プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
235530RockyLinux 8 : thunderbird (RLSA-2024:5402)NessusRocky Linux Local Security Checks2025/5/72025/5/7
critical
235541RockyLinux 8 : thunderbird (RLSA-2025:2900)NessusRocky Linux Local Security Checks2025/5/72025/5/7
high
171454Mozilla Firefox < 110.0NessusWindows2023/2/142023/9/4
critical
171455Mozilla Firefox < 110.0NessusMacOS X Local Security Checks2023/2/142023/9/4
critical
171637Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5880-1)NessusUbuntu Local Security Checks2023/2/202024/8/28
critical
201244Rocky Linux 9 : ghostscript (RLSA-2024:3999)NessusRocky Linux Local Security Checks2024/7/22024/11/15
high
205390AlmaLinux 8: httpd:2.4 (ALSA-2024:5193)NessusAlma Linux Local Security Checks2024/8/122025/1/13
critical
208617CentOS 7:tigervnc(RHSA-2024:0629)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
191156CentOS 9 : libtiff-4.4.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
191191CentOS 9 : fence-agents-4.10.0-56.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191201CentOS 9 : buildah-1.30.0-2.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191372CentOS 9 : podman-4.6.0-0.3.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
193169AlmaLinux 8: nodejs:20 (ALSA-2024:1687)NessusAlma Linux Local Security Checks2024/4/102025/4/3
critical
242240AlmaLinux 8 : glib2 (ALSA-2025:11327)NessusAlma Linux Local Security Checks2025/7/172025/7/17
critical
242254AlmaLinux 9 : glib2 (ALSA-2025:11140)NessusAlma Linux Local Security Checks2025/7/172025/7/17
critical
191206CentOS 9 : libksba-1.5.1-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
206045Rocky Linux 9 : python3.11-setuptools (RLSA-2024:5279)NessusRocky Linux Local Security Checks2024/8/212024/8/21
high
206061AlmaLinux 9: python3.12-setuptools (ALSA-2024:5533)NessusAlma Linux Local Security Checks2024/8/212024/8/21
high
208195AlmaLinux 9: thunderbird (ALSA-2024:7552)NessusAlma Linux Local Security Checks2024/10/42024/10/16
high
208199AlmaLinux 9: firefox (ALSA-2024:7505)NessusAlma Linux Local Security Checks2024/10/42024/10/14
high
210610RockyLinux 8 : thunderbird (RLSA-2024:8790)NessusRocky Linux Local Security Checks2024/11/82024/11/8
high
88062CentOS 6:java-1.7.0-openjdk(CESA-2016:0053)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
97612CentOS 5/6:Firefox(CESA-2017:0459)NessusCentOS Local Security Checks2017/3/92021/1/4
critical
45347CentOS 3 / 4:openssl096b(CESA-2010:0173)NessusCentOS Local Security Checks2010/3/262021/1/4
critical
64512CentOS 5:java-1.6.0-openjdk(CESA-2013:0246)NessusCentOS Local Security Checks2013/2/102021/1/4
critical
65141CentOS 6:samba4(CESA-2013:0506)NessusCentOS Local Security Checks2013/3/102021/1/4
critical
43866CentOS 3 / 4 / 5:krb5(CESA-2010:0029)NessusCentOS Local Security Checks2010/1/132021/1/4
critical
56312CentOS 4 / 5:thunderbird(CESA-2011: 1343)NessusCentOS Local Security Checks2011/9/292021/1/4
critical
53424CentOS 5:logwatch(CESA-2011: 0324)NessusCentOS Local Security Checks2011/4/152021/1/4
critical
55862CentOS 4 / 5:firefox/xulrunner(CESA-2011: 1164)NessusCentOS Local Security Checks2011/8/172021/1/4
critical
56311CentOS 4 / 5:firefox(CESA-2011: 1341)NessusCentOS Local Security Checks2011/9/292021/1/4
critical
48409CentOS 4 / 5:wireshark(CESA-2010:0625)NessusCentOS Local Security Checks2010/8/242021/1/4
critical
162673OpenSSL 3.0.4< 3.0.5-dev の脆弱性NessusWeb Servers2022/7/12024/10/23
critical
214971Amazon Linux 2 : gstreamer1-plugins-base (ALAS-2025-2747)NessusAmazon Linux Local Security Checks2025/2/42025/2/4
high
213104RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11143)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213106RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11120)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213127RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11123)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213171RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11345)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
204969Progress MOVEit Transfer < 2023.0.12 / 2023.1 < 2023.1.7 / 2024.0 < 2024.0.3 の権限昇格NessusWindows2024/8/22025/8/4
critical
10722065.0.3325.146 より前の Google Chrome の複数の脆弱性NessusWindows2018/3/82022/6/8
critical
168314CentOS 7:hsqldb(RHSA-2022:8560)NessusCentOS Local Security Checks2022/12/12024/10/9
critical
179142Mozilla Firefox < 116.0NessusMacOS X Local Security Checks2023/8/12023/9/1
critical
179143Mozilla Firefox < 116.0NessusWindows2023/8/12023/9/1
critical
179184Fedora 38 : firefox (2023-b4b8e4f1b9)NessusFedora Local Security Checks2023/8/22024/11/15
critical
11921MS03-049:Workstation サービスのバッファオーバーフロー(828749)NessusWindows : Microsoft Bulletins2003/11/112018/11/15
critical
165221openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10120-1)NessusSuSE Local Security Checks2022/9/162023/10/25
critical
43655CentOS 5:nfs-utils-lib(CESA-2007:0951)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
47129CentOS 5:firefox(CESA-2010:0501)NessusCentOS Local Security Checks2010/6/252021/1/4
critical
48265CentOS 4:firefox(CESA-2010:0500)NessusCentOS Local Security Checks2010/8/92021/1/4
critical
48301CentOS 5:カーネル(CESA-2010:0610)NessusCentOS Local Security Checks2010/8/122021/1/4
critical