プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
183586Ubuntu 16.04 ESM : Inetutils の脆弱性 (USN-5048-2)NessusUbuntu Local Security Checks2023/10/202024/10/29
critical
185303Fedora 39 : nodejs20 (2023-7b52921cae)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185362RHEL 8: fence-agents のバグ修正、拡張機能、および (RHSA-2023: 6812)NessusRed Hat Local Security Checks2023/11/82024/11/7
critical
186197Oracle Linux 8 : nodejs: 20 (ELSA-2023-7205)NessusOracle Linux Local Security Checks2023/11/222025/9/9
medium
186371RHEL 8: fence-agents (RHSA-2023: 7523)NessusRed Hat Local Security Checks2023/11/282024/11/7
critical
187089Oracle Linux 9 : fence-agents (ELSA-2023-7753)NessusOracle Linux Local Security Checks2023/12/192025/9/9
high
238241AlmaLinux 8 : thunderbird (ALSA-2025:8756)NessusAlma Linux Local Security Checks2025/6/112025/9/23
critical
242658SUSE SLES15: Multi-Linux Manager Proxy および Retail Branch Server (SUSE-SU-2025:02475-1) 用のセキュリティアップデート (4.3.16)NessusSuSE Local Security Checks2025/7/242025/7/24
medium
257523Linux Distros のパッチ未適用の脆弱性: CVE-2024-40446NessusMisc.2025/8/272025/9/2
critical
194294RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009)NessusRed Hat Local Security Checks2024/4/282025/8/15
medium
194917FreeBSD : chromium -- 複数のセキュリティ修正 (f69415aa-086e-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/22024/12/20
high
195179FreeBSD : electron29 -- 複数の脆弱性 (059a99a9-45e0-492b-b9f9-5a79573c8eb6)NessusFreeBSD Local Security Checks2024/5/82024/12/20
high
205375Fedora 40 : neatvnc (2024-1fbf7f22e0)NessusFedora Local Security Checks2024/8/122024/9/6
critical
205377Fedora 39 : neatvnc (2024-7250fa4a78)NessusFedora Local Security Checks2024/8/122024/9/6
critical
213244Progress Telerik UI for WPF 2024.4.1213 (CVE-2024-10095)NessusWindows2024/12/192025/8/27
critical
214343Ivanti Endpoint Manager 2022 SU6 - 2025 年 1 月のセキュリティ更新NessusWindows2025/1/172025/7/8
high
190137CentOS 8: firefox (CESA-2023: 6187)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
214298Fedora 40 : redict (2025-282df7372b)NessusFedora Local Security Checks2025/1/172025/9/8
critical
214525AlmaLinux 8 : redis:6 (ALSA-2025:0595)NessusAlma Linux Local Security Checks2025/1/232025/9/8
critical
183066Fedora 37 : webkitgtk (2023-1536766e9f)NessusFedora Local Security Checks2023/10/132024/11/14
high
183262RHEL 8: python-reportlab (RHSA-2023: 5786)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
184047RHEL 9 : firefox (RHSA-2023: 6199)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical
184090Oracle Linux 7: thunderbird (ELSA-2023-6193)NessusOracle Linux Local Security Checks2023/10/312025/9/9
critical
184093Oracle Linux 9: thunderbird (ELSA-2023-6191)NessusOracle Linux Local Security Checks2023/10/312025/9/9
critical
184274Debian DLA-3644-1 : phppgadmin - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/22025/1/22
critical
184353AlmaLinux 9: thunderbird (ALSA-2023:6191)NessusAlma Linux Local Security Checks2023/11/32023/12/1
critical
185249Fedora 39 : webkitgtk (2023-a4693c1c98)NessusFedora Local Security Checks2023/11/72024/11/14
high
185782Amazon Linux 2:thunderbird (ALAS-2023-2334)NessusAmazon Linux Local Security Checks2023/11/152024/12/11
critical
162842Rocky Linux 8 : firefox (RLSA-2022:5469)NessusRocky Linux Local Security Checks2022/7/82023/11/7
critical
163750CentOS 7 : firefox (RHSA-2022:4870)NessusCentOS Local Security Checks2022/8/22024/10/9
critical
167661AlmaLinux 9: firefox (ALSA-2022:4590)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
167719AlmaLinux 9: firefox (ALSA-2022:4873)NessusAlma Linux Local Security Checks2022/11/162023/1/4
critical
172615Debian DSA-5374-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/3/162023/8/30
high
172634Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-075-01)NessusSlackware Local Security Checks2023/3/172023/8/30
high
172658Debian DLA-3364-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/3/172025/1/22
high
173047Debian DLA-3365-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/3/212025/1/22
high
173308RHEL 8: firefox (RHSA-2023: 1367)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173316RHEL 9 : firefox (RHSA-2023: 1364)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173720Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2023:1401)NessusScientific Linux Local Security Checks2023/3/302023/6/9
high
265335Apple TV < 26 の複数の脆弱性 (125114)NessusMisc.2025/9/172025/9/17
high
35821Adobe Reader < 9.1 / 8.1.4 / 7.1.1 の複数の脆弱性NessusWindows2009/3/112022/3/28
critical
36196GLSA-200904-17 : Adobe Reader:ユーザー支援による任意のコードの実行NessusGentoo Local Security Checks2009/4/212022/3/28
critical
53598CentOS 4 / 5:Firefox(CESA-2011:0471)NessusCentOS Local Security Checks2011/5/22021/1/4
critical
55082Ubuntu 11.04:Thunderbirdのリグレッション(USN-1122-3)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
55488Debian DSA-2268-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2011/7/52021/1/4
critical
61072Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
69301Oracle Fusion Middleware Oracle HTTP Server 複数の脆弱性NessusWeb Servers2013/8/112018/11/15
critical
74011Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15)NessusWindows2014/5/142024/5/31
critical
216648SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:0638-1)NessusSuSE Local Security Checks2025/2/222025/2/22
high
159672KB5012649: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical