プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181549Oracle Linux 9 : thunderbird (ELSA-2023-4955)NessusOracle Linux Local Security Checks2023/9/182025/9/9
high
181550Oracle Linux 8 : thunderbird (ELSA-2023-4954)NessusOracle Linux Local Security Checks2023/9/182025/9/9
high
219370Linux Distros Unpatched Vulnerability : CVE-2016-1906NessusMisc.2025/3/42025/8/24
critical
92707F5 Networks BIG-IP : OpenSSL vulnerability (K22334603)NessusF5 Networks Local Security Checks2016/8/42019/1/4
critical
73869Debian DSA-2924-1 : icedove - security updateNessusDebian Local Security Checks2014/5/62021/1/11
critical
78597Apple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check)NessusWindows2014/10/212018/11/15
critical
82180Debian DLA-32-1 : nspr security updateNessusDebian Local Security Checks2015/3/262021/1/11
critical
84862FreeBSD : php-phar -- multiple vulnerabilities (8b1f53f3-2da5-11e5-86ff-14dae9d210b8)NessusFreeBSD Local Security Checks2015/7/202021/1/6
critical
210861KB5046682: Windows Server 2012 R2 Security Update (November 2024)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
233752SUSE SLES15 / openSUSE 15 Security Update : corosync (SUSE-SU-2025:1084-1)NessusSuSE Local Security Checks2025/4/22025/4/2
critical
233806Fedora 41 : corosync (2025-c55f39aeb3)NessusFedora Local Security Checks2025/4/32025/4/17
critical
237812RHEL 10 : corosync (RHSA-2025:7478)NessusRed Hat Local Security Checks2025/6/52025/6/5
critical
242861Azure Linux 3.0 Security Update: luajit / sysbench (CVE-2024-25176)NessusAzure Linux Local Security Checks2025/7/252025/9/15
critical
170957QNAP QTS / QuTS hero Command Injection (QSA-23-01)NessusMisc.2023/2/22023/11/7
critical
174397Debian DSA-5390-1 : chromium - security updateNessusDebian Local Security Checks2023/4/172025/1/27
high
174524Microsoft Edge (Chromium) < 112.0.1722.48 NessusWindows2023/4/202023/7/20
high
176740Mozilla Firefox < 114.0NessusMacOS X Local Security Checks2023/6/62023/7/7
critical
176761Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-157-01)NessusSlackware Local Security Checks2023/6/62023/7/7
critical
176933Debian DSA-5421-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/6/82023/7/7
critical
176964SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2440-1)NessusSuSE Local Security Checks2023/6/82023/7/14
critical
177090Mozilla Thunderbird < 102.12NessusMacOS X Local Security Checks2023/6/122023/7/7
critical
177104Debian DSA-5423-1 : thunderbird - security updateNessusDebian Local Security Checks2023/6/122025/1/24
critical
177110Debian dla-3452 : thunderbird - security updateNessusDebian Local Security Checks2023/6/122025/1/22
critical
177131Oracle Linux 7 : thunderbird (ELSA-2023-3563)NessusOracle Linux Local Security Checks2023/6/122025/9/9
critical
177285RHEL 8 : firefox (RHSA-2023:3560)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177302RHEL 9 : firefox (RHSA-2023:3589)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177322RHEL 7 : firefox (RHSA-2023:3579)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177411Oracle Linux 9 : firefox (ELSA-2023-3589)NessusOracle Linux Local Security Checks2023/6/172025/9/9
critical
177888Debian DSA-5444-1 : gst-plugins-bad1.0 - security updateNessusDebian Local Security Checks2023/7/22025/5/1
high
178021Fedora 37 : firefox (2023-5c979c4971)NessusFedora Local Security Checks2023/7/72024/11/14
high
178041Debian dla-3484 : firefox-esr - security updateNessusDebian Local Security Checks2023/7/82025/1/22
high
178149Debian dla-3490 : thunderbird - security updateNessusDebian Local Security Checks2023/7/112025/1/22
high
178249RHEL 8 : thunderbird (RHSA-2023:4065)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178251RHEL 8 : thunderbird (RHSA-2023:4063)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178255RHEL 8 : thunderbird (RHSA-2023:4068)NessusRed Hat Local Security Checks2023/7/132024/11/8
high
178256RHEL 9 : firefox (RHSA-2023:4071)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178258RHEL 9 : firefox (RHSA-2023:4073)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178274RHEL 9 : thunderbird (RHSA-2023:4066)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178306AlmaLinux 9 : firefox (ALSA-2023:4071)NessusAlma Linux Local Security Checks2023/7/142023/7/14
high
178309AlmaLinux 9 : thunderbird (ALSA-2023:4064)NessusAlma Linux Local Security Checks2023/7/142023/7/27
high
178340Oracle Linux 8 : firefox (ELSA-2023-4076)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
180401Rocky Linux 8 : firefox (RLSA-2023:3590)NessusRocky Linux Local Security Checks2023/8/312023/8/31
critical
181997Amazon Linux 2 : firefox (ALASFIREFOX-2023-001)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
high
185589KB5032247: Windows Server 2012 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
187232CentOS 7 : thunderbird (RHSA-2023:4062)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187253CentOS 7 : firefox (RHSA-2023:4079)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187255CentOS 7 : firefox (RHSA-2023:3579)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
194506Fedora 40 : golang-github-nats-io / golang-github-protobuf / nats-server (2023-5f904f4dd4)NessusFedora Local Security Checks2024/4/292024/11/14
critical
194793RHEL 9 : xorg-x11-server-Xwayland (RHSA-2024:2170)NessusRed Hat Local Security Checks2024/4/302024/11/7
critical
13508Solaris 8 (x86) : 116442-01NessusSolaris Local Security Checks2004/7/122021/1/14
critical