プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174606AlmaLinux 8: webkit2gtk3 (ALSA-2023:1919)NessusAlma Linux Local Security Checks2023/4/212023/4/21
high
174801Rocky Linux 8 : webkit2gtk3 (RLSA-2023:1919)NessusRocky Linux Local Security Checks2023/4/262023/4/26
high
237046Oracle Linux 9 : corosync (ELSA-2025-7201)NessusOracle Linux Local Security Checks2025/5/222025/5/22
critical
237306RHEL 9 : corosync (RHSA-2025:7201)NessusRed Hat Local Security Checks2025/5/272025/6/5
critical
240737SUSE SLES15 セキュリティ更新 : clamav (SUSE-SU-2025:02119-1)NessusSuSE Local Security Checks2025/6/272025/7/8
critical
240884IBM MQ 9.2 < 9.2.0.36 LTS/9.3 < 9.3.0.30 LTS/9.3 < 9.4.3 CD/9.4 < 9.4.0.12 LTS/9.4.3 (7238314)NessusMisc.2025/6/272025/6/27
critical
241137Oracle Linux 9 : firefox (ELSA-2025-10072)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
241218Oracle Linux 10: corosync (ELSA-2025-7478)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
241269AlmaLinux 9: corosync (ALSA-2025:7201)NessusAlma Linux Local Security Checks2025/7/32025/7/3
critical
242006Debian dla-4239: thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/7/112025/7/11
critical
242306SUSE SLES12 セキュリティ更新 : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2025:02339-1)NessusSuSE Local Security Checks2025/7/182025/7/18
critical
243222SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:02546-1)NessusSuSE Local Security Checks2025/7/312025/7/31
critical
211868Mozilla Thunderbird < 133.0NessusWindows2024/11/262024/12/2
critical
212017Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7134-1)NessusUbuntu Local Security Checks2024/12/32025/3/6
critical
213294Cleo VLTrader < 5.8.0.21 の無制限のファイルアップロード/ダウンロード (CVE-2024-50623)NessusCGI abuses2024/12/202024/12/21
critical
216952Amazon Linux 2 : firefox (ALASFIREFOX-2025-035)NessusAmazon Linux Local Security Checks2025/3/12025/3/6
critical
227830Linux Distros のパッチ未適用の脆弱性: CVE-2024-10487NessusMisc.2025/3/52025/3/5
high
186388Fedora 39 : python-geopandas (2023-1c5e667fd0)NessusFedora Local Security Checks2023/11/282024/11/14
critical
186389Fedora 38 : python-geopandas (2023-c907492c3e)NessusFedora Local Security Checks2023/11/282024/11/14
critical
77836FreeBSD:bash -- リモートコードの実行の脆弱性(71ad81da-4414-11e4-a33e-3c970e169bc2)(Shellshock)NessusFreeBSD Local Security Checks2014/9/252022/12/5
critical
77877Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版:bash(SSA:2014-268-01)NessusSlackware Local Security Checks2014/9/262022/1/31
critical
77897Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2363-1)NessusUbuntu Local Security Checks2014/9/262024/8/27
critical
77939Fedora 19:bash-4.2.48-2.fc19(2014-11514)(Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77945Fedora 21:bash-4.3.25-2.fc21(2014-11718)(Shellshock)NessusFedora Local Security Checks2014/9/292022/12/5
critical
77951Oracle Linux 5/6/7:bash(ELSA-2014-1306)NessusOracle Linux Local Security Checks2014/9/292024/10/23
critical
77958SuSE 11.3 セキュリティ更新:bash(SAT パッチ番号 9780)NessusSuSE Local Security Checks2014/9/292022/12/5
critical
78385Bash のリモートコードの実行脆弱性の不完全な修正(Shellshock)NessusGain a shell remotely2014/10/132023/11/27
critical
78827Cisco ASA Next-Generation Firewall の GNU Bash 環境変数処理コマンド注入(cisco-sa-20140926-bash)(Shellshock)NessusCISCO2014/11/32022/12/5
critical
87680VMware ESX 複数の bash の脆弱性(VMSA-2014-0010)(Shellshock)NessusMisc.2015/12/302022/12/5
critical
249091SUSE SLES15/ openSUSE 15 セキュリティ更新: iperf (SUSE-SU-2025:02749-1)NessusSuSE Local Security Checks2025/8/122025/8/12
critical
72286MS KB2929825:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2014/2/42024/9/17
critical
81030openSUSE セキュリティ更新:flash-player (openSUSE-SU-2015:0150-1)NessusSuSE Local Security Checks2015/1/282022/4/22
critical
81036RHEL 5 / 6:Flash プラグイン(RHSA-2015:0094)NessusRed Hat Local Security Checks2015/1/282022/5/25
critical
81077SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 10226)NessusSuSE Local Security Checks2015/1/292022/4/22
critical
89822Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2016/3/102021/1/14
critical
89929SUSE SLED12 / SLES12 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2016:0727-1)NessusSuSE Local Security Checks2016/3/152021/1/6
critical
119489RHEL 6:flash-plugin(RHSA-2018:3795)NessusRed Hat Local Security Checks2018/12/72024/11/5
critical
126224Debian DSA-4471-1:thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2019/6/252022/12/6
critical
126317Oracle Linux 6:thunderbird(ELSA-2019-1624)NessusOracle Linux Local Security Checks2019/6/282024/10/22
critical
126318Oracle Linux 7:thunderbird(ELSA-2019-1626)NessusOracle Linux Local Security Checks2019/6/282024/10/22
critical
126319RHEL 8:thunderbird(RHSA-2019:1623)NessusRed Hat Local Security Checks2019/6/282024/11/6
critical
145685CentOS 8:firefox(CESA-2019:1696)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
156622KB5009566: Windows 11 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/11/28
critical
169787KB5022282: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169789KB5022346: Windows 8.1 Embedded および Windows Server 2012 R2 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
175343KB5026411: Windows Server 2012 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
206907KB5043080: Windows 11 バージョン 24H2 セキュリティ更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/10/11
critical
210135Fedora 40 : chromium (2024-b92c0289c9)NessusFedora Local Security Checks2024/11/42025/1/3
high
210392openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0347-1)NessusSuSE Local Security Checks2024/11/62025/1/3
high
210393openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0348-1)NessusSuSE Local Security Checks2024/11/62025/1/3
high