プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
124008Adobe Reader < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 の複数の脆弱性 (APSB19-17)NessusWindows2019/4/122024/11/21
critical
15985Samba smbd セキュリティ記述子の解析リモートオーバーフローNessusGain a shell remotely2004/12/162018/7/27
critical
186441Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: GStreamer Bad プラグインの脆弱性 (USN-6526-1)NessusUbuntu Local Security Checks2023/11/292024/12/17
high
20182VERITAS NetBackup Volume Manager Daemon のバッファオーバーフローNessusWindows2005/11/112022/4/11
critical
180231Mozilla Firefox ESR < 115.2NessusWindows2023/8/292023/9/26
high
180522Debian DSA-5488-1 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/9/62025/1/24
high
191909Adobe Experience Manager 6.5.0.0 < 6.5.20.0 複数の脆弱性 (APSB24-05)NessusMisc.2024/3/122024/12/16
medium
106455SUSE SLES11セキュリティ更新プログラム:clamav(SUSE-SU-2018:0254-1)NessusSuSE Local Security Checks2018/1/292021/1/19
critical
233284openSUSE 15 セキュリティ更新 : radare2 (openSUSE-SU-2025:0101-1)NessusSuSE Local Security Checks2025/3/242025/3/24
critical
104390EMC Unisphere for VMAX Virtual Appliance < 8.4.0.15の認証バイパスの脆弱性NessusCGI abuses2017/11/32020/6/12
critical
25172Trend Micro ServerProtect EarthAgent RPC のリクエストのリモートバッファオーバーフローNessusWindows2007/5/92018/11/15
critical
45503Computer Associates XOsoft の複数の欠陥(CA20100406)(credentialed check)NessusWindows2010/4/132018/11/15
critical
67435Oracle Linux 4:xorg-x11(ELSA-2007-0003)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks2023/6/62023/7/7
critical
176743Mozilla Firefox ESR < 102.12NessusWindows2023/6/62023/7/7
critical
177089Mozilla Thunderbird < 102.12NessusWindows2023/6/122023/7/7
critical
177288RHEL 8 : thunderbird (RHSA-2023: 3564)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177298RHEL 8: firefox (RHSA-2023: 3597)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177319RHEL 8: firefox (RHSA-2023: 3590)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177320RHEL 8: thunderbird (RHSA-2023: 3588)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177321RHEL 8 : firefox (RHSA-2023:3578)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177617Rocky Linux 8 : thunderbird (RLSA-2023:3588)NessusRocky Linux Local Security Checks2023/6/262023/7/6
critical
177933Mozilla Firefox < 115.0NessusMacOS X Local Security Checks2023/7/42023/7/13
high
177937Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-185-01)NessusSlackware Local Security Checks2023/7/42023/7/13
high
178210Ubuntu20.04LTS/22.04 LTS/23.04:Thunderbird の脆弱性 (USN-6214-1)NessusUbuntu Local Security Checks2023/7/122024/8/27
critical
178272RHEL 8: firefox (RHSA-2023: 4070)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178308AlmaLinux 8: firefox (ALSA-2023:4076)NessusAlma Linux Local Security Checks2023/7/142023/7/14
high
178342Oracle Linux 8: thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
179594SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2023:3235-1)NessusSuSE Local Security Checks2023/8/92024/12/18
high
182091SUSE SLES15 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2023:3802-1)NessusSuSE Local Security Checks2023/9/282024/12/18
high
184524Rocky Linux 8 : thunderbird (RLSA-2023:4063)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
186350openSUSE 15 セキュリティ更新 : gstreamer-plugins-bad (openSUSE-SU-2023:0379-1)NessusSuSE Local Security Checks2023/11/282024/12/18
high
190143CentOS 8: firefox (CESA-2023: 3590)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190149CentOS 8: thunderbird (CESA-2023: 3588)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
181564Debian DSA-5502-1 : xrdp - セキュリティ更新NessusDebian Local Security Checks2023/9/192025/1/24
critical
68264Oracle Linux 4:thunderbird(ELSA-2011-0474)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
212153Fedora 41 : chromium (2024-791faa660a)NessusFedora Local Security Checks2024/12/72025/1/9
critical
94450FreeBSD: chromium -- 複数の脆弱性(9118961b-9fa5-11e6-a265-3065ec8fd3ec)NessusFreeBSD Local Security Checks2016/11/12021/1/4
critical
47305Fedora 11:sunbird-1.0-0.14.20090715hg.fc11 / thunderbird-3.0.2-1.fc11(2010-3267)NessusFedora Local Security Checks2010/7/12021/1/11
critical
50961SuSE 11 セキュリティ更新:systemtap(SAT パッチ番号 2579)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
180149SUSE SLES12 セキュリティ更新プログラム :java-1_8_0-ibm (SUSE-SU-2023:3406-1)NessusSuSE Local Security Checks2023/8/242023/8/24
critical
215673Azure Linux 3.0 セキュリティ更新: bind (CVE-2023-4408)NessusAzure Linux Local Security Checks2025/2/102025/9/15
high
77498Firefox ESR 24.x < 24.8 の複数の脆弱性NessusWindows2014/9/32019/11/25
critical
93467MS16-108:Microsoft Exchange Server のセキュリティ更新(3185883)NessusWindows : Microsoft Bulletins2016/9/132021/4/20
high
60966Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60976Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
241137Oracle Linux 9 : firefox (ELSA-2025-10072)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
241213Mozilla Thunderbird < 128.12NessusMacOS X Local Security Checks2025/7/22025/7/11
critical
241695Fedora 41: thunderbird (2025-8e4e6cf21e)NessusFedora Local Security Checks2025/7/102025/7/10
critical
237046Oracle Linux 9 : corosync (ELSA-2025-7201)NessusOracle Linux Local Security Checks2025/5/222025/9/11
critical