プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
240946AlmaLinux 8: perl-File-Find-Rule (ALSA-2025:9605)NessusAlma Linux Local Security Checks2025/6/302025/6/30
high
166485RHEL 8 : thunderbird (RHSA-2022:7190)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
164795Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-249-01)NessusSlackware Local Security Checks2022/9/72023/1/2
high
165601Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302024/8/27
high
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
205300Microsoft SQL Server OLE DB Driver のセキュリティ更新プログラム (2024 年 7 月)NessusWindows2024/8/92025/8/15
high
165516Oracle Linux 9: Firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282024/10/22
high
166482RHEL 9 : thunderbird (RHSA-2022: 7178)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
184547Rocky Linux 8 : thunderbird (RLSA-2022:6164)NessusRocky Linux Local Security Checks2023/11/62023/11/14
high
165468RHEL 8: thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166451SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3698-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
86599Google Chrome < 46.0.2490.80 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/10/262022/3/8
critical
186187Mozilla Firefox ESR < 115.5.0NessusMacOS X Local Security Checks2023/11/222023/12/22
high
187117SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks2023/12/202024/1/26
high
165475RHEL 8 : firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/11/8
high
169422SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks2022/12/302023/7/14
high
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82024/8/27
high
165458RHEL 9 : thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
118575macOS 10.13.6の複数の脆弱性(セキュリティ更新プログラム2018-002)NessusMacOS X Local Security Checks2018/10/312022/6/16
critical
233473Fedora 40 : nodejs-nodemon (2025-9a278a7768)NessusFedora Local Security Checks2025/3/282025/3/28
high
233475Fedora 41 : nodejs-nodemon (2025-0951177024)NessusFedora Local Security Checks2025/3/282025/3/28
high
185509Fedora 37 : radare2 (2023-f2a6d27239)NessusFedora Local Security Checks2023/11/132024/11/14
critical
190893ConnectWise ScreenConnect Service < 23.9.8 の認証バイパス (ダイレクトチェック)NessusCGI abuses2024/2/222025/7/14
critical
184932Rocky Linux 8 : thunderbird (RLSA-2022:5774)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
237339RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
238302RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8977)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
163655RHEL 8 : firefox (RHSA-2022: 5765)NessusRed Hat Local Security Checks2022/8/12024/11/8
high
238299RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8980)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
161771Oracle Linux 7: Firefox (ELSA-2022-4870)NessusOracle Linux Local Security Checks2022/6/22024/10/22
critical
161793Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-153-01)NessusSlackware Local Security Checks2022/6/22023/3/21
critical
161836Debian DLA-3040-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/42025/1/24
critical
161985RHEL 9 : thunderbird (RHSA-2022: 4892)NessusRed Hat Local Security Checks2022/6/92024/11/7
critical
162641RHEL 8: thunderbird (RHSA-2022: 5470)NessusRed Hat Local Security Checks2022/7/12025/3/24
critical
162650RHEL 9 : firefox (RHSA-2022: 5481)NessusRed Hat Local Security Checks2022/7/12024/11/7
critical
162678Oracle Linux 7: Firefox (ELSA-2022-5479)NessusOracle Linux Local Security Checks2022/7/12024/10/22
critical
162784Oracle Linux 9 : Firefox (ELSA-2022-5481)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical
162786Oracle Linux 9: thunderbird (ELSA-2022-5482)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical
162840Rocky Linux 8 : thunderbird (RLSA-2022:5470)NessusRocky Linux Local Security Checks2022/7/82023/11/6
critical
165192SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks2022/9/152023/7/14
critical
170183Debian DLA-3275-1:firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/192025/1/22
high
170510Oracle Linux 9: Firefox (ELSA-2023-0285)NessusOracle Linux Local Security Checks2023/1/242024/10/22
high
180106FreeBSD: electron{22,24} -- 複数の脆弱性 (99bc2966-55be-4411-825f-b04017a4c100)NessusFreeBSD Local Security Checks2023/8/242023/9/18
high
183324Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20220304.420)NessusMisc.2023/10/182025/2/19
critical
185060Rocky Linux 9 : thunderbird (RLSA-2023:0476)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
184829Rocky Linux 8 : thunderbird (RLSA-2022:0535)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
190147CentOS 8: firefox (CESA-2023: 0288)NessusCentOS Local Security Checks2024/2/82024/2/8
high
50968SuSE 10 セキュリティ更新:IBM Java 5(ZYPP パッチ番号 7205)NessusSuSE Local Security Checks2010/12/22021/1/14
critical
166483RHEL 8: thunderbird (RHSA-2022: 7183)NessusRed Hat Local Security Checks2022/10/252024/11/7
high
165606Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
164847RHEL 9 : thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks2022/9/82024/11/7
critical