プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
189839Oracle Linux 9: Firefox (ELSA-2024-0603)NessusOracle Linux Local Security Checks2024/1/312025/9/9
high
165195RHEL 8 : webkit2gtk3 (RHSA-2022:6540)NessusRed Hat Local Security Checks2022/9/152024/11/7
high
165207Debian DSA-5230-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/9/162023/10/25
high
169137Fedora 36: xterm (2022-681bbe67b6)NessusFedora Local Security Checks2022/12/222024/11/14
critical
169421SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4634-1)NessusSuSE Local Security Checks2022/12/302023/7/14
high
169493RHEL 8: webkit2gtk3 (RHSA-2023: 0016)NessusRed Hat Local Security Checks2023/1/42024/11/7
high
170711SUSE SLES15 セキュリティ更新プログラム : xterm (SUSE-SU-2023:0173-1)NessusSuSE Local Security Checks2023/1/272023/7/13
critical
16390CA BrightStor ARCserve/Enterprise Backup Persistentのデフォルト管理者アカウントNessusGain a shell remotely2005/2/142018/6/27
critical
9109811.0.16/15.006.30172/15.016.20039 より前の Adobe Acrobat における複数の脆弱性(APSB16-14)(Mac OS X)NessusMacOS X Local Security Checks2016/5/122019/11/20
critical
91687Debian DLA-516-1:linux セキュリティ更新NessusDebian Local Security Checks2016/6/202021/1/11
critical
209481Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 複数の脆弱性 (APSB16-14) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/21
critical
157443Mozilla Firefox < 97.0NessusWindows2022/2/82023/11/13
critical
158083CentOS 7 : firefox (RHSA-2022:0514)NessusCentOS Local Security Checks2022/2/152024/10/9
critical
103463GLSA-201709-24:RAR、UnRAR:複数の脆弱性NessusGentoo Local Security Checks2017/9/262021/1/11
critical
106376WordPress < 2.8.3「wp-admin」複数のセキュリティバイパスの脆弱性NessusCGI abuses2018/1/262025/5/14
high
44695Debian DSA-1830-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2010/2/242021/1/4
critical
67810Oracle Linux 4/5:firefox(ELSA-2009-0315)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
56330Ubuntu 10.04 LTS/10.10:firefox、xulrunner-1.9.2の脆弱性(USN-1210-1)NessusUbuntu Local Security Checks2011/9/292019/9/19
critical
56387Ubuntu 11.04:mozvoikko、ubufox、webfavの更新(USN-1222-2)NessusUbuntu Local Security Checks2011/10/52019/9/19
critical
57084SuSE 11.1 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 5429)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
61715Firefox < 15.0複数の脆弱性NessusWindows2012/8/292019/12/4
critical
61730Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1548-1)NessusUbuntu Local Security Checks2012/8/302019/9/19
critical
74725openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1064-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
78818openSUSE セキュリティ更新:firefox/mozilla-nspr/mozilla-nss(openSUSE-SU-2014:1344-1)NessusSuSE Local Security Checks2014/11/32021/1/19
critical
93196Fortinet FortiOS Web インターフェイスのクッキーパーサーの RCE(EGREGIOUSBLUNDER)NessusCGI abuses2016/8/292018/11/15
critical
52005Fedora 13:java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13(2011-1631)NessusFedora Local Security Checks2011/2/172021/1/11
critical
52709RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2011:0364)NessusRed Hat Local Security Checks2011/3/182024/4/21
critical
53819RHEL 4 / 5:java-1.4.2-ibm(RHSA-2011: 0490)NessusRed Hat Local Security Checks2011/5/62024/4/27
critical
248485RHEL 8: thunderbird (RHSA-2025:13651)NessusRed Hat Local Security Checks2025/8/122025/8/12
critical
248486RHEL 9 : thunderbird (RHSA-2025:13648)NessusRed Hat Local Security Checks2025/8/122025/8/12
critical
249231Oracle Linux 8 : thunderbird (ELSA-2025-13676)NessusOracle Linux Local Security Checks2025/8/132025/8/13
critical
249252AlmaLinux 8: thunderbird (ALSA-2025:13676)NessusAlma Linux Local Security Checks2025/8/142025/8/14
critical
44705Debian DSA-1840-1:xulrunner - 複数の脆弱性NessusDebian Local Security Checks2010/2/242021/1/4
critical
45476Ubuntu 8.10/9.04/9.10:clamav の脆弱性(USN-926-1)NessusUbuntu Local Security Checks2010/4/92019/9/19
critical
45620openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1)NessusSuSE Local Security Checks2010/4/262021/1/14
critical
45621openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1)NessusSuSE Local Security Checks2010/4/262021/1/14
critical
49127GLSA-201009-06:Clam AntiVirus:複数の脆弱性NessusGentoo Local Security Checks2010/9/82021/1/6
critical
50075FreeBSD:Webkit-gtk2 -- 複数の脆弱性(e5090d2a-dbbe-11df-82f8-0015f2db7bde)NessusFreeBSD Local Security Checks2010/10/212021/1/6
critical
50896SuSE 11 セキュリティ更新:clamav(SAT パッチ番号 2298)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
57686Ubuntu 11.10:thunderbird の脆弱性(USN-1343-1)NessusUbuntu Local Security Checks2012/1/252019/9/19
critical
57796Symantec pcAnywhere Multiple Vulnerabilities (SYM12-002)NessusWindows2012/2/22018/11/15
critical
17599DeleGate < 8.11 複数の詳細不明なオーバーフローNessusFirewalls2005/3/222018/7/10
critical
73571Oracle Java SE の複数の脆弱性(2014 年 4 月 CPU)(UNIX)NessusMisc.2014/4/162024/6/20
critical
74031RHEL 5 / 6:java-1.6.0-ibm(RHSA-2014:0508)NessusRed Hat Local Security Checks2014/5/162021/1/14
critical
166891D-Link ルーターの RCE (CVE-2021-45382)NessusCGI abuses2022/11/32023/8/10
critical
89774RHEL 5/6/7:firefox(RHSA-2016:0373)NessusRed Hat Local Security Checks2016/3/92020/5/29
critical
89792Debian DSA-3510-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2016/3/102021/1/11
critical
89915openSUSE セキュリティ更新:Firefox(openSUSE-2016-334)NessusSuSE Local Security Checks2016/3/142021/1/19
critical
90170openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2016-395)NessusSuSE Local Security Checks2016/3/252021/1/19
critical
90240openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2016-402)NessusSuSE Local Security Checks2016/3/282021/1/19
critical