プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
213638RHEL 8 : firefox (RHSA-2025:0137)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213963SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:0059-1)NessusSuSE Local Security Checks2025/1/112025/2/6
high
214049SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:0080-1)NessusSuSE Local Security Checks2025/1/142025/1/31
high
214077Fortinet Fortigate の csfd デーモンでの脆弱な認証 (FG-IR-24-221)NessusFirewalls2025/1/142025/2/14
critical
226449Linux Distros のパッチ未適用の脆弱性: CVE-2023-38318NessusMisc.2025/3/52025/8/30
critical
242913FreeBSD: Mozilla -- メモリの安全性に関するバグ (62f1a68f-685e-11f0-a12d-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/282025/7/28
high
174174SAP BusinessObjects Business Intelligence Platform < 420, 430 の情報漏洩 (3298961)NessusWindows2023/4/122023/4/14
critical
174590RHEL 9 : webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks2023/4/202024/11/7
high
174713openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0093-1)NessusSuSE Local Security Checks2023/4/252023/10/23
critical
178160Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/6
high
128481Fedora 30:kernel/kernel-headers/kernel-tools(2019-4c91a2f76e)NessusFedora Local Security Checks2019/9/42024/4/29
critical
179141Mozilla Firefox ESR < 115.1NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179142Mozilla Firefox < 116.0NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179184Fedora 38 : firefox (2023-b4b8e4f1b9)NessusFedora Local Security Checks2023/8/22024/11/15
critical
179401RHEL 9 : thunderbird (RHSA-2023: 4499)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179402RHEL 9 : thunderbird (RHSA-2023: 4494)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179447Rocky Linux 9 : thunderbird (RLSA-2023:4499)NessusRocky Linux Local Security Checks2023/8/82023/9/1
critical
179468Rocky Linux 8 : thunderbird (RLSA-2023:4497)NessusRocky Linux Local Security Checks2023/8/82023/9/1
critical
179486Microsoft Exchange Server のセキュリティ更新プログラム (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/6
critical
152036macOS 10.15.x < Catalinaセキュリティ更新 2021-004 Catalina(HT212600)NessusMacOS X Local Security Checks2021/7/232024/5/28
critical
192578123.0.6312.86 より前の Google Chrome の複数の脆弱性NessusWindows2024/3/262024/12/20
high
192740Amazon Linux 2 : firefox (ALASFIREFOX-2024-023)NessusAmazon Linux Local Security Checks2024/4/12025/4/2
high
193317Fedora 39 : chromium (2024-fe9a675a37)NessusFedora Local Security Checks2024/4/152024/12/20
critical
182067Amazon Linux 2: Firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
high
186501SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: sqlite3 (SUSE-SU-2023:4619-1)NessusSuSE Local Security Checks2023/12/12023/12/4
high
190189CentOS 8: thunderbird (CESA-2023: 3221)NessusCentOS Local Security Checks2024/2/82024/2/8
high
133142Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-4225-2)NessusUbuntu Local Security Checks2020/1/212024/8/27
critical
183345Fedora 38 : moodle (2023-6880309d0e)NessusFedora Local Security Checks2023/10/192024/11/14
critical
265708Debian dla-4308: corosync - セキュリティ更新NessusDebian Local Security Checks2025/9/222025/9/22
critical
173271Trend Micro Apex One の複数の脆弱性 (000292209)NessusWindows2023/3/222023/4/20
critical
175569Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-130-01)NessusSlackware Local Security Checks2023/5/132023/6/9
high
175917RHEL 7: thunderbird (RHSA-2023: 3151)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
175922RHEL 9 : thunderbird (RHSA-2023: 3149)NessusRed Hat Local Security Checks2023/5/172024/11/7
high
136486Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20200511)NessusScientific Linux Local Security Checks2020/5/122024/3/12
critical
89697Debian DSA-3507-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2016/3/72021/1/11
critical
94085GLSA-201610-08:Oracle JRE/JDK:複数の脆弱性NessusGentoo Local Security Checks2016/10/172021/1/11
critical
166028KB5018418: Windows 11 のセキュリティ更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166029KB5018478: Windows Server 2012 のセキュリティ更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166803Debian DSA-5267-1: pysha3 - セキュリティ更新NessusDebian Local Security Checks2022/11/22025/1/24
critical
88076RHEL 7 : java-1.6.0-sun (RHSA-2016:0057)NessusRed Hat Local Security Checks2016/1/222024/4/24
high
73164Debian DSA-2883-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2014/3/252021/1/11
critical
159078openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:0085-1)NessusSuSE Local Security Checks2022/3/212023/3/23
critical
96072OracleVM 3.3:Unbreakable/etc(OVMSA-2016-0180)NessusOracleVM Local Security Checks2016/12/222021/1/4
critical
208041Amazon Linux 2 : amazon-ecr-credential-helper (ALASECS-2024-043)NessusAmazon Linux Local Security Checks2024/10/22024/12/11
critical
208968Amazon Linux 2023 : amazon-ecr-credential-helper (ALAS2023-2024-734)NessusAmazon Linux Local Security Checks2024/10/142024/10/14
critical
214951133.0.6943.53 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/2/42025/2/14
medium
197035FreeBSD : chromium -- 複数のセキュリティ修正 (8e0e8b56-11c6-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/142024/5/21
high
194342Fedora 38 : chromium (2024-2c9be9d949)NessusFedora Local Security Checks2024/4/282024/12/20
high
186204Fedora 39 : chromium (2023-9425bb0115)NessusFedora Local Security Checks2023/11/222024/11/14
high
206326Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2024-045)NessusAmazon Linux Local Security Checks2024/8/292024/12/11
critical