プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
253664Nutanix AHV複数の脆弱性NXSA-AHV-10.0.1.2NessusMisc.2025/8/222025/8/22
high
61789CentOS 6:java-1.7.0-openjdk(CESA-2012:1223)NessusCentOS Local Security Checks2012/9/62022/3/8
critical
170214openSUSE 15 セキュリティ更新 : SUSE Manager Client Tools (SUSE-SU-2022:1396-1)NessusSuSE Local Security Checks2023/1/202023/2/8
critical
197486Debian dsa-5694 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/5/172025/1/24
critical
108275RHEL 6:chromium-browser(RHSA-2018:0484)NessusRed Hat Local Security Checks2018/3/132024/11/5
high
109411DebianDSA-4182-1:chromiumブラウザ - セキュリティ更新NessusDebian Local Security Checks2018/4/302022/7/5
high
109990RHEL 6:Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:1607)NessusRed Hat Local Security Checks2018/5/232025/4/15
critical
72930MS14-012:Internet Explorer 用の累積的なセキュリティ更新(2925418)NessusWindows : Microsoft Bulletins2014/3/112025/5/7
high
168576Amazon Linux 2022 : polkit (ALAS2022-2022-220)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
high
265333RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1、 kpatch-patch-4_18_0-372_145_1、 kpatch-patch-4_18_0-372_158_1RHSA-2025:16045]NessusRed Hat Local Security Checks2025/9/172025/9/17
high
50409openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1)NessusSuSE Local Security Checks2010/10/292023/5/14
high
60877Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12023/5/14
high
68125Oracle Linux 5:カーネル(ELSA-2010-0792)NessusOracle Linux Local Security Checks2013/7/122024/11/1
high
89916openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2016-335)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
53337JBoss Enterprise Application Platform(EAP)の「/jmx-console」の認証バイパスNessusWeb Servers2011/4/82022/5/25
medium
64794RHEL 5/6:acroread(RHSA-2013:0551)NessusRed Hat Local Security Checks2013/2/222024/11/4
high
66442Ubuntu 12.04 LTS/12.10/13.04:Firefox 脆弱性(USN-1822-1)NessusUbuntu Local Security Checks2013/5/152022/3/8
critical
66455FreeBSD:mozilla -- 複数の脆弱性(4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02)NessusFreeBSD Local Security Checks2013/5/162022/3/8
critical
66766Debian DSA-2699-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2013/6/32024/6/18
critical
67201Debian DSA-2720-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2013/7/72022/3/29
critical
68821Oracle Linux 5 / 6 : thunderbird (ELSA-2013-0821)NessusOracle Linux Local Security Checks2013/7/122025/4/29
medium
74899openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0335-2)NessusSuSE Local Security Checks2014/6/132022/3/8
high
75009openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:0946-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
75013openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2013:0894-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
181533RHEL 8: firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182025/9/25
high
183187RHEL 8: dotnet6.0 (RHSA-2023: 5710)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical
183189RHEL 9 : dotnet6.0 (RHSA-2023: 5708)NessusRed Hat Local Security Checks2023/10/162025/3/6
critical
183192RHEL 8: nginx:1.20 (RHSA-2023: 5715)NessusRed Hat Local Security Checks2023/10/162024/11/8
critical
183196CentOS 8 : go-toolset:rhel8 (CESA-2023: 5721)NessusCentOS Local Security Checks2023/10/162024/2/23
medium
183229RHEL 8 : nghttp2 (RHSA-2023: 5766)NessusRed Hat Local Security Checks2023/10/172024/11/7
critical
183233Oracle Linux 8:nginx:1.20 (ELSA-2023-5712)NessusOracle Linux Local Security Checks2023/10/172025/9/9
medium
183258AlmaLinux 9nodejsALSA-2023:5765NessusAlma Linux Local Security Checks2023/10/172024/2/23
high
183305RHEL 7: rh-nodejs14 (RHSA-2023: 5840)NessusRed Hat Local Security Checks2023/10/182024/11/7
critical
183321Oracle Linux 9 : .NET / 7.0(ELSA-2023-5749)NessusOracle Linux Local Security Checks2023/10/182025/9/9
medium
183337RHEL 8: nodejs: 16 (RHSA-2023: 5850)NessusRed Hat Local Security Checks2023/10/182025/3/6
critical
183351Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-390)NessusAmazon Linux Local Security Checks2023/10/192024/12/11
critical
183352Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-5738)NessusOracle Linux Local Security Checks2023/10/192025/9/9
medium
183407Amazon Linux AMI: golang (ALAS-2023-1871)NessusAmazon Linux Local Security Checks2023/10/192024/12/11
critical
183418AlmaLinux 8nodejs:18ALSA-2023:5869NessusAlma Linux Local Security Checks2023/10/192025/1/13
critical
183451Fedora 38 : trafficserver (2023-5ff7bf1dd8)NessusFedora Local Security Checks2023/10/202024/11/14
critical
183518Oracle Linux 9 : nodejs(ELSA-2023-5765)NessusOracle Linux Local Security Checks2023/10/202025/9/9
medium
183674AlmaLinux 9varnishALSA-2023:5924NessusAlma Linux Local Security Checks2023/10/212024/2/9
high
183734RHEL 8 : varnish:6 (RHSA-2023:6020)NessusRed Hat Local Security Checks2023/10/232024/11/7
critical
183763Fedora 37 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-2a9214af5f)NessusFedora Local Security Checks2023/10/242024/11/15
critical
183764RHEL 9 : toolbox (RHSA-2023: 6057)NessusRed Hat Local Security Checks2023/10/242024/11/7
critical
183813Rocky Linux 9.NET 7.0 RLSA-2023:5749NessusRocky Linux Local Security Checks2023/10/242024/2/9
high
183815Rocky Linux 9go-toolset および golangRLSA-2023:5738NessusRocky Linux Local Security Checks2023/10/242024/2/9
high
183819Oracle Linux 8: varnish (ELSA-2023-5989)NessusOracle Linux Local Security Checks2023/10/242025/9/9
medium
183883RHEL 9 : nginx:1.22 (RHSA-2023: 6120)NessusRed Hat Local Security Checks2023/10/252025/3/6
critical
184794SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs12 (SUSE-SU-2023:4373-1)NessusSuSE Local Security Checks2023/11/72024/2/9
high