プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182815AlmaLinux 8: libvpx (ALSA-2023:5537)NessusAlma Linux Local Security Checks2023/10/102023/10/10
high
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
77898Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2363-2)NessusUbuntu Local Security Checks2014/9/262024/10/29
critical
182610Oracle Linux 9: thunderbird (ELSA-2023-5435)NessusOracle Linux Local Security Checks2023/10/52025/9/9
critical
47617SuSE9 セキュリティ更新:IBM Java 1.5.0(YOU パッチ番号 12623)NessusSuSE Local Security Checks2010/7/72022/5/25
high
60777Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.6.0)NessusScientific Linux Local Security Checks2012/8/12022/5/25
high
196890Fedora 40: chromium (2024-5f84678c08)NessusFedora Local Security Checks2024/5/122024/11/14
critical
182959Oracle Linux 7: thunderbird (ELSA-2023-5475)NessusOracle Linux Local Security Checks2023/10/122025/9/9
critical
135229Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4317-1)NessusUbuntu Local Security Checks2020/4/62024/8/27
high
135242RHEL 7:firefox(RHSA-2020: 1338)NessusRed Hat Local Security Checks2020/4/72024/11/7
high
135266SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0928-1)NessusSuSE Local Security Checks2020/4/72023/4/25
high
135278Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200407)NessusScientific Linux Local Security Checks2020/4/82022/12/6
high
135361CentOS 6:firefox(RHSA-2020:1339)NessusCentOS Local Security Checks2020/4/102024/10/9
high
135363Debian DLA-2170-1 : firefox-esrセキュリティ更新プログラムNessusDebian Local Security Checks2020/4/102024/3/19
critical
135377Oracle Linux 8:firefox(ELSA-2020-1341)NessusOracle Linux Local Security Checks2020/4/102024/10/23
high
136017CentOS 6:thunderbird(RHSA-2020:1488)NessusCentOS Local Security Checks2020/4/282024/10/9
critical
232626Ubuntu 16.04 LTS : Linux カーネルの脆弱性 (USN-7332-2)NessusUbuntu Local Security Checks2025/3/112025/9/24
high
182952Apple iOS < 16.7.1 複数の脆弱性 (HT213972)NessusMobile Devices2023/10/122025/11/3
high
216588Ubuntu 16.04 LTS : tomcat7 の脆弱性 (USN-7282-1)NessusUbuntu Local Security Checks2025/2/212025/2/25
high
173618Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5981-1)NessusUbuntu Local Security Checks2023/3/282024/8/28
high
90294openSUSE セキュリティ更新:Chromium(openSUSE-2016-418)NessusSuSE Local Security Checks2016/4/12022/6/8
high
91176GLSA-201605-02:Chromium:複数の脆弱性NessusGentoo Local Security Checks2016/5/172022/6/8
critical
93113Cisco ASA SNMP パケット処理 RCE(CSCva92151)(EXTRABACON)NessusCISCO2016/8/252023/4/25
high
84160Mac 版 Adobe AIR 17.0.0.144 または以前の複数の脆弱性(APSB15-06)NessusMacOS X Local Security Checks2015/6/122022/3/8
critical
88613openSUSE セキュリティ更新:rubygem-actionpack-3_2 / rubygem-activesupport-3_2(openSUSE-2016-160)NessusSuSE Local Security Checks2016/2/82022/3/28
high
182798SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4016-1)NessusSuSE Local Security Checks2023/10/102023/10/10
critical
187228CentOS 7: thunderbird (RHSA-2023: 5475)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
82581GNU Bash のリモートコード注入の不完全な修正(Shellshock)NessusCGI abuses2015/4/62025/10/2
high
264157Linux Distros のパッチ未適用の脆弱性: CVE-2016-4657NessusMisc.2025/9/102025/9/10
high
53450Adobe Acrobat < 9.x/10.xの複数の脆弱性(APSB11-08)NessusWindows2011/4/152024/5/31
high
53468FreeBSD:linux-flashplugin -- リモートコードの実行脆弱性(32b05547-6913-11e0-bdc4-001b2134ef46)NessusFreeBSD Local Security Checks2011/4/182022/3/8
high
53472Flash Player < 10.2.159.1 ActionScript事前定義クラスプロトタイプ追加のリモートコードの実行 (APSB11-07)NessusWindows2011/4/182022/4/11
high
53722openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0373-1)NessusSuSE Local Security Checks2011/5/52022/3/8
high
75497openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0373-1)NessusSuSE Local Security Checks2014/6/132022/3/8
high
75833openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0373-1)NessusSuSE Local Security Checks2014/6/132022/3/8
high
93593Mac OS X:Apple Safari < 9.1.3 の WebKit メモリ破損 RCENessusMacOS X Local Security Checks2016/9/192023/4/25
high
46295RHEL 5:java-1.6.0-openjdk(RHSA-2010:0339)NessusRed Hat Local Security Checks2010/5/112022/5/25
high
153379KB5005615:Windows 7とWindows Server 2008 R2の2021年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2021/9/142024/6/17
high
178624Oracle Linux 8:webkit2gtk3 (ELSA-2023-4202)NessusOracle Linux Local Security Checks2023/7/202025/9/9
high
179467Rocky Linux 8 : webkit2gtk3 (RLSA-2023:4202)NessusRocky Linux Local Security Checks2023/8/82023/8/8
high
90433MS16-039:Microsoft Graphics コンポーネントのセキュリティ更新(3148522)NessusWindows : Microsoft Bulletins2016/4/122023/6/22
high
182504SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
151588KB5004244: Windows 10バージョン1809 / Windows Server 2019のセキュリティ更新プログラム(2021年7月)NessusWindows : Microsoft Bulletins2021/7/132024/6/17
critical
151592KB5004238: Windows 10 Version 1607 / Windows Server 2016セキュリティ更新(2021年7月)NessusWindows : Microsoft Bulletins2021/7/132024/6/17
critical
151604KB5004245: Windows 10 1909セキュリティ更新(2021年7月)NessusWindows : Microsoft Bulletins2021/7/132024/6/17
high
178902Apple iOS < 16.6 複数の脆弱性 (HT213841)NessusMobile Devices2023/7/262025/11/3
critical
7847538.0.2125.104 より前の Google Chrome の複数の脆弱性NessusWindows2014/10/152022/5/25
critical
209882RHEL 9 : webkit2gtk3 (RHSA-2024:8492)NessusRed Hat Local Security Checks2024/10/292025/8/15
critical
156217openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2021:1600-1)NessusSuSE Local Security Checks2021/12/212023/4/25
high
110727Debian DLA-1401-1: graphicsmagickのセキュリティ更新NessusDebian Local Security Checks2018/6/282024/9/13
critical