プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
208995RHEL 8 : firefox (RHSA-2024:8033)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
209002RHEL 9 : firefox (RHSA-2024:8032)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
209029AlmaLinux 8: thunderbird (ALSA-2024:8024)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209111RHEL 8 : firefox (RHSA-2024:8176)NessusRed Hat Local Security Checks2024/10/162024/10/17
critical
209567Slackware Linux 15.0 php81 の複数の脆弱性 (SSA:2024-297-01)NessusSlackware Local Security Checks2024/10/232025/11/3
critical
210521RHEL 8 : httpd:2.4 (RHSA-2024:6468)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
210551RHEL 8 : httpd:2.4 (RHSA-2024:6136)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
210907RHEL 9 : firefox (RHSA-2024:9554)NessusRed Hat Local Security Checks2024/11/132024/11/13
critical
211908RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 セキュリティの更新 (重要) (RHSA-2024:10207)NessusRed Hat Local Security Checks2024/11/272025/7/11
critical
211909RHEL 7 : RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.1.8 (RHSA-2024:10208)NessusRed Hat Local Security Checks2024/11/272025/7/11
critical
212224KB5048667: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/10/6
high
212227KB5048744: Windows Server 2008 のセキュリティ更新 (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/10/6
critical
212235KB5048699: Windows Server 2012 のセキュリティ更新 (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/10/6
high
212239KB5048661: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/10/6
high
216127KB5051980: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/10/6
high
216132KB5051987: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/10/6
high
216140KB5051979: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/10/6
high
216389SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新 : SUSE Manager Client Tools (SUSE-SU-2025:0525-1)NessusSuSE Local Security Checks2025/2/172025/2/19
medium
53616Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2011: 079)NessusMandriva Local Security Checks2011/5/22021/1/6
critical
63554SeaMonkey < 2.15の複数の脆弱性NessusWindows2013/1/152019/12/4
critical
64136SuSE 11.2 セキュリティの更新:MozillaFirefox(SAT パッチ番号 7224)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
65204RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0626)NessusRed Hat Local Security Checks2013/3/122022/5/25
critical
66409Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15)NessusWindows2013/5/142024/5/31
critical
66983Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 での firefoxNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
68707Oracle Linux 5/6:firefox(ELSA-2013-0144)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
69901GLSA-201309-10:Adobe Reader:任意のコードの実行NessusGentoo Local Security Checks2013/9/152022/3/8
critical
72383GLSA-201402-06:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2014/2/72024/9/17
critical
75073openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1142-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
75081openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2013:1180-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
79507OracleVM 2.2:カーネル(OVMSA-2013-0039)NessusOracleVM Local Security Checks2014/11/262021/1/4
high
212196Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7142-1)NessusUbuntu Local Security Checks2024/12/92024/12/9
high
213685SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:0043-1)NessusSuSE Local Security Checks2025/1/102025/1/10
critical
232951AIX : 複数の脆弱性 (IJ53757)NessusAIX Local Security Checks2025/3/192025/6/5
critical
100237OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0105)NessusOracleVM Local Security Checks2017/5/172021/1/4
critical
101139Oracle Linux 7:カーネル(ELSA-2017-1615)NessusOracle Linux Local Security Checks2017/6/302024/10/22
critical
101383Oracle Linux 6: カーネル(ELSA-2017-1723)NessusOracle Linux Local Security Checks2017/7/122024/10/22
critical
101894Ubuntu 16.10:linux、linux-raspi2の脆弱性(USN-3359-1)NessusUbuntu Local Security Checks2017/7/212023/1/12
critical
117527SUSE SLED12 / SLES12セキュリティ更新プログラム:curl(SUSE-SU-2018:2715-1)NessusSuSE Local Security Checks2018/9/172024/8/7
critical
119789Amazon Linux 2:curl(ALAS-2018-1135)NessusAmazon Linux Local Security Checks2018/12/202024/7/15
critical
125770Ubuntu 18.04 LTS : Exim の脆弱性 (USN-4010-1)NessusUbuntu Local Security Checks2019/6/72024/8/28
critical
127619RHEL 7:curl(RHSA-2019:1880)NessusRed Hat Local Security Checks2019/8/122024/11/7
critical
120567Fedora 29:curl(2018-7f83032de6)NessusFedora Local Security Checks2019/1/32024/7/2
critical
160531Grandstream Networks UCM6200 シリーズの SQLi (Web UI)NessusMisc.2022/5/52023/4/25
critical
186320RHEL 8: thunderbird (RHSA-2023: 7503)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186376Oracle Linux 9: Firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
187826Amazon Linux 2: thunderbird (ALAS-2024-2379)NessusAmazon Linux Local Security Checks2024/1/92024/12/11
high
186036Mozilla Thunderbird < 115.5.0NessusWindows2023/11/212023/11/29
high
187134Google Chrome < 120.0.6099.129の脆弱性NessusWindows2023/12/202025/11/21
high
189576RHEL 9 : frr (RHSA-2024:0477)NessusRed Hat Local Security Checks2024/1/252024/11/7
critical
185115RHEL 9 : podman (RHSA-2023: 6474)NessusRed Hat Local Security Checks2023/11/72025/3/6
critical