プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
83116IBM Domino 9.0.x < 9.0.1 Fix Pack 3暫定修正2 GIF コードの実行(認証情報チェック)NessusWindows2015/4/282018/7/14
critical
86252Mac OS X:Apple Safari < 9.0 複数の脆弱性NessusMacOS X Local Security Checks2015/10/22019/11/20
critical
87601Juniper ScreenOS SSH/Telnet 認証バックドアNessusDefault Unix Accounts2015/12/232018/7/27
critical
55883MS11-058: DNS サーバーのリモートコード実行可能な脆弱性(2562485)(remote check)NessusWindows2011/8/172018/11/15
critical
57193SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 7679)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
118085Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27)NessusWindows2018/10/122024/7/31
critical
87868Ubuntu 14.04 LTS: Oxide の脆弱性 (USN-2860-1)NessusUbuntu Local Security Checks2016/1/122024/8/27
high
78442Mac 版 Adobe AIR 15.0.0.249 または以前の複数の脆弱性(APSB14-21)NessusMacOS X Local Security Checks2014/10/152022/5/25
critical
78817openSUSE セキュリティ更新:firefox / mozilla-nspr / mozilla-nss および seamonkey(openSUSE-SU-2014:1345-1)NessusSuSE Local Security Checks2014/11/32021/1/19
critical
78818openSUSE セキュリティ更新:firefox/mozilla-nspr/mozilla-nss(openSUSE-SU-2014:1344-1)NessusSuSE Local Security Checks2014/11/32021/1/19
critical
79208SuSE 11.3 セキュリティ更新:Java OpenJDK(SAT パッチ番号 9906)NessusSuSE Local Security Checks2014/11/122021/1/19
critical
163939VMware Workspace One Access/VMware Identity Manager の複数の脆弱性 (VMSA-2022-0021)NessusCGI abuses2022/8/92023/10/25
critical
121474pfSenseの非サポートバージョンの検出NessusFirewalls2019/1/302021/2/4
critical
103324Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3420-2)NessusUbuntu Local Security Checks2017/9/192024/8/27
critical
90827Ubuntu 16.04 LTS : ubuntu-core-launcher の脆弱性 (USN-2956-1)NessusUbuntu Local Security Checks2016/5/22024/8/27
critical
95996Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3161-2)NessusUbuntu Local Security Checks2016/12/212024/8/27
critical
89078Ubuntu 14.04 LTS : OpenSSL の脆弱性 (USN-2914-1)NessusUbuntu Local Security Checks2016/3/22024/8/27
critical
106533Ubuntu 14.04 LTS / 16.04 LTS : ClamAVの脆弱性 (USN-3550-1)NessusUbuntu Local Security Checks2018/1/312024/8/27
critical
156606Mozilla Firefox < 96.0NessusWindows2022/1/112023/11/21
critical
156705Oracle Linux 8: thunderbird (ELSA-2022-0129)NessusOracle Linux Local Security Checks2022/1/132023/11/21
critical
156727RHEL 7: thunderbird (RHSA-2022: 0127)NessusRed Hat Local Security Checks2022/1/132024/4/28
critical
156795CentOS 8: firefox (CESA-2022: 0130)NessusCentOS Local Security Checks2022/1/182023/11/20
critical
156926SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0137-1)NessusSuSE Local Security Checks2022/1/212023/7/14
critical
156927SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0136-1)NessusSuSE Local Security Checks2022/1/212023/7/14
critical
157443Mozilla Firefox < 97.0NessusWindows2022/2/82023/11/13
critical
158047RHEL 8 : firefox (RHSA-2022: 0512)NessusRed Hat Local Security Checks2022/2/142024/4/28
critical
158049Debian DLA-2921-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/2/142023/11/9
critical
189210SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: libqt5-qtbase (SUSE-SU-2024:0138-1)NessusSuSE Local Security Checks2024/1/192024/1/19
critical
166761openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10182-1)NessusSuSE Local Security Checks2022/11/12022/11/11
high
106301Mozilla Firefox < 58の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2018/1/242019/11/8
critical
158066RHEL 8 : firefox (RHSA-2022: 0510)NessusRed Hat Local Security Checks2022/2/152024/4/28
critical
158568SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0676-1)NessusSuSE Local Security Checks2022/3/32023/7/14
critical
158612SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0696-1)NessusSuSE Local Security Checks2022/3/52023/7/14
critical
159017SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:14906-1)NessusSuSE Local Security Checks2022/3/172023/7/14
critical
106303Mozilla Firefox<58の複数の脆弱性NessusWindows2018/1/242019/11/8
critical
166046Google Chrome < 106.0.5249.119の複数の脆弱性NessusMacOS X Local Security Checks2022/10/112023/3/21
high
102706Juniper Junos snmpd の SNMP パケットの RCE 処理(JSA10793)NessusJunos Local Security Checks2017/8/232018/8/10
critical
166045106.0.5249.119 より前の Google Chrome の複数の脆弱性NessusWindows2022/10/112023/3/21
high
177244KB5027281: Windows Server 2012 セキュリティ更新 (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/17
critical
168024RHEL 7: firefox (RHSA-2022: 8552)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
169784KB5022287: Windows 11 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
170102Mozilla Firefox ESR < 102.7NessusWindows2023/1/172023/10/24
high
170250SUSE SLES12セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0111-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
170633RHEL 8: thunderbird (RHSA-2023: 0459)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
165462RHEL 8: thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165469RHEL 7: firefox (RHSA-2022: 6711)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165519Oracle Linux 8: Firefox (ELSA-2022-6702)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
166000Amazon Linux 2:thunderbird (ALAS-2022-1855)NessusAmazon Linux Local Security Checks2022/10/112023/1/2
high
166484RHEL 8: thunderbird (RHSA-2022: 7181)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166573Oracle Linux 9: thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high