プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181520RHEL 6: busybox (RHSA-2023: 5178)NessusRed Hat Local Security Checks2023/9/182024/11/7
critical
265435Fedora 42: xen (2025-7a1f93f58a)NessusFedora Local Security Checks2025/9/192025/9/19
critical
266374Fedora 41: xen (2025-643cc72c6f)NessusFedora Local Security Checks2025/10/12025/10/1
critical
266428Fedora 43: xen (2025-873ad6df70)NessusFedora Local Security Checks2025/10/22025/10/2
critical
181848Amazon Linux AMI : busybox (ALAS-2023-1832)NessusAmazon Linux Local Security Checks2023/9/252024/12/11
critical
196912macOS 14.x < 14.5 の複数の脆弱性 (HT214106)NessusMacOS X Local Security Checks2024/5/132025/1/30
high
214421RHEL 8/9: Red Hat JBoss Web Server 6.0.5 (RHSA-2025:0342)NessusRed Hat Local Security Checks2025/1/212025/6/5
critical
214611Amazon Linux 2023 : tomcat10、tomcat10-admin-webapps、tomcat10-el-5.0-api (ALAS2023-2025-814)NessusAmazon Linux Local Security Checks2025/1/242025/3/13
critical
67838Oracle Linux 3:krb5(ELSA-2009-0410)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
164288macOS 12.x < 12.5.1 (HT213413)NessusMacOS X Local Security Checks2022/8/192024/5/28
high
202029KB5040485: Windows Server 2012 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92025/10/6
critical
228929Linux Distros のパッチ未適用の脆弱性: CVE-2024-42367NessusMisc.2025/3/52025/8/31
medium
213089Foxit PDF Editor < 13.1.5 / 2024.4 の複数の脆弱性NessusWindows2024/12/172025/8/11
high
269978Array Networks ArrayOS <= 9.4.0.481 RCE (CVE-2023-28461)NessusMisc.2025/10/102025/10/11
critical
162604Mozilla Firefox ESR < 91.11NessusWindows2022/6/292023/10/19
critical
177986Fedora 38 : firefox (2023-b9b15ebaad)NessusFedora Local Security Checks2023/7/52024/11/14
high
186081Ubuntu 22.04LTS/23.04:Linux カーネル脆弱性 (USN-6502-1)NessusUbuntu Local Security Checks2023/11/212024/8/27
critical
186301Ubuntu 23.04: Linux カーネル (Oracle) の脆弱性 (USN-6502-2)NessusUbuntu Local Security Checks2023/11/272024/8/27
critical
241275AlmaLinux 9: git-lfs (ALSA-2025:7256)NessusAlma Linux Local Security Checks2025/7/32025/7/3
high
100461HP OfficeJet ProおよびPageWide Pro PJL Interface Directory Traversal RCENessusGeneral2017/5/262022/4/11
critical
189652RHEL 8: squid:4 (RHSA-2024:0397)NessusRed Hat Local Security Checks2024/1/262025/8/27
critical
156706Oracle Linux 7: thunderbird (ELSA-2022-0127)NessusOracle Linux Local Security Checks2022/1/132024/11/1
critical
156728RHEL 8 : firefox (RHSA-2022: 0125)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156733RHEL 8 : firefox (RHSA-2022: 0132)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
157148openSUSE 15 セキュリティ更新: MozillaThunderbird (openSUSE-SU-2022:0199-1)NessusSuSE Local Security Checks2022/1/272023/11/17
critical
162667RHEL 8: thunderbird (RHSA-2022: 5475)NessusRed Hat Local Security Checks2022/7/12024/11/7
critical
162725Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:5479)NessusScientific Linux Local Security Checks2022/7/52023/10/19
critical
162786Oracle Linux 9: thunderbird (ELSA-2022-5482)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical
162934SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:2320-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
209037130.0.6723.58 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/10/152025/1/3
high
209038130.0.6723.58 より前の Google Chrome の複数の脆弱性NessusWindows2024/10/152025/7/9
high
209339Debian dsa-5793 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/10/202025/1/3
high
209840Fedora 40 : chromium (2024-f1117faa03)NessusFedora Local Security Checks2024/10/282025/1/3
high
237308RHEL 9 : git-lfs (RHSA-2025:7256)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
165347ManageEngine PAM360 < 5.6 ビルド 5600 の SQLiNessusCGI abuses2022/9/232024/10/23
critical
86141SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1614-1)NessusSuSE Local Security Checks2015/9/252021/1/6
critical
73756Microsoft SQL Server のサポートされていないバージョンの検出(remote check)NessusDatabases2014/4/292025/10/15
critical
269860AlmaLinux 10 : gstreamer1-plugins-bad-free (ALSA-2025:8184)NessusAlma Linux Local Security Checks2025/10/92025/10/9
high
269966SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ImageMagick (SUSE-SU-2025:03509-1)NessusSuSE Local Security Checks2025/10/102025/10/10
critical
87919Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 の複数の脆弱性(APSB16-02)(Mac OS X)NessusMacOS X Local Security Checks2016/1/142019/11/22
critical
257218Linux Distros のパッチ未適用の脆弱性: CVE-2020-10188NessusMisc.2025/8/272025/10/14
critical
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82024/8/27
high
224533Linux Distros のパッチ未適用の脆弱性: CVE-2022-24803NessusMisc.2025/3/52025/10/14
critical
73765Firefox ESR 24.x < 24.5 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/4/292019/11/26
critical
73770Mozilla Thunderbird < 24.5 の複数の脆弱性NessusWindows2014/4/292019/11/26
critical
75346openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2014:0599-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
210798RHEL 9 : webkit2gtk3 (RHSA-2024:9144)NessusRed Hat Local Security Checks2024/11/122025/3/22
critical
216425Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS: Symfony の脆弱性 (USN-7272-1)NessusUbuntu Local Security Checks2025/2/182025/9/3
high
165516Oracle Linux 9: Firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282024/10/22
high
167699AlmaLinux 9: thunderbird (ALSA-2022:5482)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical