プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
134373KB4540693: Windows 10 March 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
13546Solaris 9 (sparc) : 114014-28NessusSolaris Local Security Checks2004/7/122021/1/14
critical
136344RHEL 8 : firefox (RHSA-2020:2033)NessusRed Hat Local Security Checks2020/5/62024/11/7
critical
136358Mozilla Thunderbird < 68.8.0NessusMacOS X Local Security Checks2020/5/72024/3/13
critical
136392Slackware 14.2 / current : mozilla-firefox (SSA:2020-126-01)NessusSlackware Local Security Checks2020/5/72024/3/13
critical
136418Oracle Linux 7 : firefox (ELSA-2020-2037)NessusOracle Linux Local Security Checks2020/5/82024/10/23
critical
136476RHEL 8 : thunderbird (RHSA-2020:2046)NessusRed Hat Local Security Checks2020/5/112024/11/7
critical
136487Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200511)NessusScientific Linux Local Security Checks2020/5/122024/3/12
critical
136775CentOS 6 : thunderbird (RHSA-2020:2049)NessusCentOS Local Security Checks2020/5/222024/10/9
critical
138575Apple iOS < 13.6 Multiple VulnerabilitiesNessusMobile Devices2020/7/172025/7/14
critical
150555SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14359-1)NessusSuSE Local Security Checks2021/6/102023/12/26
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112025/7/14
critical
158056RHEL 8 : firefox (RHSA-2022:0511)NessusRed Hat Local Security Checks2022/2/142024/11/7
critical
158080RHEL 8 : thunderbird (RHSA-2022:0536)NessusRed Hat Local Security Checks2022/2/152024/11/7
critical
158087CentOS 8 : thunderbird (CESA-2022:0535)NessusCentOS Local Security Checks2022/2/162023/11/9
critical
158093RHEL 8 : thunderbird (RHSA-2022:0535)NessusRed Hat Local Security Checks2022/2/162024/11/7
critical
160513RHEL 8 : firefox (RHSA-2022:1704)NessusRed Hat Local Security Checks2022/5/42024/11/7
critical
160520RHEL 8 : firefox (RHSA-2022:1702)NessusRed Hat Local Security Checks2022/5/42024/11/7
critical
160540Debian DSA-5129-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/5/52025/1/24
critical
160624RHEL 7 : thunderbird (RHSA-2022:1725)NessusRed Hat Local Security Checks2022/5/52024/11/7
critical
160631Debian DLA-2994-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2022/5/52025/1/24
critical
160634RHEL 8 : thunderbird (RHSA-2022:1724)NessusRed Hat Local Security Checks2022/5/52024/11/7
critical
161396SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:1757-1)NessusSuSE Local Security Checks2022/5/202023/7/14
critical
161772RHEL 8 : firefox (RHSA-2022:4875)NessusRed Hat Local Security Checks2022/6/22024/11/8
critical
167661AlmaLinux 9 : firefox (ALSA-2022:4590)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
172615Debian DSA-5374-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/3/162023/8/30
high
172634Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-075-01)NessusSlackware Local Security Checks2023/3/172023/8/30
high
172658Debian dla-3364 : firefox-esr - security updateNessusDebian Local Security Checks2023/3/172025/1/22
high
173047Debian dla-3365 : thunderbird - security updateNessusDebian Local Security Checks2023/3/212025/1/22
high
173308RHEL 8 : firefox (RHSA-2023:1367)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173316RHEL 9 : firefox (RHSA-2023:1364)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173720Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:1401)NessusScientific Linux Local Security Checks2023/3/302023/6/9
high
183262RHEL 8 : python-reportlab (RHSA-2023:5786)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
106469OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash)NessusOracleVM Local Security Checks2018/1/302019/9/27
critical
163662Mozilla Firefox ESR < 102.1NessusWindows2022/8/12023/1/6
high
164394Oracle Linux 7 : thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242024/10/22
high
164423Oracle Linux 8 : thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
184202RHEL 9 : ghostscript (RHSA-2023:6265)NessusRed Hat Local Security Checks2023/11/22024/11/7
high
184381Oracle Linux 9 : ghostscript (ELSA-2023-6265)NessusOracle Linux Local Security Checks2023/11/32025/9/9
high
185114RHEL 9 : ghostscript (RHSA-2023:6732)NessusRed Hat Local Security Checks2023/11/72024/11/7
high
189900Oracle Linux 8 : tigervnc (ELSA-2024-0607)NessusOracle Linux Local Security Checks2024/2/12025/9/9
critical
242269Oracle GoldenGate for Big Data Multiple Vulnerabilities 21.x < 21.19.0.0.0 (July 2025 CPU)NessusMisc.2025/7/172025/7/17
critical
242270Oracle GoldenGate for Big Data Multiple Vulnerabilities 23.x < 23.9.0.25.07 (July 2025 CPU)NessusMisc.2025/7/172025/7/17
critical
164625CentOS 7 : thunderbird (RHSA-2022:6169)NessusCentOS Local Security Checks2022/9/12024/10/9
high
181932Amazon Linux 2 : libtommath (ALASANSIBLE2-2023-010)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
188156EulerOS 2.0 SP10 : libtommath (EulerOS-SA-2023-3220)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
190700Amazon Linux 2 : xorg-x11-server (ALAS-2024-2455)NessusAmazon Linux Local Security Checks2024/2/192024/12/11
critical
194724Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932)NessusAmazon Linux Local Security Checks2024/4/292024/12/11
critical
164525AlmaLinux 8 : firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks2022/8/312023/1/2
high