プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
159681KB5012604: Windows Server 2022 Security Update (April 2022)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
159684KB5012632: Windows Server 2008 Security Update (April 2022)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
173822Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-27855)NessusSCADA2023/4/42025/7/14
critical
178156KB5028223: Windows Server 2012 R2 Security Update (July 2023)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
212227KB5048744: Windows Server 2008 Security Update (December 2024)NessusWindows : Microsoft Bulletins2024/12/102025/4/25
critical
212235KB5048699: Windows Server 2012 Security Update (December 2024)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
212239KB5048661: Windows 10 version 1809 / Windows Server 2019 Security Update (December 2024)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
77836FreeBSD : bash -- remote code execution vulnerability (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock)NessusFreeBSD Local Security Checks2014/9/252022/12/5
critical
77939Fedora 19 : bash-4.2.48-2.fc19 (2014-11514) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77945Fedora 21 : bash-4.3.25-2.fc21 (2014-11718) (Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
164625CentOS 7 : thunderbird (RHSA-2022:6169)NessusCentOS Local Security Checks2022/9/12024/10/9
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
170152Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04)NessusSlackware Local Security Checks2023/1/182023/10/24
high
170549AlmaLinux 8 : firefox (ALSA-2023:0288)NessusAlma Linux Local Security Checks2023/1/242023/10/24
high
181932Amazon Linux 2 : libtommath (ALASANSIBLE2-2023-010)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
188156EulerOS 2.0 SP10 : libtommath (EulerOS-SA-2023-3220)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
190700Amazon Linux 2 : xorg-x11-server (ALAS-2024-2455)NessusAmazon Linux Local Security Checks2024/2/192024/12/11
critical
194724Amazon Linux AMI : xorg-x11-server (ALAS-2024-1932)NessusAmazon Linux Local Security Checks2024/4/292024/12/11
critical
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
41511SuSE 10 Security Update : gecko-sdk and mozilla-xulrunner (ZYPP Patch Number 5813)NessusSuSE Local Security Checks2009/9/242021/1/14
critical
166366Oracle Linux 9 : firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212024/10/22
high
189172SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:0116-1)NessusSuSE Local Security Checks2024/1/182024/1/29
critical
250280Security Updates for Microsoft Office Products C2R (August 2025)NessusWindows2025/8/152025/8/19
critical
182498SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1)NessusSuSE Local Security Checks2023/10/42024/2/23
high
164398RHEL 8 : firefox (RHSA-2022:6177)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164401RHEL 9 : firefox (RHSA-2022:6174)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
182446Amazon Linux 2023 : libtommath, libtommath-devel (ALAS2023-2023-370)NessusAmazon Linux Local Security Checks2023/10/32024/12/11
critical
188508EulerOS 2.0 SP9 : libtommath (EulerOS-SA-2023-3340)NessusHuawei Local Security Checks2024/1/162024/1/16
critical
191871EulerOS 2.0 SP8 : libtommath (EulerOS-SA-2024-1278)NessusHuawei Local Security Checks2024/3/122024/3/12
critical
170099Mozilla Firefox < 109.0NessusWindows2023/1/172023/9/7
high
167637Mozilla Firefox ESR < 102.5NessusWindows2022/11/162023/1/5
critical
168014RHEL 8 : thunderbird (RHSA-2022:8543)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168025RHEL 7 : thunderbird (RHSA-2022:8555)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168034AlmaLinux 8 : thunderbird (ALSA-2022:8547)NessusAlma Linux Local Security Checks2022/11/212023/1/5
critical
168036Oracle Linux 7 : thunderbird (ELSA-2022-8555)NessusOracle Linux Local Security Checks2022/11/212024/10/22
critical
168039AlmaLinux 9 : thunderbird (ALSA-2022:8561)NessusAlma Linux Local Security Checks2022/11/212023/1/5
critical
168128Rocky Linux 8 : thunderbird (RLSA-2022:8547)NessusRocky Linux Local Security Checks2022/11/232023/11/6
critical
168712RHEL 9 : firefox (RHSA-2022:8979)NessusRed Hat Local Security Checks2022/12/132024/11/7
critical
170773Rocky Linux 8 : firefox (RLSA-2022:8580)NessusRocky Linux Local Security Checks2023/1/302023/3/21
critical
214298Fedora 40 : redict (2025-282df7372b)NessusFedora Local Security Checks2025/1/172025/9/8
critical
214525AlmaLinux 8 : redis:6 (ALSA-2025:0595)NessusAlma Linux Local Security Checks2025/1/232025/9/8
critical
216648SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0638-1)NessusSuSE Local Security Checks2025/2/222025/2/22
high
205031EulerOS 2.0 SP5 : python-reportlab (EulerOS-SA-2024-2075)NessusHuawei Local Security Checks2024/8/62024/8/6
critical
252311RHEL 8 : mingw-sqlite (RHSA-2025:14101)NessusRed Hat Local Security Checks2025/8/192025/8/19
high
261855EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115)NessusHuawei Local Security Checks2025/9/102025/9/10
high
265335Apple TV < 26 Multiple Vulnerabilities (125114)NessusMisc.2025/9/172025/9/17
high
35821Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple VulnerabilitiesNessusWindows2009/3/112022/3/28
critical
36196GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary codeNessusGentoo Local Security Checks2009/4/212022/3/28
critical
53598CentOS 4 / 5 : firefox (CESA-2011:0471)NessusCentOS Local Security Checks2011/5/22021/1/4
critical