プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167633Mozilla Firefox < 107.0NessusWindows2022/11/162023/10/25
critical
167637Mozilla Firefox ESR < 102.5NessusWindows2022/11/162023/1/5
critical
168014RHEL 8 : thunderbird (RHSA-2022:8543)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168025RHEL 7 : thunderbird (RHSA-2022:8555)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168034AlmaLinux 8 : thunderbird (ALSA-2022:8547)NessusAlma Linux Local Security Checks2022/11/212023/1/5
critical
168036Oracle Linux 7 : thunderbird (ELSA-2022-8555)NessusOracle Linux Local Security Checks2022/11/212024/10/22
critical
168039AlmaLinux 9 : thunderbird (ALSA-2022:8561)NessusAlma Linux Local Security Checks2022/11/212023/1/5
critical
168128Rocky Linux 8 : thunderbird (RLSA-2022:8547)NessusRocky Linux Local Security Checks2022/11/232023/11/6
critical
168712RHEL 9 : firefox (RHSA-2022:8979)NessusRed Hat Local Security Checks2022/12/132024/11/7
critical
170773Rocky Linux 8 : firefox (RLSA-2022:8580)NessusRocky Linux Local Security Checks2023/1/302023/3/21
critical
242649FreeBSD : sqlite -- Integer Truncation on SQLite (0f5bcba2-67fb-11f0-9ee5-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/242025/7/24
high
242942Oracle Linux 8 : nodejs:22 (ELSA-2025-11803)NessusOracle Linux Local Security Checks2025/7/282025/7/28
high
242966Oracle Linux 9 : sqlite (ELSA-2025-11992)NessusOracle Linux Local Security Checks2025/7/292025/7/29
high
243054AlmaLinux 9 : sqlite (ALSA-2025:11992)NessusAlma Linux Local Security Checks2025/7/302025/7/30
high
243189Oracle Linux 9 : nodejs:22 (ELSA-2025-11802)NessusOracle Linux Local Security Checks2025/7/302025/7/30
high
243438Amazon Linux 2 : thunderbird (ALAS-2025-2949)NessusAmazon Linux Local Security Checks2025/8/42025/8/4
high
243560RHEL 8 : sqlite (RHSA-2025:12905)NessusRed Hat Local Security Checks2025/8/52025/8/5
high
246929SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2025:02744-1)NessusSuSE Local Security Checks2025/8/92025/8/9
high
250278N-able N-central < 2024.6 HF2 / 2025.x < 2025.3.1 Multiple VulnerabilitiesNessusCGI abuses2025/8/152025/8/15
critical
252311RHEL 8 : mingw-sqlite (RHSA-2025:14101)NessusRed Hat Local Security Checks2025/8/192025/8/19
high
211736Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : ZBar vulnerabilities (USN-7118-1)NessusUbuntu Local Security Checks2024/11/222025/9/3
critical
227044Linux Distros Unpatched Vulnerability : CVE-2023-38316NessusMisc.2025/3/52025/8/26
critical
213685SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2025:0043-1)NessusSuSE Local Security Checks2025/1/102025/1/10
critical
203141Fedora 40 : ghostscript (2024-053b8330a1)NessusFedora Local Security Checks2024/7/232024/11/15
high
186951SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
165476Debian dla-3121 : firefox-esr - security updateNessusDebian Local Security Checks2022/9/262025/1/22
high
197295openSUSE 15 Security Update : opera (openSUSE-SU-2024:0128-1)NessusSuSE Local Security Checks2024/5/172024/12/20
high
189789RHEL 8 : tigervnc (RHSA-2024:0597)NessusRed Hat Local Security Checks2024/1/302024/11/7
critical
182420Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : LibTomMath vulnerability (USN-6402-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
critical
184647Rocky Linux 8 : firefox (RLSA-2022:0510)NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
186031Mozilla Firefox < 115.5NessusMacOS X Local Security Checks2023/11/212023/12/22
high
186032Mozilla Firefox < 115.5NessusWindows2023/11/212023/12/22
high
186036Mozilla Thunderbird < 115.5.0NessusWindows2023/11/212023/11/29
high
186186Mozilla Firefox ESR < 115.5.0NessusWindows2023/11/222023/12/22
high
186206Debian DSA-5561-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/11/222025/1/24
high
186312RHEL 7 : firefox (RHSA-2023:7509)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186318RHEL 9 : firefox (RHSA-2023:7507)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186320RHEL 8 : thunderbird (RHSA-2023:7503)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186376Oracle Linux 9 : firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
187134Google Chrome < 120.0.6099.129 VulnerabilityNessusWindows2023/12/202024/5/6
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks2023/12/212024/11/14
high
187778Amazon Linux 2 : firefox (ALASFIREFOX-2024-019)NessusAmazon Linux Local Security Checks2024/1/92024/12/11
high
187826Amazon Linux 2 : thunderbird (ALAS-2024-2379)NessusAmazon Linux Local Security Checks2024/1/92024/12/11
high
190174CentOS 8 : thunderbird (CESA-2023:7500)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
192294Fedora 39 : firefox (2024-113454b56b)NessusFedora Local Security Checks2024/3/202025/4/2
critical
192926Ivanti Connect Secure 9.x / 22.x Multiple Vulnerabilities (CVE-2024-21894)NessusMisc.2024/4/42024/11/15
critical
192927Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities (CVE-2024-21894)NessusMisc.2024/4/42024/11/15
critical
214710RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update (Important) (RHSA-2025:0721)NessusRed Hat Local Security Checks2025/1/282025/9/24
medium
205301Progress WhatsUp Gold File Upload RCE (CVE-2024-4884)NessusCGI abuses2024/8/92025/7/14
critical