プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
214112KB5050006: Windows Server 2008 R2 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/9/17
high
163660Mozilla Thunderbird < 102.1NessusMacOS X Local Security Checks2022/8/12023/1/6
high
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12025/7/22
critical
189373Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 認証バイパス (CVE-2024-0204)NessusCGI abuses2024/1/232025/3/10
critical
184932Rocky Linux 8 : thunderbird (RLSA-2022:5774)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
165468RHEL 8: thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82024/8/27
high
167657AlmaLinux 9: thunderbird (ALSA-2022:5778)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
184547Rocky Linux 8 : thunderbird (RLSA-2022:6164)NessusRocky Linux Local Security Checks2023/11/62023/11/14
high
189790RHEL 9 : tigervnc (RHSA-2024: 0557)NessusRed Hat Local Security Checks2024/1/302024/11/7
critical
179197SUSE SLES12 セキュリティ更新プログラム : gnuplot (SUSE-SU-2023:3091-1)NessusSuSE Local Security Checks2023/8/22023/8/2
critical
165516Oracle Linux 9: Firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282024/10/22
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
165475RHEL 8 : firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/11/8
high
180490Fedora 38 : libtommath (2023-69b85312f0)NessusFedora Local Security Checks2023/9/52024/11/14
critical
33850Unix オペレーティングシステムのサポートされていないバージョンの検出NessusGeneral2008/8/82025/9/23
critical
204971OSGeo GeoTools の RCE (CVE-2024-36404)NessusCGI abuses2024/8/22024/10/7
critical
165601Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302024/8/27
high
187765CentOS 7: plexus-archiver (RHSA-2023: 6886)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
183324Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.420)NessusMisc.2023/10/182025/2/19
critical
185200Fedora 37 : firefox (2023-45b3c1d9ed)NessusFedora Local Security Checks2023/11/72024/11/14
critical
187234CentOS 7: thunderbird (RHSA-2023: 3151)NessusCentOS Local Security Checks2023/12/222023/12/22
high
146265RHEL 6:Storage Server(RHSA-2015: 0257)NessusRed Hat Local Security Checks2021/2/52024/1/23
critical
172467Fedora 38: chromium (2023-523a24d90a)NessusFedora Local Security Checks2023/3/112024/11/14
high
172480Fedora 37 : chromium (2023-1cf9c4477b)NessusFedora Local Security Checks2023/3/112024/11/14
high
174411RHEL 9 : thunderbird (RHSA-2023: 1809)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174431Oracle Linux 7: thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks2023/4/182024/10/22
high
175597SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:2173-1)NessusSuSE Local Security Checks2023/5/142023/7/14
high
175918RHEL 9 : firefox (RHSA-2023: 3142)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175921RHEL 8 : thunderbird (RHSA-2023: 3152)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175934RHEL 8: firefox (RHSA-2023: 3141)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175942RHEL 8: thunderbird (RHSA-2023: 3155)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
176068RHEL 8: firefox (RHSA-2023: 3220)NessusRed Hat Local Security Checks2023/5/182024/11/7
high
176083Rocky Linux 8 : firefox (RLSA-2023:3220)NessusRocky Linux Local Security Checks2023/5/182023/6/9
high
176339Oracle Linux 8: thunderbird (ELSA-2023-3221)NessusOracle Linux Local Security Checks2023/5/242024/10/22
high
176633CKAN < 2.9.9 / 2.10.1 RCENessusCGI abuses2023/6/22023/6/5
critical
177347VMWare Aria Operations for Networks の複数の脆弱性 (VMSA-2023-0012)NessusCGI abuses2023/6/152023/9/26
critical
178229Adobe ColdFusion < 2018.x < 2018u17 / 2021.x < 2021u7 / 2023.x < 2023u1 複数の脆弱性 (APSB23-40)NessusWindows2023/7/132024/1/9
critical
168458Amazon Linux 2: curl (ALAS-2022-1882)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
critical
169422SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks2022/12/302023/7/14
high
62480Flash Player <= 10.3.183.23 / 11.4.402.278 Multiple Vulnerabilities (APSB12-22)NessusWindows2012/10/102022/4/11
critical
62493Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/10/112021/1/14
critical
63472Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/1/112021/1/14
critical
6364524.0.1312.56 より前の Google Chrome の複数の脆弱性NessusWindows2013/1/222022/4/11
critical
63674FreeBSD:chromium -- 複数の脆弱性(8d03202c-6559-11e2-a389-00262d5ed8ee)NessusFreeBSD Local Security Checks2013/1/242021/1/6
critical
64621Shockwave Player <= 11.6.8.638 Multiple Vulnerabilities (APSB13-06)NessusWindows2013/2/132019/12/4
critical
65027Mac OS X:Java for Mac OS X 10.6 Update 14NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65049Oracle Java JDK / JRE 5 < Update 41 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical
65051Oracle Java JDK / JRE 6 < Update 43 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical
65064CentOS 5:java-1.6.0-openjdk(CESA-2013:0604)NessusCentOS Local Security Checks2013/3/72021/1/4
critical