プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
69695Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2012-88)NessusAmazon Linux Local Security Checks2013/9/42022/3/8
critical
73580CentOS 5 / 6:java-1.6.0-openjdk(CESA-2014:0408)NessusCentOS Local Security Checks2014/4/172021/1/4
critical
73801Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2187-1)NessusUbuntu Local Security Checks2014/5/12024/8/27
critical
73822Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2191-1)NessusUbuntu Local Security Checks2014/5/22021/1/19
critical
74014Adobe Reader < 10.1.10 / 11.0.07 複数の脆弱性(APSB14-15)(Mac OS X)NessusMacOS X Local Security Checks2014/5/142018/7/14
critical
74254SuSE 11.3 セキュリティ更新:IBM Java 7(SAT パッチ番号 9263)NessusSuSE Local Security Checks2014/6/12021/1/19
critical
77810IBM Domino 9.x < 9.0.1 Fix Pack 2 の複数の脆弱性(uncredentialed check)NessusMisc.2014/9/232022/4/11
critical
79579Google Chrome < 39.0.2171.71 Flash Player リモートコードの実行(Mac OS X)NessusMacOS X Local Security Checks2014/11/262022/5/25
critical
79960GLSA-201412-07:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2014/12/152022/5/25
critical
80045openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2014:1645-1)NessusSuSE Local Security Checks2014/12/162021/1/19
critical
80998Flash Player <= 16.0.0.287 Unspecified Code Execution (APSA15-01 / APSB15-03)NessusWindows2015/1/262022/4/22
critical
8099916.0.0.287 以前の Flash Player For Mac の 詳細不明なコードの実行(APSA15-01)NessusMacOS X Local Security Checks2015/1/262022/4/22
critical
242926FreeBSD: Mozilla -- メモリの安全性に関するバグ (4faa01cb-685e-11f0-a12d-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/282025/7/28
high
184452Cisco IOS XE の認証されないリモートコマンドの実行 (CVE-2023-20198) (Direct Check)NessusCISCO2023/11/62025/7/14
critical
186179Foxit PDF Editor < 2023.3の複数の脆弱性NessusWindows2023/11/222024/3/8
high
197015KB5037782: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/2/25
high
207095Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-7006-1)NessusUbuntu Local Security Checks2024/9/122024/9/12
critical
208707Fedora 39 : firefox (2024-f109ae6fc7)NessusFedora Local Security Checks2024/10/102024/12/6
critical
208714Oracle Linux 9 : firefox (ELSA-2024-7958)NessusOracle Linux Local Security Checks2024/10/112024/12/6
critical
208728Mozilla Thunderbird < 115.16.0NessusWindows2024/10/112024/10/18
critical
208776Fedora 40 : thunderbird (2024-5b8cfa7937)NessusFedora Local Security Checks2024/10/122024/10/17
critical
208785Debian dla-3916: thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/10/122024/11/4
critical
208937Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7065-1)NessusUbuntu Local Security Checks2024/10/142024/12/6
critical
208994RHEL 7 : firefox (RHSA-2024:8034)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
208997RHEL 8 : thunderbird (RHSA-2024:8030)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
209030AlmaLinux 9: firefox (ALSA-2024:7958)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209032AlmaLinux 8: firefox (ALSA-2024:7977)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209081SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:3629-1)NessusSuSE Local Security Checks2024/10/162024/10/17
critical
209325Fedora 39 : thunderbird (2024-18ac02a385)NessusFedora Local Security Checks2024/10/192024/10/19
critical
214112KB5050006: Windows Server 2008 R2 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/2/14
high
214121KB5049981: Windows 10 バージョン 21H2 / Windows 10 バージョン 22H2 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
216122KB5052072: Windows Server 2008 セキュリティ更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/3/14
high
232529Apache Tomcat 10.1.0.M1 < 10.1.35NessusWeb Servers2025/3/102025/4/15
critical
233750Debian dla-4108: libtomcat9-embed-java - セキュリティ更新NessusDebian Local Security Checks2025/4/22025/4/2
critical
233915RHEL 7/8/9: Red Hat JBoss Web Server 5.8.3 (RHSA-2025:3454)NessusRed Hat Local Security Checks2025/4/52025/6/5
critical
234071AlmaLinux 8: tomcat (ALSA-2025:3683)NessusAlma Linux Local Security Checks2025/4/92025/4/9
critical
235495RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2025:4664)NessusRed Hat Local Security Checks2025/5/72025/6/5
medium
237016Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Tomcat の脆弱性 (USN-7525-1)NessusUbuntu Local Security Checks2025/5/212025/5/21
critical
237814RHEL 10: tomcat (RHSA-2025:7497)NessusRed Hat Local Security Checks2025/6/52025/6/5
critical
246123Linux Distros のパッチ未適用の脆弱性: CVE-2022-1292NessusMisc.2025/8/82025/8/8
critical
79228RHEL 5 / 6 : flash-plugin (RHSA-2014:1852)NessusRed Hat Local Security Checks2014/11/132025/3/21
high
86861RHEL 6:Flash プラグイン(RHSA-2015:2023)NessusRed Hat Local Security Checks2015/11/122025/4/15
high
87425CentOS 5 / 6 / 7:Firefox(CESA-2015:2657)NessusCentOS Local Security Checks2015/12/172021/1/4
critical
87473Firefox ESR < 38.5 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/12/172019/11/20
critical
88547openSUSE セキュリティ更新:seamonkey(openSUSE-2016-126)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
medium
89554Fedora 22:kernel-4.3.4-200.fc22(2016-5d43766e33)NessusFedora Local Security Checks2016/3/42021/1/11
critical
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal の脆弱性 (USN-5800-1)NessusUbuntu Local Security Checks2023/1/122024/8/27
critical
171609Microsoft SharePoint Server サブスクリプションエディション言語パックのセキュリティ更新プログラム (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/172024/6/6
critical
178271RHEL 8: firefox (RHSA-2023: 4075)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178307AlmaLinux 8: thunderbird (ALSA-2023:4063)NessusAlma Linux Local Security Checks2023/7/142023/7/27
high