プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
170507Oracle Linux 8: Firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks2023/1/242024/10/22
high
189072Slackware Linux 15.0 / 最新の xorg-server の複数の脆弱性 (SSA:2024-016-02)NessusSlackware Local Security Checks2024/1/162024/1/29
critical
166330Debian DLA-3156-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/202025/1/22
high
167692AlmaLinux 9: firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
234234Apache Parquet < 1.15.1 のリモートコード実行 (CVE-2025-30065)NessusMisc.2025/4/112025/4/11
critical
182446Amazon Linux 2023 : libtommath、libtommath-devel (ALAS2023-2023-370)NessusAmazon Linux Local Security Checks2023/10/32024/12/11
critical
240884IBM MQ 9.2 < 9.2.0.36 LTS/9.3 < 9.3.0.30 LTS/9.3 < 9.4.3 CD/9.4 < 9.4.0.12 LTS/9.4.3 (7238314)NessusMisc.2025/6/272025/9/22
critical
165476Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/262025/1/22
high
133963Sophos Anti-Virusの検出およびステータス(Linux)NessusMisc.2020/2/252025/9/23
critical
164398RHEL 8 : firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164401RHEL 9 : firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
170099Mozilla Firefox < 109.0NessusWindows2023/1/172023/9/7
high
184493Rocky Linux 8 : firefox (RLSA-2022:7070)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
189257SUSE SLED15セキュリティ更新プログラム: xwayland (SUSE-SU-2024:0165-1)NessusSuSE Local Security Checks2024/1/202024/1/29
critical
189266Slackware Linux 15.0 / current tigervnc の複数の脆弱性 (SSA:2024-021-01)NessusSlackware Local Security Checks2024/1/212024/1/29
critical
189842AlmaLinux 8: tigervnc (ALSA-2024:0607)NessusAlma Linux Local Security Checks2024/1/312024/1/31
critical
192054Ubuntu 14.04 LTS : X.Org X Server の脆弱性 (USN-6587-5)NessusUbuntu Local Security Checks2024/3/132024/10/29
critical
163674Oracle Linux 7: thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks2022/8/12024/10/22
high
235131RHEL 8: firefox(RHSA-2025:4458)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235619RHEL 9 : firefox (RHSA-2025:4753)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
235672SUSE SLES15/openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2025:1521-1)NessusSuSE Local Security Checks2025/5/102025/6/5
high
235708RHEL 8: thunderbird (RHSA-2025:4797)NessusRed Hat Local Security Checks2025/5/122025/6/5
critical
235921RHEL 8: firefox (RHSA-2025:7547)NessusRed Hat Local Security Checks2025/5/142025/6/5
critical
237313RHEL 9 : firefox (RHSA-2025:7428)NessusRed Hat Local Security Checks2025/5/272025/6/5
critical
237811RHEL 10: thunderbird (RHSA-2025:7507)NessusRed Hat Local Security Checks2025/6/52025/6/5
critical
240986Oracle Linux 10: thunderbird (ELSA-2025-7507)NessusOracle Linux Local Security Checks2025/6/302025/6/30
critical
240989Oracle Linux 10: firefox (ELSA-2025-7506)NessusOracle Linux Local Security Checks2025/6/302025/6/30
critical
242174Cisco Identity Services Engine の複数の脆弱性 (cisco-sa-ise-unauth-rce-ZAd2GnJ6)NessusCISCO2025/7/162025/8/27
critical
243069RockyLinux 8: thunderbird (RLSA-2025:4797)NessusRocky Linux Local Security Checks2025/7/302025/7/30
critical
243239NUUO NVRmini2 <= 3.11.x の無制限アップロード RCENessusMisc.2025/7/312025/7/31
critical
214622Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-015)NessusAmazon Linux Local Security Checks2025/1/242025/3/13
critical
214816FreeBSD : FreeBSD -- OpenSSH キーストローク難読化バイパス (69e19c0b-debc-11ef-87ba-002590c1f29c)NessusFreeBSD Local Security Checks2025/1/302025/1/30
high
216127KB5051980: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/9/17
high
216132KB5051987: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/9/17
high
216140KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/9/17
high
216299RockyLinux 8 : .NET 9.0 (RLSA-2025:0382)NessusRocky Linux Local Security Checks2025/2/142025/7/11
high
232767RHEL 8: firefox (RHSA-2025:2485)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
232796RHEL 7: firefox (RHSA-2025:2699)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
232820RHEL 9: firefox (RHSA-2025:2481)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
233238RHEL 9 : firefox の更新 (重要) (RHSA-2024:6782)NessusRed Hat Local Security Checks2025/3/222025/3/22
critical
234539SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1331-1)NessusSuSE Local Security Checks2025/4/172025/4/17
critical
234606SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1336-1)NessusSuSE Local Security Checks2025/4/182025/4/18
critical
162671Mozilla Thunderbird < 91.11NessusWindows2022/7/12023/10/19
critical
162950SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
166701FreeBSD: chromium -- V8 の型の取り違え (1225c888-56ea-11ed-b5c3-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/10/282023/10/6
high
168202openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10219-1)NessusSuSE Local Security Checks2022/11/272023/9/20
high
169098Fedora 35: chromium (2022-3ca063941b)NessusFedora Local Security Checks2022/12/222024/11/14
critical
169479Slackware Linux 15.0 / 最新の urrent rxvt-unicode の脆弱性 (SSA:2023-003-02)NessusSlackware Local Security Checks2023/1/42023/1/4
critical
170047Debian DSA-5317-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/1/142025/1/27
high