プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
93156SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:1613-1)NessusSuSE Local Security Checks2016/8/292022/3/28
critical
93593Mac OS X : Apple Safari < 9.1.3 WebKit Memory Corruption RCENessusMacOS X Local Security Checks2016/9/192023/4/25
high
63936RHEL 3 / 4 : flash-plugin (RHSA-2010:0470)NessusRed Hat Local Security Checks2013/1/242022/6/8
high
64689Adobe ColdFusion Authentication Bypass (APSB13-03)NessusCGI abuses2013/2/192023/4/25
critical
64966SuSE 10 Security Update : flash-player (ZYPP Patch Number 8476)NessusSuSE Local Security Checks2013/3/12024/9/17
critical
66461Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130514)NessusScientific Linux Local Security Checks2013/5/162022/3/8
critical
247758Linux Distros Unpatched Vulnerability : CVE-2024-9680NessusMisc.2025/8/102025/8/10
critical
248959Linux Distros Unpatched Vulnerability : CVE-2022-0847NessusMisc.2025/8/122025/8/12
high
249323Oracle Linux 7 : git (ELSA-2025-11688)NessusOracle Linux Local Security Checks2025/8/142025/9/11
high
249350RHEL 8 : webkit2gtk3 (RHSA-2025:13780)NessusRed Hat Local Security Checks2025/8/142025/8/14
high
249572Linux Distros Unpatched Vulnerability : CVE-2025-48384NessusMisc.2025/8/152025/9/7
high
170573Apple iOS < 16.3 Multiple Vulnerabilities (HT213606)NessusMobile Devices2023/1/252025/7/14
high
171881SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:0490-1)NessusSuSE Local Security Checks2023/2/242023/10/24
high
172362Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5939-1)NessusUbuntu Local Security Checks2023/3/92024/8/29
high
173444macOS 13.x < 13.3 Multiple Vulnerabilities (HT213670)NessusMacOS X Local Security Checks2023/3/272024/9/20
critical
173738Apple iOS < 16.4 Multiple Vulnerabilities (HT213676)NessusMobile Devices2023/3/312025/7/14
critical
173925RHEL 8 : kpatch-patch (RHSA-2023:1659)NessusRed Hat Local Security Checks2023/4/52025/7/4
high
173992Rocky Linux 8 : kernel (RLSA-2023:1566)NessusRocky Linux Local Security Checks2023/4/62025/7/4
high
174078NewStart CGSL CORE 5.05 / MAIN 5.05 : polkit Multiple Vulnerabilities (NS-SA-2023-0027)NessusNewStart CGSL Local Security Checks2023/4/112023/4/12
high
174573Oracle Linux 8 : webkit2gtk3 (ELSA-2023-1919)NessusOracle Linux Local Security Checks2023/4/202024/10/22
high
174598Fedora 37 : chromium (2023-8cc9731416)NessusFedora Local Security Checks2023/4/212025/9/24
critical
174695AlmaLinux 9 : webkit2gtk3 (ALSA-2023:1918)NessusAlma Linux Local Security Checks2023/4/252023/4/25
high
174813Fedora 37 : chromium (2023-2b6ba1c253)NessusFedora Local Security Checks2023/4/262024/11/14
critical
174979SUSE SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:2077-1)NessusSuSE Local Security Checks2023/5/22023/7/14
high
223797Linux Distros Unpatched Vulnerability : CVE-2021-30858NessusMisc.2025/3/52025/9/14
high
227210Linux Distros Unpatched Vulnerability : CVE-2023-28205NessusMisc.2025/3/52025/9/14
high
94463RHEL 6 : kernel (RHSA-2016:2133)NessusRed Hat Local Security Checks2016/11/22025/3/10
high
95443Slackware 14.1 / 14.2 / current : mozilla-thunderbird (SSA:2016-336-02)NessusSlackware Local Security Checks2016/12/12023/6/22
high
95450FreeBSD : Mozilla -- SVG Animation Remote Code Execution (18f39fb6-7400-4063-acaf-0806e92c094f)NessusFreeBSD Local Security Checks2016/12/12023/6/22
high
95454Debian DLA-728-1 : tomcat6 security updateNessusDebian Local Security Checks2016/12/22023/5/14
critical
95553openSUSE Security Update : Mozilla Thunderbird (openSUSE-2016-1393)NessusSuSE Local Security Checks2016/12/62023/6/22
high
95561Oracle Linux 5 / 6 / 7 : thunderbird (ELSA-2016-2850)NessusOracle Linux Local Security Checks2016/12/62024/10/22
high
95870Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20161205)NessusScientific Linux Local Security Checks2016/12/152023/6/22
high
96606WordPress < 4.7.1 Multiple VulnerabilitiesNessusCGI abuses2017/1/182025/7/7
critical
183463Amazon Linux 2 : thunderbird (ALAS-2023-2291)NessusAmazon Linux Local Security Checks2023/10/202024/12/17
high
184325F5 Networks BIG-IP : Apache Struts vulnerabilities (K24608264)NessusF5 Networks Local Security Checks2023/11/32024/5/7
critical
184452Cisco IOS XE Unauthenticated Remote Command Execution (CVE-2023-20198) (Direct Check)NessusCISCO2023/11/62025/7/14
critical
184921Rocky Linux 8 : kernel (RLSA-2022:0188)NessusRocky Linux Local Security Checks2023/11/72024/8/21
high
186500FreeBSD : electron26 -- multiple vulnerabilities (7e1a508f-7167-47b0-b9fc-95f541933a86)NessusFreeBSD Local Security Checks2023/12/12023/12/4
critical
186596Fedora 37 : chromium (2023-ceaa6b19c1)NessusFedora Local Security Checks2023/12/52024/11/14
critical
50062MS09-017 / MS09-021 / MS09-027: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (967340 / 969462 / 969514) (Mac OS X)NessusMacOS X Local Security Checks2010/10/202024/7/24
high
50063MS09-067 / MS09-068: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (972652 / 976307) (Mac OS X)NessusMacOS X Local Security Checks2010/10/202024/7/24
high
51179Exim string_format Function Remote OverflowNessusSMTP problems2010/12/152023/4/25
high
157414RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.21 (Important) (RHSA-2022:0443)NessusRed Hat Local Security Checks2022/2/82024/11/7
high
157490AlmaLinux 8 : samba (ALSA-2021:1647)NessusAlma Linux Local Security Checks2022/2/92024/11/27
medium
157819Rocky Linux 8 : kernel (RLSA-2022:188)NessusRocky Linux Local Security Checks2022/2/92024/8/21
high
157994EulerOS Virtualization 3.0.6.6 : httpd (EulerOS-SA-2022-1124)NessusHuawei Local Security Checks2022/2/132023/4/25
critical
158678Debian DSA-5090-1 : firefox-esr - security updateNessusDebian Local Security Checks2022/3/72025/1/24
critical
158768SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0783-1)NessusSuSE Local Security Checks2022/3/102023/7/14
critical
158795Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211)NessusOracle Linux Local Security Checks2022/3/102024/10/23
high