プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181647Debian DLA-3573-1 : frr - LTS のセキュリティ更新NessusDebian Local Security Checks2023/9/202025/1/22
critical
269934RockyLinux 9 : gimp (RLSA-2025:9162)NessusRocky Linux Local Security Checks2025/10/102025/10/10
high
169437Debian DSA-5308-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/12/312025/1/24
high
169734Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5797-1)NessusUbuntu Local Security Checks2023/1/102024/8/27
high
178754macOS 11.x < 11.7.9 の複数の脆弱性 (HT213845)NessusMacOS X Local Security Checks2023/7/242024/6/14
critical
194427Foxit PDF Editor < 13.1の複数の脆弱性NessusWindows2024/4/282025/8/25
high
50299openSUSE セキュリティ更新:java-1_6_0-sun(openSUSE-SU-2010:0754-1)NessusSuSE Local Security Checks2010/10/222021/1/14
critical
51197RHEL 4 / 5 / 6:java-1.6.0-ibm(RHSA-2010:0987)NessusRed Hat Local Security Checks2010/12/162021/1/14
critical
64843Oracle Java SE 複数の脆弱性(2010 年 10 月 CPU)(Unix)NessusMisc.2013/2/222022/4/11
critical
75540openSUSE セキュリティ更新:java-1_6_0-sun(openSUSE-SU-2010:0754-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
132032openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-2675)NessusSuSE Local Security Checks2019/12/132024/4/4
critical
71263Mac OS X 悪意のあるプロセスの検出NessusBackdoors2013/12/92025/10/20
critical
86369Adobe Flash Player <= 19.0.0.185 Multiple Vulnerabilities (APSB15-25)NessusWindows2015/10/132022/4/11
critical
86371MS KB3099406:Internet Explorer および Microsoft Edge における Adobe Flash Player での脆弱性に対する更新NessusWindows2015/10/132019/11/20
critical
160683CentOS 7 : firefox (RHSA-2022:1703)NessusCentOS Local Security Checks2022/5/62024/10/9
critical
161401Debian DSA-5141-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/5/202023/10/26
critical
164847RHEL 9 : thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks2022/9/82024/11/7
critical
171677Oracle Linux 9 : Firefox (ELSA-2023-0810)NessusOracle Linux Local Security Checks2023/2/212024/10/22
high
156720Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:0127)NessusScientific Linux Local Security Checks2022/1/132023/11/21
critical
156751Debian DSA-5044-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/1/142025/1/24
critical
156765Debian DLA-2880-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/162023/11/20
critical
156821CentOS 7 : firefox (RHSA-2022:0124)NessusCentOS Local Security Checks2022/1/192024/10/9
critical
158719Amazon Linux 2: thunderbird (ALAS-2022-1763)NessusAmazon Linux Local Security Checks2022/3/82024/12/11
critical
160543Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:1703)NessusScientific Linux Local Security Checks2022/5/52023/10/31
critical
156766Debian DLA-2881-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/1/162023/11/20
critical
160466Mozilla Firefox < 100.0NessusMacOS X Local Security Checks2022/5/32023/10/31
critical
162577Slackware Linux 15.0/ 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-179-02)NessusSlackware Local Security Checks2022/6/282023/10/19
critical
162641RHEL 8: thunderbird (RHSA-2022: 5470)NessusRed Hat Local Security Checks2022/7/12025/3/24
critical
162650RHEL 9 : firefox (RHSA-2022: 5481)NessusRed Hat Local Security Checks2022/7/12024/11/7
critical
162678Oracle Linux 7: Firefox (ELSA-2022-5479)NessusOracle Linux Local Security Checks2022/7/12024/10/22
critical
162687Oracle Linux 8: Firefox (ELSA-2022-5469)NessusOracle Linux Local Security Checks2022/7/12024/10/22
critical
162784Oracle Linux 9 : Firefox (ELSA-2022-5481)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical
162840Rocky Linux 8 : thunderbird (RLSA-2022:5470)NessusRocky Linux Local Security Checks2022/7/82023/11/6
critical
162939SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2289-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
161412Mozilla Firefox ESR < 91.9.1NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161415Mozilla Firefox < 100.0.2NessusWindows2022/5/202022/12/30
high
161422Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-140-01)NessusSlackware Local Security Checks2022/5/212023/3/21
high
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5435-1)NessusUbuntu Local Security Checks2022/5/242024/8/28
critical
161451Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5434-1)NessusUbuntu Local Security Checks2022/5/242024/8/27
high
161490RHEL 7: thunderbird (RHSA-2022: 4730)NessusRed Hat Local Security Checks2022/5/242024/11/7
high
161499SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:1830-1)NessusSuSE Local Security Checks2022/5/252023/7/14
high
266187Amazon Linux 2023 : iperf3、iperf3-devel (ALAS2023-2025-1197)NessusAmazon Linux Local Security Checks2025/9/302025/9/30
critical
207841Ubuntu 24.04 LTS : libppd の脆弱性 (USN-7045-1)NessusUbuntu Local Security Checks2024/9/272025/9/30
critical
207842Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : CUPS の脆弱性 (USN-7041-1)NessusUbuntu Local Security Checks2024/9/272025/9/30
critical
207907Debian dla-3904 : cups - セキュリティ更新NessusDebian Local Security Checks2024/9/292025/9/30
critical
207994Ubuntu 18.04 LTS : CUPS の脆弱性 (USN-7041-2)NessusUbuntu Local Security Checks2024/10/12025/9/30
critical
208061Amazon Linux 2023 : cups-filters、cups-filters-devel、cups-filters-libs (ALAS2023-2024-718)NessusAmazon Linux Local Security Checks2024/10/32025/9/30
critical
208229Ubuntu 16.04 LTS : CUPS の脆弱性 (USN-7041-3)NessusUbuntu Local Security Checks2024/10/72025/9/30
critical
57850Apache Struts 2 ParameterInterceptor クラスの OGNL エクスプレッション解析のリモートコマンド実行NessusCGI abuses2012/2/62025/5/14
critical
149041macOS 11.x < 11.3(HT212325)NessusMacOS X Local Security Checks2021/4/282024/5/28
critical