プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
109017Adobe ColdFusion 11.x < 11u14 / 2016.x < 2016u6 Multiple Vulnerabilities (APSB18-14)NessusWindows2018/4/122023/4/25
critical
109705Fedora 27:drupal8(2018-1ba93b3144)(Drupalgeddon 2)NessusFedora Local Security Checks2018/5/112024/10/9
critical
109706Fedora 26:drupal7(2018-2359c2ae0e)(Drupalgeddon 2)NessusFedora Local Security Checks2018/5/112024/10/9
critical
109895Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 の複数の脆弱性 (APSB18-09)NessusWindows2018/5/172024/11/20
critical
109897Adobe Acrobat < 2015.006.30418/2017.011.30080/2018.011.20040の複数の脆弱性(APSB18-09)(macOS)NessusMacOS X Local Security Checks2018/5/172022/6/8
critical
112192Apache ActiveMQ 5.x < 5.15.5 における複数の脆弱性NessusCGI abuses2018/8/302024/6/6
critical
118152Google Chrome < 70.0.3538.67の複数の脆弱性NessusMacOS X Local Security Checks2018/10/162023/4/25
critical
118719Debian DSA-4330-1: chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2018/11/52024/7/26
critical
120342Fedora 29:chromium(2018-34f7f68029)NessusFedora Local Security Checks2019/1/32024/7/8
critical
251787Linux Distros のパッチ未適用の脆弱性: CVE-2016-1646NessusMisc.2025/8/192025/8/19
high
61535MS12-060:Windows Common Controls のリモートコード実行可能な脆弱性(2720573)NessusWindows : Microsoft Bulletins2012/8/152022/4/11
high
94334Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36)NessusWindows2016/10/272022/4/11
high
94340MS16-128:Adobe Flash Player用のセキュリティ更新プログラム(3201860)NessusWindows : Microsoft Bulletins2016/10/272022/3/8
high
94423openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2016-1239)NessusSuSE Local Security Checks2016/10/312022/3/8
high
50548Mac OS X 10.6.x < 10.6.5 の複数の脆弱性NessusMacOS X Local Security Checks2010/11/102024/5/28
critical
63940RHEL 4 / 5:jboss-seam2(RHSA-2010:0564)NessusRed Hat Local Security Checks2013/1/242023/4/25
medium
66469Ubuntu 12.10:Linux の脆弱性(USN-1826-1)NessusUbuntu Local Security Checks2013/5/162022/9/16
high
66521CentOS 6:カーネル(CESA-2013:0830)NessusCentOS Local Security Checks2013/5/212022/9/16
high
66539SuSE 11.2 セキュリティ更新:Linux カーネル(SAT パッチ番号 7723/7726/7727)NessusSuSE Local Security Checks2013/5/222022/9/16
high
66638Slackware 13.37 / 14.0:カーネル(SSA:2013-140-01)NessusSlackware Local Security Checks2013/5/292022/9/16
high
82823MS KB3049508:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/4/162022/3/8
critical
171441KB5022840: Windows 10 Version 1809 / Windows Server 2019 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
233677Ubuntu 24.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-7384-1)NessusUbuntu Local Security Checks2025/4/12025/9/24
critical
241175Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネルの脆弱性 (USN-7607-1)NessusUbuntu Local Security Checks2025/7/22025/7/2
high
182738Oracle Linux 8: thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks2023/10/62025/9/9
critical
190211CentOS 8: firefox (CESA-2023: 5433)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
162054Microsoft Office 製品 C2R のセキュリティ更新プログラム (2021 年 9 月)NessusWindows2022/6/102023/4/25
high
142555openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1831)NessusSuSE Local Security Checks2020/11/62022/12/5
critical
159353SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks2022/3/312025/9/25
high
182073Google Chrome < 117.0.5938.132の複数の脆弱性NessusMacOS X Local Security Checks2023/9/272023/10/6
high
182540RHEL 9 : thunderbird (RHSA-2023: 5439)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks2023/10/52023/11/1
critical
182679Apple iOS < 17.0.3 複数の脆弱性 (HT213961)NessusMobile Devices2023/10/62025/11/3
high
182692AlmaLinux 9: thunderbird (ALSA-2023:5435)NessusAlma Linux Local Security Checks2023/10/62023/11/1
critical
182778RHEL 9 : libvpx (RHSA-2023: 5540)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
183870Fedora 37 : roundcubemail (2023-562e77957f)NessusFedora Local Security Checks2023/10/252024/11/14
medium
184347openSUSE 15 セキュリティ更新: roundcubemail(openSUSE-SU-2023:0345-1)NessusSuSE Local Security Checks2023/11/32023/11/3
medium
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182787RHEL 8: libvpx (RHSA-2023: 5538)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
183751Ubuntu 18.04 ESM : libvpx の脆弱性 (USN-6403-2)NessusUbuntu Local Security Checks2023/10/232024/10/29
high
184162Ubuntu 16.04 ESM : libvpx の脆弱性 (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12024/10/29
high
78476Google Chrome < 38.0.2125.104 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/10/152022/5/25
critical
208572CentOS 6:chromium-browser(RHSA-2020:4974)NessusCentOS Local Security Checks2024/10/92024/10/10
high
255232NetScaler ADC および NetScaler Gateway の複数の脆弱性 (CTX694938)NessusCGI abuses2025/8/262025/8/29
critical
77953Oracle Linux 4:bash(ELSA-2014-3079)NessusOracle Linux Local Security Checks2014/9/292023/4/25
critical
142208Google Chrome < 86.0.4240.183の複数の脆弱性NessusMacOS X Local Security Checks2020/11/22023/4/25
critical
142456Microsoft Edge (chromium) < 86.0.622.63 の複数の脆弱性NessusWindows2020/11/42023/4/25
critical
171078ManageEngine ServiceDesk Plus の認証されていない RCE (CVE-2022-47966)NessusCGI abuses2023/2/72025/11/3
critical