プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
39569Debian DSA-1824-1: phpmyadmin - 複数の脆弱性NessusDebian Local Security Checks2009/6/302022/12/5
high
85447AIX Java アドバイザリ:java_july2015_advisory.asc(Logjam)NessusAIX Local Security Checks2015/8/172023/4/21
critical
89904GLSA-201603-11:Oracle JRE/JDK:複数の脆弱性(Logjam)NessusGentoo Local Security Checks2016/3/142022/12/5
low
266419VMware Aria Operations 8.x < 8.18.5 の複数の脆弱性VMSA-2025-0015NessusMisc.2025/10/22025/10/30
high
61156Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.6.0-openjdk (BEAST)NessusScientific Linux Local Security Checks2012/8/12022/12/5
critical
64966SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8476)NessusSuSE Local Security Checks2013/3/12024/9/17
critical
74905openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:0359-2)NessusSuSE Local Security Checks2014/6/132024/9/17
critical
182994openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high
104889Internet Explorer用セキュリティ更新プログラム(2017年4月)NessusWindows : Microsoft Bulletins2017/11/302025/11/13
high
267924RHEL 10open-vm-toolsRHSA-2025:17429NessusRed Hat Local Security Checks2025/10/72025/10/30
high
268212RHEL 9 : open-vm-tools (RHSA-2025:17452)NessusRed Hat Local Security Checks2025/10/72025/10/30
high
269218RHEL 8 : open-vm-tools (RHSA-2025:17510)NessusRed Hat Local Security Checks2025/10/72025/10/30
high
269220RHEL 9 : open-vm-tools (RHSA-2025:17428)NessusRed Hat Local Security Checks2025/10/72025/10/30
high
269224RHEL 9 : open-vm-tools (RHSA-2025:17446)NessusRed Hat Local Security Checks2025/10/72025/10/30
high
269720Oracle Linux 8 : open-vm-tools (ELSA-2025-17509)NessusOracle Linux Local Security Checks2025/10/82025/10/30
high
90426Adobe Flash Player for Mac <= 21.0.0.197 に、複数の脆弱性(APSB16-10)NessusMacOS X Local Security Checks2016/4/82023/4/25
critical
90505SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:0990-1)NessusSuSE Local Security Checks2016/4/132022/3/8
critical
91702GLSA-201606-08:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2016/6/202022/3/28
critical
96606WordPress < 4.7.1の複数の脆弱性NessusCGI abuses2017/1/182025/7/7
critical
39905openSUSEセキュリティ更新プログラム:acroread (acroread-295)NessusSuSE Local Security Checks2009/7/212022/3/8
high
765114.2.3 より前の LibreOffice 4.2.x OpenSSL 複数の脆弱性(Mac OS X)(Heartbleed)NessusMacOS X Local Security Checks2014/7/152023/4/25
high
241622Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : Git の脆弱性 (USN-7626-1)NessusUbuntu Local Security Checks2025/7/92025/8/25
high
243250Amazon Linux 2: git(ALAS-2025-2941)NessusAmazon Linux Local Security Checks2025/7/312025/8/25
high
258134SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新git、git-lfs、obs-scm-bridge、python-PyYAMLSUSE-SU-2025:03012-1NessusSuSE Local Security Checks2025/8/302025/8/30
high
82767MS15-033:Microsoft Office のリモートコードの実行可能な脆弱性(3048019)NessusMacOS X Local Security Checks2015/4/142023/11/27
high
258143SUSE SLES12 セキュリティ更新: git (SUSE-SU-2025:03022-1)NessusSuSE Local Security Checks2025/8/302025/8/30
high
100058Windows 7およびWindows Server 2008 R2 2017年5月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2017/5/92025/2/18
critical
100059KB4019472:Windows 10バージョン1607およびWindows Server 2016 2017年5月累積的な更新プログラムNessusWindows : Microsoft Bulletins2017/5/92025/2/18
critical
87659Adobe Flash Player for Mac <= 20.0.0.235 に、複数の脆弱性(APSB16-01)NessusMacOS X Local Security Checks2015/12/292022/5/25
critical
87715openSUSE セキュリティ更新 : flash-player(openSUSE-2015-975)NessusSuSE Local Security Checks2016/1/42022/5/25
critical
99439SMBサーバーDOUBLEPULSARバックドア/インプラント検出(EternalRocks)NessusWindows2017/4/182025/11/18
high
242637RHEL 8 : git (RHSA-2025:11534)NessusRed Hat Local Security Checks2025/7/232025/8/25
high
170573Apple iOS < 16.3複数の脆弱性 (HT213606)NessusMobile Devices2023/1/252025/11/3
high
200523Apple TV < 16.3 複数の脆弱性 (HT213601)NessusMisc.2024/6/142024/6/14
high
264561RHEL 9 : kernel (RHSA-2025:15669)NessusRed Hat Local Security Checks2025/9/112025/9/11
high
110396Adobe Flash Player for Mac <= 29.0.0.171(APSB18-19)NessusMacOS X Local Security Checks2018/6/72025/11/19
high
110414KB4287903:Adobe Flash Playerのセキュリティ更新プログラム(2018年6月)NessusWindows : Microsoft Bulletins2018/6/82025/11/19
high
110397Adobe Flash Player <= 29.0.0.171 (APSB18-19)NessusWindows2018/6/72025/11/19
high
110403FreeBSD:Flash Player -- 複数の脆弱性(2dde5a56-6ab1-11e8-b639-6451062f0f7a)NessusFreeBSD Local Security Checks2018/6/82025/11/19
high
66192RHEL 6:kernel(RHSA-2013:0744)NessusRed Hat Local Security Checks2013/4/242025/8/16
medium
73886Ubuntu 10.04 LTS:linux-ec2 脆弱性(USN-2197-1)NessusUbuntu Local Security Checks2014/5/62023/5/14
medium
74132Fedora 19:kernel-3.14.4-100.fc19(2014-6354)NessusFedora Local Security Checks2014/5/222023/5/14
high
75364openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0677-1)NessusSuSE Local Security Checks2014/6/132023/5/14
high
76928Oracle Linux 5/6:unbreakable enterprise kernel (ELSA-2014-3054)NessusOracle Linux Local Security Checks2014/7/312024/11/1
high
84391RHEL 5 / 6:Flash プラグイン(RHSA-2015:1184)NessusRed Hat Local Security Checks2015/6/252022/4/22
critical
84397SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1136-1)NessusSuSE Local Security Checks2015/6/252022/4/22
critical
240122FreeBSD : chromium -- 複数のセキュリティ修正 (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd)NessusFreeBSD Local Security Checks2025/6/172025/6/17
high
44978openSUSE セキュリティ更新:acroread(acroread-2068)NessusSuSE Local Security Checks2010/3/42022/3/8
high
44984SuSE 11 セキュリティ更新:Acrobat Reader(SAT パッチ番号 2065)NessusSuSE Local Security Checks2010/3/42022/3/8
high
57961CentOS 6:java-1.6.0-openjdk(CESA-2012:0135)NessusCentOS Local Security Checks2012/2/162022/3/8
critical