プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
169777KB5022297: Windows 10 LTS 1507 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169781KB5022339: Windows Server 2008 R2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169785KB5022343: Windows Server 2012 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
171880SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:0489-1)NessusSuSE Local Security Checks2023/2/242023/10/24
high
190483Microsoft Office 製品のセキュリティ更新プログラム (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132025/5/30
high
261799KB5065428: Windows 10 バージョン 1809/Windows Server 2019 のセキュリティ更新 (2025 年 9 月)NessusWindows : Microsoft Bulletins2025/9/92025/9/17
high
261804KB5065429: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2025 年 9 月)NessusWindows : Microsoft Bulletins2025/9/92025/9/23
high
261807KB5065432: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 9 月)NessusWindows : Microsoft Bulletins2025/9/92025/9/23
high
165766Jenkins weekly < 2.370 の複数の脆弱性NessusCGI abuses2022/10/72024/6/4
critical
169435Debian DSA-5310-1: ruby-image-processing - セキュリティ更新NessusDebian Local Security Checks2022/12/312025/1/24
critical
181338FreeBSD: chromium -- 複数の脆弱性 (88754d55-521a-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/9/132023/10/2
high
181355Mozilla Firefox < 117.0.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks2023/9/152024/11/15
high
181493openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks2023/9/162023/10/2
high
181494SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181510Debian dla-3568 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/172025/1/23
high
181526RHEL 8: firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks2023/9/182025/9/26
high
181569Oracle Linux 7: thunderbird (ELSA-2023-5191)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181592SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3634-1)NessusSuSE Local Security Checks2023/9/192023/10/2
high
181795AlmaLinux 9: libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks2023/9/222023/10/2
high
181884Rocky Linux 8 : libwebp (RLSA-2023:5309)NessusRocky Linux Local Security Checks2023/9/262023/10/2
high
182081Ubuntu 18.04 ESM : libwebp の脆弱性 (USN-6369-2)NessusUbuntu Local Security Checks2023/9/282024/10/30
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks2023/10/182024/12/17
high
186754Apple iOS < 17.2複数の脆弱性 (HT214035)NessusMobile Devices2023/12/122025/10/10
high
186813SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4732-1)NessusSuSE Local Security Checks2023/12/132024/1/5
critical
186863SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4782-1)NessusSuSE Local Security Checks2023/12/142024/1/5
critical
187275SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: zbar (SUSE-SU-2023:4948-1)NessusSuSE Local Security Checks2023/12/232023/12/23
critical
190404RHEL 8: squid:4 (RHSA-2024:0771)NessusRed Hat Local Security Checks2024/2/122025/8/27
critical
191561Ubuntu 20.04 LTS / 22.04 LTS : ImageProcessing の脆弱性 (USN-6675-1)NessusUbuntu Local Security Checks2024/3/52024/8/27
critical
198038Oracle Linux 8 : kernel (ELSA-2024-3138)NessusOracle Linux Local Security Checks2024/5/282025/9/11
critical
201253FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks2024/7/22025/5/2
critical
201972Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-1)NessusUbuntu Local Security Checks2024/7/82025/5/2
critical
204599RHEL 8 : httpd:2.4 (RHSA-2024:4827)NessusRed Hat Local Security Checks2024/7/242025/5/2
critical
204733RHEL 9 : httpd (RHSA-2024:4863)NessusRed Hat Local Security Checks2024/7/252025/5/2
critical
204746Amazon Linux AMI : httpd24 (ALAS-2024-1944)NessusAmazon Linux Local Security Checks2024/7/252025/5/2
critical
207382Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-3)NessusUbuntu Local Security Checks2024/9/182025/5/2
critical
210390SUSE SLES15 / openSUSE 15 セキュリティ更新 : govulncheck-vulndb (SUSE-SU-2024:3911-1)NessusSuSE Local Security Checks2024/11/62024/11/11
critical
214125KB5050013: Windows 10 LTS 1507 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/9/17
high
234454135.0.7049.95 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/4/152025/5/5
critical
236410Jenkins プラグインの複数の脆弱性 (2025 年 5 月 14 日)NessusCGI abuses2025/5/142025/5/14
critical
249351FreeBSD: PostgreSQL -- 脆弱性 (fc048b51-7909-11f0-90a2-6cc21735f730)NessusFreeBSD Local Security Checks2025/8/142025/8/22
high
253431PostgreSQL 13.x < 13.22/14.x < 14.19/15.x < 15.14/16.x < 16.10/17.x < 17.6の複数の脆弱性NessusDatabases2025/8/212025/8/22
high
258030SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: postgresql17 (SUSE-SU-2025:02986-1)NessusSuSE Local Security Checks2025/8/272025/8/27
high
258058SUSE SLES15 セキュリティ更新: postgresql13 (SUSE-SU-2025:02994-1)NessusSuSE Local Security Checks2025/8/282025/8/28
high
258114AlmaLinux 9 : postgresql:16 (ALSA-2025:14827)NessusAlma Linux Local Security Checks2025/8/292025/8/29
high
258121Oracle Linux 9 : postgresql (ELSA-2025-14878)NessusOracle Linux Local Security Checks2025/8/292025/8/29
high
258137SUSE SLES15 セキュリティ更新 : postgresql14 (SUSE-SU-2025:03031-1)NessusSuSE Local Security Checks2025/8/302025/8/30
high
258144SUSE SLES12 セキュリティ更新 : postgresql14 (SUSE-SU-2025:03020-1)NessusSuSE Local Security Checks2025/8/302025/8/30
high
260041RHEL 9 : postgresql:16 (RHSA-2025:14827)NessusRed Hat Local Security Checks2025/8/312025/10/9
high
260046RHEL 9 : postgresql (RHSA-2025:14870)NessusRed Hat Local Security Checks2025/8/312025/8/31
high