プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
210025RHEL 9 : firefox (RHSA-2024:8720)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210026RHEL 7 : firefox (RHSA-2024:8727)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210273AlmaLinux 9 : firefox (ALSA-2024:8726)NessusAlma Linux Local Security Checks2024/11/52024/11/5
high
210561RHEL 8 : thunderbird (RHSA-2024:9015)NessusRed Hat Local Security Checks2024/11/82024/11/8
high
265791SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rustup (SUSE-SU-2025:03298-1)NessusSuSE Local Security Checks2025/9/242025/9/24
medium
182886Fedora 38 : tracker-miners (2023-e8f45c67f5)NessusFedora Local Security Checks2023/10/112024/11/14
high
186951SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
187122TeamCity Server < 2023.11.1 CSRFNessusWeb Servers2023/12/202024/10/25
high
162671Mozilla Thunderbird < 91.11NessusWindows2022/7/12023/10/19
critical
162950SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
166701FreeBSD : chromium -- Type confusion in V8 (1225c888-56ea-11ed-b5c3-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/10/282023/10/6
high
168202openSUSE 15 Security Update : opera (openSUSE-SU-2022:10219-1)NessusSuSE Local Security Checks2022/11/272023/9/20
high
265362GLSA-202509-04 : glibc: Multiple VulnerabilitiesNessusGentoo Local Security Checks2025/9/182025/9/18
medium
186031Mozilla Firefox < 115.5NessusMacOS X Local Security Checks2023/11/212023/12/22
high
186032Mozilla Firefox < 115.5NessusWindows2023/11/212023/12/22
high
186036Mozilla Thunderbird < 115.5.0NessusWindows2023/11/212023/11/29
high
186186Mozilla Firefox ESR < 115.5.0NessusWindows2023/11/222023/12/22
high
186206Debian DSA-5561-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/11/222025/1/24
high
186312RHEL 7 : firefox (RHSA-2023:7509)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186318RHEL 9 : firefox (RHSA-2023:7507)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186320RHEL 8 : thunderbird (RHSA-2023:7503)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186376Oracle Linux 9 : firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
187134Google Chrome < 120.0.6099.129 VulnerabilityNessusWindows2023/12/202024/5/6
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks2023/12/212024/11/14
high
187778Amazon Linux 2 : firefox (ALASFIREFOX-2024-019)NessusAmazon Linux Local Security Checks2024/1/92024/12/11
high
187826Amazon Linux 2 : thunderbird (ALAS-2024-2379)NessusAmazon Linux Local Security Checks2024/1/92024/12/11
high
190174CentOS 8 : thunderbird (CESA-2023:7500)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
238014NewStart CGSL MAIN 7.02 : keepalived Vulnerability (NS-SA-2025-0079)NessusNewStart CGSL Local Security Checks2025/6/92025/6/18
critical
227044Linux Distros Unpatched Vulnerability : CVE-2023-38316NessusMisc.2025/3/52025/8/26
critical
236168Alibaba Cloud Linux 3 : 0029: webkit2gtk3 (ALINUX3-SA-2023:0029)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
high
265726SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:03291-1)NessusSuSE Local Security Checks2025/9/232025/9/23
high
103748Windows Server 2012 October 2017 Security Updates (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
103749KB4041691: Windows 10 Version 1607 and Windows Server 2016 October 2017 Cumulative Update (KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
105094SUSE SLES11 Security Update : procmail (SUSE-SU-2017:3231-1)NessusSuSE Local Security Checks2017/12/82021/1/19
critical
106347Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3544-1)NessusUbuntu Local Security Checks2018/1/252024/8/27
critical
108474EulerOS 2.0 SP1 : libxml2 (EulerOS-SA-2018-1070)NessusHuawei Local Security Checks2018/3/202025/1/28
critical
108786macOS 10.13.x < 10.13.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2018/4/22019/6/19
critical
109867Mozilla Firefox < 60 Multiple Critical Vulnerabilities (macOS)NessusMacOS X Local Security Checks2018/5/172024/10/7
critical
242634Adobe Commerce/Magento Open Source Multiple Vulnerabilities (APSB24-40)NessusMisc.2025/7/232025/8/27
critical
260145Rejetto HTTP File Server 2.3x < 2.3c RCENessusWeb Servers2025/9/12025/9/1
critical
175924RHEL 8 : firefox (RHSA-2023:3138)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175936RHEL 8 : firefox (RHSA-2023:3140)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175938RHEL 7 : firefox (RHSA-2023:3137)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175974SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
175978Oracle Linux 7 : thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks2023/5/172024/10/22
high
176087macOS 12.x < 12.6.6 Multiple Vulnerabilities (HT213759)NessusMacOS X Local Security Checks2023/5/182024/6/24
critical
176121AlmaLinux 8 : firefox (ALSA-2023:3220)NessusAlma Linux Local Security Checks2023/5/192023/6/9
high
176551Trend Micro Apex One Multiple Vulnerabilities (000293108)NessusWindows2023/6/12023/6/13
critical
176710Amazon Linux 2 : thunderbird (ALAS-2023-2051)NessusAmazon Linux Local Security Checks2023/6/52024/12/11
high