プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
214061RHEL 8: thunderbird (RHSA-2025:0286)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
214395FreeBSD : electron31 -- 複数の脆弱性 (3161429b-3897-4593-84a0-b41ffbbfa36b)NessusFreeBSD Local Security Checks2025/1/202025/2/12
high
237224Slackware Linux 15.0 ffmpeg の複数の脆弱性 (SSA:2025-143-01)NessusSlackware Local Security Checks2025/5/242025/5/24
medium
207939Rocky Linux 9 : expat (RLSA-2024:6754)NessusRocky Linux Local Security Checks2024/9/302025/3/21
critical
205376Fedora 39 : chromium (2024-b60f51180f)NessusFedora Local Security Checks2024/8/122024/8/13
high
242880Debian dla-4252: snapclient - セキュリティ更新NessusDebian Local Security Checks2025/7/272025/7/27
critical
206325Amazon Linux 2: docker (ALASDOCKER-2024-045)NessusAmazon Linux Local Security Checks2024/8/292024/12/11
critical
214360SUSE SLES15 セキュリティ更新 : rsync (SUSE-SU-2025:0165-1)NessusSuSE Local Security Checks2025/1/182025/6/23
high
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks2023/5/92023/6/9
high
175332Mozilla Firefox ESR < 102.11NessusWindows2023/5/92023/6/9
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks2023/5/102023/6/16
high
175484Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-129-01)NessusSlackware Local Security Checks2023/5/132023/6/9
high
175591SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2176-1)NessusSuSE Local Security Checks2023/5/142023/7/14
high
176065RHEL 8: thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks2023/5/182024/11/7
high
177740Liferay DXP 7.4.13.70 < x < 7.4.13.77 複数の脆弱性NessusCGI abuses2023/6/292024/10/23
high
51950FreeBSD:webkit-gtk2 -- 複数の脆弱性(35ecdcbe-3501-11e0-afcd-0015f2db7bde)NessusFreeBSD Local Security Checks2011/2/112021/1/6
critical
56987Debian DSA-2356-1:openjdk-6 - 複数の脆弱性(BEAST)NessusDebian Local Security Checks2011/12/22022/12/5
critical
72321RHEL 5 / 6:java-1.5.0-ibm(RHSA-2014:0136)NessusRed Hat Local Security Checks2014/2/52021/1/14
medium
200296SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : go1.22 (SUSE-SU-2024:1970-1)NessusSuSE Local Security Checks2024/6/112024/6/19
critical
216187Oracle Linux 8 / 9 : terraform-provider-oci-fips (ELSA-2025-31356)NessusOracle Linux Local Security Checks2025/2/122025/9/11
critical
131453Fedora 30:カーネル(2019-8846a1a5a2)NessusFedora Local Security Checks2019/12/32024/4/9
critical
169128Fedora 35: curl (2022-39688a779d)NessusFedora Local Security Checks2022/12/222024/11/14
critical
163942KB5016686: Windows Server 2008 のセキュリティ更新プログラム (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
164815Debian DSA-5225-1: chromium - セキュリティ更新プログラムNessusDebian Local Security Checks2022/9/72025/1/27
critical
166703PHP 8.1.x < 8.1.12の複数の脆弱性NessusCGI abuses2022/10/292025/5/26
critical
167195Citrix ADC と Citrix Gateway 12.1.x < 12.1-65.21 / 13.0.x < 13.0-88.12 / 13.1.x < 13.1-33.47 の複数の脆弱性 (CTX463706)NessusCGI abuses2022/11/92024/2/12
critical
186812SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:4731-1)NessusSuSE Local Security Checks2023/12/132024/1/5
critical
189533Cisco Unified Communications Manager IM & Presence RCE (cisco-sa-cucm-rce-bWNzQcUm)NessusCISCO2024/1/252024/2/2
critical
189761FreeBSD : qt5-webengine -- 複数の脆弱性 (a11e7dd1-bed4-11ee-bdd6-4ccc6adda413)NessusFreeBSD Local Security Checks2024/1/302024/1/30
critical
190918SUSE SLES15/ openSUSE 15 セキュリティ更新: docker (SUSE-SU-2024:0586-1)NessusSuSE Local Security Checks2024/2/232024/2/23
critical
190925SUSE SLES12 セキュリティ更新プログラム : docker (SUSE-SU-2024:0587-1)NessusSuSE Local Security Checks2024/2/232024/2/23
critical
192123Microsoft Edge (chromium) < 122.0.2365.92 の複数の脆弱性NessusWindows2024/3/142024/12/20
high
192169Fedora 38 : chromium (2024-ac1eb810c5)NessusFedora Local Security Checks2024/3/152024/12/20
high
192646FreeBSD : chromium -- 複数のセキュリティ修正 (814af1be-ec63-11ee-8e76-a8a1599412c6)NessusFreeBSD Local Security Checks2024/3/282024/12/20
high
192670Fedora 38 : chromium (2024-b4dab205d7)NessusFedora Local Security Checks2024/3/282024/12/20
high
192686Debian dsa-5648 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/3/292024/12/20
high
193163123.0.6312.122 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/4/102024/12/20
critical
193190FreeBSD : electron{27,28} -- 複数の脆弱性 (c2431c4e-622c-4d92-996d-d8b5258ae8c9)NessusFreeBSD Local Security Checks2024/4/112024/12/20
high
193458Oracle Business Intelligence Publisher 7.0 (OAS) (2024 年 4 月 CPU)NessusMisc.2024/4/182025/5/30
critical
193459Oracle Business Intelligence Publisher (2024 年 4 月 CPU)NessusMisc.2024/4/182025/5/30
critical
194581Fedora 40 : chromium (2024-4d2d73ab31)NessusFedora Local Security Checks2024/4/292024/12/20
critical
194651Fedora 37 : golang-github-docker / golang-github-graylog2-gelf (2023-6b9e2a6534)NessusFedora Local Security Checks2024/4/292024/11/14
critical
194741SUSE SLES12 セキュリティ更新 : docker (SUSE-SU-2024:1469-1)NessusSuSE Local Security Checks2024/4/302024/4/30
critical
158766SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0778-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
158772SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0777-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
103561RHEL 6/7:Firefox(RHSA-2017:2831)NessusRed Hat Local Security Checks2017/9/292025/4/15
critical
103831Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171012)NessusScientific Linux Local Security Checks2017/10/132021/1/14
critical
76338openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2014:0858-1)NessusSuSE Local Security Checks2014/7/22021/1/19
critical
89241Fedora 23:firefox-43.0-1.fc23(2015-51b1105902)NessusFedora Local Security Checks2016/3/42021/1/11
critical
91638GLSA-201606-05:spice:複数の脆弱性NessusGentoo Local Security Checks2016/6/172021/1/11
critical