プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
172060SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0599-1)NessusSuSE Local Security Checks2023/3/32023/7/14
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5943-1)NessusUbuntu Local Security Checks2023/3/132024/8/29
high
173681SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2023:1681-1)NessusSuSE Local Security Checks2023/3/302023/7/14
high
175644AlmaLinux 9 : pcs (ALSA-2023:2652)NessusAlma Linux Local Security Checks2023/5/142023/8/2
critical
177782AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3922)NessusAlma Linux Local Security Checks2023/6/292025/1/13
critical
177936Oracle Linux 8 : go-toolset:ol8 (ELSA-2023-3922)NessusOracle Linux Local Security Checks2023/7/42025/9/9
critical
180088Amazon Linux 2 : containerd (ALASDOCKER-2023-029)NessusAmazon Linux Local Security Checks2023/8/232024/12/11
critical
182203TeamCity Server < 2023.05 Multiple VulnerabilitiesNessusWeb Servers2023/9/292024/10/25
critical
184998Rocky Linux 8 : firefox (RLSA-2022:0130)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
124819EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1496)NessusHuawei Local Security Checks2019/5/132024/5/23
critical
134288SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0559-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
135685RHEL 7 : kernel-alt (RHSA-2020:1493)NessusRed Hat Local Security Checks2020/4/162024/11/7
critical
141954D WebStar Pre-authentication FTP OverflowNessusFTP2004/8/32018/11/15
critical
156603Mozilla Firefox ESR < 91.5NessusWindows2022/1/112023/11/21
critical
156706Oracle Linux 7 : thunderbird (ELSA-2022-0127)NessusOracle Linux Local Security Checks2022/1/132024/11/1
critical
156720Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:0127)NessusScientific Linux Local Security Checks2022/1/132023/11/21
critical
156728RHEL 8 : firefox (RHSA-2022:0125)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156733RHEL 8 : firefox (RHSA-2022:0132)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156734RHEL 8 : thunderbird (RHSA-2022:0123)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156739RHEL 8 : thunderbird (RHSA-2022:0129)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156821CentOS 7 : firefox (RHSA-2022:0124)NessusCentOS Local Security Checks2022/1/192024/10/9
critical
206188SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2024:3005-1)NessusSuSE Local Security Checks2024/8/252024/12/23
critical
206872SUSE SLED15 / SLES15 / openSUSE 15 Security Update : apache2 (SUSE-SU-2024:3173-1)NessusSuSE Local Security Checks2024/9/102024/9/10
critical
208348EulerOS 2.0 SP11 : httpd (EulerOS-SA-2024-2557)NessusHuawei Local Security Checks2024/10/92024/10/9
critical
102359Mozilla Firefox < 55 Multiple VulnerabilitiesNessusWindows2017/8/102019/11/12
critical
102622openSUSE Security Update : MozillaThunderbird (openSUSE-2017-955)NessusSuSE Local Security Checks2017/8/212021/1/19
critical
110324macOS 10.13.x < 10.13.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2018/6/52024/9/25
critical
119853Slackware 14.0 / 14.1 / 14.2 / current : netatalk (SSA:2018-355-01)NessusSlackware Local Security Checks2018/12/242024/7/15
critical
84582Mozilla Thunderbird < 38.1 Multiple Vulnerabilities (Logjam)NessusWindows2015/7/72022/12/5
critical
84864openSUSE Security Update : MozillaThunderbird (openSUSE-2015-495) (Logjam)NessusSuSE Local Security Checks2015/7/202022/12/5
low
88386CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:0067)NessusCentOS Local Security Checks2016/1/272021/1/4
critical
88404RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0067)NessusRed Hat Local Security Checks2016/1/272019/10/24
critical
88517Ubuntu 12.04 LTS : openjdk-6 vulnerabilities (USN-2885-1)NessusUbuntu Local Security Checks2016/2/22023/1/17
critical
214097Debian dsa-5843 : rsync - security updateNessusDebian Local Security Checks2025/1/142025/6/19
high
214663CBL Mariner 2.0 Security Update: rsync (CVE-2024-12084)NessusMarinerOS Local Security Checks2025/1/272025/6/19
critical
216820Amazon Linux 2 : thunderbird (ALAS-2025-2765)NessusAmazon Linux Local Security Checks2025/2/262025/3/6
medium
235584RockyLinux 8 : resource-agents (RLSA-2024:6311)NessusRocky Linux Local Security Checks2025/5/72025/5/7
high
40345CentOS 3 : seamonkey (CESA-2009:1163)NessusCentOS Local Security Checks2009/7/232021/1/4
critical
40358Fedora 10 : Miro-2.0.5-2.fc10 / blam-1.8.5-12.fc10 / devhelp-0.22-10.fc10 / epiphany-2.24.3-8.fc10 / etc (2009-7961)NessusFedora Local Security Checks2009/7/242021/1/11
critical
254431RHEL 8 : webkit2gtk3 (RHSA-2025:14433)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
264506Debian dsa-5996 : chromium - security updateNessusDebian Local Security Checks2025/9/112025/9/11
high
166779Debian dla-3175 : idle-python3.7 - security updateNessusDebian Local Security Checks2022/11/12025/1/22
critical
167280Slackware Linux 15.0 / current php Multiple Vulnerabilities (SSA:2022-314-01)NessusSlackware Local Security Checks2022/11/112023/10/4
critical
167732SUSE SLES15 Security Update : php8 (SUSE-SU-2022:4005-1)NessusSuSE Local Security Checks2022/11/162023/7/13
critical
168059GLSA-202211-03 : PHP: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/11/222023/10/3
critical
169078Fedora 35 : python3.8 (2022-7798bf3aa3)NessusFedora Local Security Checks2022/12/222024/11/14
critical
169127Fedora 36 : python3.6 (2022-104076b1d8)NessusFedora Local Security Checks2022/12/222024/11/14
critical
172127Ubuntu 18.04 LTS : Python vulnerability (USN-5767-3)NessusUbuntu Local Security Checks2023/3/62024/10/29
critical
172230Ubuntu 18.04 ESM : Python vulnerability (USN-5930-1)NessusUbuntu Local Security Checks2023/3/72024/8/29
critical
234727Fedora 40 : chromium (2025-7827e4feac)NessusFedora Local Security Checks2025/4/232025/4/23
high