プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
90984openSUSE セキュリティ更新:java-1_8_0-openjdk (openSUSE-2016-572)NessusSuSE Local Security Checks2016/5/92023/5/14
critical
90992SUSE SLED12 / SLES12 セキュリティ更新:java-1_8_0-openjdk(SUSE-SU-2016:1248-1)NessusSuSE Local Security Checks2016/5/92024/6/18
critical
90993SUSE SLED12 / SLES12 セキュリティ更新: java-1_7_0-openjdk (SUSE-SU-2016:1250-1)NessusSuSE Local Security Checks2016/5/92024/6/18
critical
91068openSUSE セキュリティ更新:libopenssl0_9_8(openSUSE-2016-563)(DROWN)NessusSuSE Local Security Checks2016/5/122021/1/19
critical
91079RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039)NessusRed Hat Local Security Checks2016/5/122025/4/15
critical
91319SUSE SLES10 セキュリティ更新:IBM Java 1.6.0(SUSE-SU-2016:1388-1)NessusSuSE Local Security Checks2016/5/252024/6/18
critical
91322VMware vCenter Server 5.0.x < 5.0u3e / 5.1.x < 5.1u3b / 5.5.x < 5.5u3(Linux)/ 5.5.x < 5.5u3b(Windows)/ 6.0.x < 6.0.0b JMX 逆シリアル化 RCE(VMSA-2016-0005)NessusMisc.2016/5/252023/5/14
critical
91777OracleVM 3.2:openssl (OVMSA-2016-0086)NessusOracleVM Local Security Checks2016/6/232021/1/4
critical
93841F5 Networks BIG-IP:OpenSSLの脆弱性(K75152412)NessusF5 Networks Local Security Checks2016/10/42019/1/4
critical
96824RHEL 6:JBoss Core Services(RHSA-2017:0193)NessusRed Hat Local Security Checks2017/1/272019/10/24
critical
275374RHEL 10: firefox (RHSA-2025:21281)NessusRed Hat Local Security Checks2025/11/132025/11/13
high
200695126.0.6478.114 より前の Google Chrome の複数の脆弱性NessusWindows2024/6/182025/11/20
high
270399Google Chrome < 141.0.7390.107 の脆弱性NessusWindows2025/10/142025/11/20
high
161979Google Chrome < 102.0.5005.115の複数の脆弱性NessusWindows2022/6/92025/11/20
critical
242666Debian dsa-5965 : chromium - セキュリティ更新NessusDebian Local Security Checks2025/7/242025/8/12
high
249126KB5063880: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 8 月)NessusWindows : Microsoft Bulletins2025/8/122025/10/29
critical
249132KB5063709: Windows 10 version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2025 年 8 月)NessusWindows : Microsoft Bulletins2025/8/122025/10/29
critical
274718Fedora 43 : cef (2025-6c9c483e21)NessusFedora Local Security Checks2025/11/112025/11/11
high
55413Ubuntu 11.04:Firefoxのリグレッション(USN-1157-3)NessusUbuntu Local Security Checks2011/6/242019/9/19
critical
75653openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4761)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75957openSUSE セキュリティ更新:mozilla-js192(mozilla-js192-4771)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
85702openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2015-558)NessusSuSE Local Security Checks2015/8/312021/1/19
critical
85906SUSE SLED11 / SLES11 セキュリティ更新:MozillaFirefox、mozilla-nss(SUSE-SU-2015:1528-1)NessusSuSE Local Security Checks2015/9/112022/5/25
critical
213530Mozilla Firefox ESR < 115.19NessusMacOS X Local Security Checks2025/1/72025/11/18
medium
271840Mozilla Firefox < 144.0.2NessusMacOS X Local Security Checks2025/10/282025/11/18
critical
103725GLSA-201710-07:OCaml:権限昇格NessusGentoo Local Security Checks2017/10/92025/11/19
critical
179403RHEL 8: thunderbird (RHSA-2023: 4496)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179852Oracle Linux 8: thunderbird (ELSA-2023-4497)NessusOracle Linux Local Security Checks2023/8/152025/9/9
critical
182082Fedora 38 : firefox (2023-587dc80bb1)NessusFedora Local Security Checks2023/9/282024/11/14
critical
187751CentOS 7: thunderbird (RHSA-2023: 4495)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
55488Debian DSA-2268-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2011/7/52021/1/4
critical
61072Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
211730Atlassian SourceTree 3.4.19 RCENessusWindows2024/11/222025/2/12
high
211831Fedora 40 : chromium (2024-292aa2c246)NessusFedora Local Security Checks2024/11/262025/1/9
high
237731Microsoft Edge (chromium) < 137.0.3296.62 の複数の脆弱性NessusWindows2025/6/32025/6/9
high
237930Fedora 41: chromium (2025-be7ea2f22d)NessusFedora Local Security Checks2025/6/72025/6/9
high
133963Sophos Anti-Virusの検出およびステータス(Linux)NessusMisc.2020/2/252025/11/20
critical
237661137.0.7151.68 より前の Google Chrome の複数の脆弱性NessusWindows2025/6/22025/11/20
high
275659Mozilla Firefox < 57.0NessusMacOS X Local Security Checks2025/11/182025/11/18
critical
274784KB5068907: Windows Server 2012 のセキュリティ更新プログラム (2025 年 11 月)NessusWindows : Microsoft Bulletins2025/11/112025/11/14
critical
274790KB5068908: Windows Server 2008 R2 のセキュリティ更新プログラム (2025 年 11 月)NessusWindows : Microsoft Bulletins2025/11/112025/11/14
critical
275525RHEL 8 : lasso (RHSA-2025:21399)NessusRed Hat Local Security Checks2025/11/172025/11/17
critical
85188OracleVM 3.3:kernel-uek (OVMSA-2015-0109)NessusOracleVM Local Security Checks2015/8/42021/1/4
critical
158936Google Chrome < 99.0.4844.74の複数の脆弱性NessusWindows2022/3/152025/11/20
critical
185349Google Chrome < 119.0.6045.123の脆弱性NessusWindows2023/11/82025/11/20
high
182702Amazon Linux AMI : axis (ALAS-2023-1840)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
critical
270355Mozilla Thunderbird < 144.0NessusMacOS X Local Security Checks2025/10/142025/11/18
critical
275573RHEL 8 : lasso (RHSA-2025:21628)NessusRed Hat Local Security Checks2025/11/172025/11/17
critical
233744Mozilla Thunderbird < 128.9NessusWindows2025/4/22025/11/18
high
236891Mozilla Firefox < 138.0.4NessusMacOS X Local Security Checks2025/5/172025/11/18
critical