プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
185518Oracle Linux 7: plexus-archiver (ELSA-2023-6886)NessusOracle Linux Local Security Checks2023/11/142025/9/9
critical
186206Debian DSA-5561-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/11/222025/1/24
high
186318RHEL 9: firefox (RHSA-2023: 7507)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186469Fortinet FortiSIEM のリモート認証されていない OS コマンドインジェクション (FG-IR-23-130)NessusCGI abuses2023/11/302024/5/31
critical
186818Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463)NessusCGI abuses2023/12/132024/6/5
critical
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 複数の脆弱性NessusMisc.2023/12/202025/8/12
critical
188160Google Chrome < 120.0.6099.224の複数の脆弱性NessusMacOS X Local Security Checks2024/1/162024/5/6
high
189215Fedora 38 : chromium (2024-049f068a8c)NessusFedora Local Security Checks2024/1/192024/11/14
high
189371Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-023-01)NessusSlackware Local Security Checks2024/1/232024/1/30
high
189464Debian dsa-5606 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/1/242025/1/24
high
189636Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833) (直接チェック)NessusCGI abuses2024/1/262025/11/3
critical
189817RHEL 8: thunderbird (RHSA-2024: 0609)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189913AlmaLinux 8: thunderbird (ALSA-2024:0609)NessusAlma Linux Local Security Checks2024/2/12024/2/23
high
190428Rocky Linux 8 : thunderbird (RLSA-2024:0609)NessusRocky Linux Local Security Checks2024/2/122024/2/23
high
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132025/10/9
high
190472KB5034766: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132025/10/9
high
191084Fortinet FortiProxy sslvpnd の領域外書き込み (FG-IR-24-015)NessusFirewalls2024/2/282024/4/22
critical
158935Google Chrome < 99.0.4844.74の複数の脆弱性NessusMacOS X Local Security Checks2022/3/152025/11/20
critical
162111Microsoft Office 製品 C2R のセキュリティ更新プログラム (2019 年 11 月)NessusWindows2022/6/102022/6/10
critical
164606Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.16.1.1)NessusMisc.2022/9/12025/2/17
critical
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182025/11/18
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242025/11/18
high
207082Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 複数の脆弱性 (APSB18-41) (macOS)NessusMacOS X Local Security Checks2024/9/122024/11/20
critical
210856KB5046618: Windows 11 version 22H2 / Windows Server バージョン 23H2 のセキュリティ更新プログラム (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
210865KB5046639: Windows Server 2008 のセキュリティ更新プログラム (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
high
274833Mozilla Firefox < 145.0NessusMacOS X Local Security Checks2025/11/112025/11/19
critical
275704Mozilla Firefox < 52.0NessusMacOS X Local Security Checks2025/11/182025/11/18
critical
70205Fedora 18:firefox-24.0-1.fc18 / xulrunner-24.0-2.fc18(2013-17047)NessusFedora Local Security Checks2013/9/302021/1/11
critical
75149openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1493-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
77836FreeBSD:bash -- リモートコードの実行の脆弱性(71ad81da-4414-11e4-a33e-3c970e169bc2)(Shellshock)NessusFreeBSD Local Security Checks2014/9/252022/12/5
critical
77939Fedora 19:bash-4.2.48-2.fc19(2014-11514)(Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77945Fedora 21:bash-4.3.25-2.fc21(2014-11718)(Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77958SuSE 11.3 セキュリティ更新:bash(SAT パッチ番号 9780)NessusSuSE Local Security Checks2014/9/292022/12/5
critical
77971GNU Bash のローカル環境変数処理のコマンドインジェクション(Mac OS X)(Shellshock)NessusMacOS X Local Security Checks2014/9/302023/11/27
critical
78827Cisco ASA Next-Generation Firewall の GNU Bash 環境変数処理コマンド注入(cisco-sa-20140926-bash)(Shellshock)NessusCISCO2014/11/32025/10/3
critical
79124CUCM IM および Presence Service GNU Bash 環境変数処理コマンドインジェクション(CSCur05454)(Shellshock)NessusCISCO2014/11/112025/10/3
critical
87680VMware ESX 複数の bash の脆弱性(VMSA-2014-0010)(Shellshock)NessusMisc.2015/12/302025/10/3
critical
97592FreeBSD: mozilla -- 複数の脆弱性(96eca031-1313-4daf-9be2-9d6e1c4f1eb5)NessusFreeBSD Local Security Checks2017/3/82021/1/4
critical
126137FreeBSD:Mozilla -- 複数の脆弱性(49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks2019/6/242022/12/6
critical
126224Debian DSA-4471-1:thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2019/6/252022/12/6
critical
126317Oracle Linux 6:thunderbird(ELSA-2019-1624)NessusOracle Linux Local Security Checks2019/6/282024/10/22
critical
126318Oracle Linux 7:thunderbird(ELSA-2019-1626)NessusOracle Linux Local Security Checks2019/6/282024/10/22
critical
126319RHEL 8:thunderbird(RHSA-2019:1623)NessusRed Hat Local Security Checks2019/6/282024/11/6
critical
133531macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6NessusMacOS X Local Security Checks2020/2/72024/5/28
critical
136358Mozilla Thunderbird < 68.8.0NessusMacOS X Local Security Checks2020/5/72025/11/18
critical
145685CentOS 8:firefox(CESA-2019:1696)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
157907Mozilla Thunderbird < 91.6NessusWindows2022/2/112025/11/18
critical
197292Fedora 40 : chromium (2024-c01c1f5f82)NessusFedora Local Security Checks2024/5/172024/11/28
critical
197718FreeBSD : chromium -- 複数のセキュリティ修正 (8247af0d-183b-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/232024/12/23
critical
207876RHEL 9 : cups-filters (RHSA-2024:7346)NessusRed Hat Local Security Checks2024/9/272025/10/9
critical