL の脆弱性 (USN-5402-2)NessusUbuntu Local Security Checks2022/5/272025/8/12
high
162501Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ current openssl の複数の脆弱性 (SSA:2022-174-01)NessusSlackware Local Security Checks2022/6/232023/10/19
critical
162831Amazon Linux AMI:openssl (ALAS-2022-1605)NessusAmazon Linux Local Security Checks2022/7/82025/8/12
high
163237Amazon Linux 2:openssl11 (ALAS-2022-1815)NessusAmazon Linux Local Security Checks2022/7/152025/8/12
high
163744Oracle Linux 8: openssl (ELSA-2022-5818)NessusOracle Linux Local Security Checks2022/8/22024/11/2
critical
164023AlmaLinux 8: openssl (5818) (ALSA-2022:5818)NessusAlma Linux Local Security Checks2022/8/102023/10/16
critical