プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
96427openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2017-71)NessusSuSE Local Security Checks2017/1/122021/1/19
critical
180479RHEL 9 : thunderbird (RHSA-2023: 4947)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
185301Fedora 39 : firefox (2023-c92eb29264)NessusFedora Local Security Checks2023/11/72024/11/14
high
167103KB5020013: Windows Server 2008 R2 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82025/10/22
high
167112KB5019966: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82025/10/22
high
162196KB5014702: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 6 月)NessusWindows : Microsoft Bulletins2022/6/142025/10/31
high
58084RHEL 5:java-1.6.0-openjdk(RHSA-2012:0322)NessusRed Hat Local Security Checks2012/2/222022/3/8
critical
59064SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8100)NessusSuSE Local Security Checks2012/5/102022/3/8
critical
272005Oracle Linux 7 : compat-libtiff3 (ELSA-2025-17710)NessusOracle Linux Local Security Checks2025/10/292025/10/29
high
106262SUSE SLED12 / SLES12セキュリティ更新プログラム:procmail(SUSE-SU-2018:0173-1)NessusSuSE Local Security Checks2018/1/232025/10/31
critical
259931Fedora 42 : cef (2025-b7cb89ddd3)NessusFedora Local Security Checks2025/8/312025/8/31
high
180474RHEL 9 : firefox (RHSA-2023: 4958)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180477RHEL 8: firefox (RHSA-2023: 4952)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180485RHEL 8: firefox (RHSA-2023: 4959)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180515Debian DSA-5485-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/62023/9/25
high
180521Debian DLA-3553-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/62025/1/22
high
180553AlmaLinux 9: firefox (ALSA-2023:4958)NessusAlma Linux Local Security Checks2023/9/62023/9/25
high
181264SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3562-1)NessusSuSE Local Security Checks2023/9/122023/9/25
high
185351Fedora 37 : chromium (2023-14b8d5c44f)NessusFedora Local Security Checks2023/11/82024/11/14
high
185417FreeBSD: electron{25,26} -- 複数の脆弱性 (5558dded-a870-4fbe-8b0a-ba198db47007)NessusFreeBSD Local Security Checks2023/11/92023/11/9
high
233379Amazon Linux 2:libxml2(ALAS-2025-2794)NessusAmazon Linux Local Security Checks2025/3/272025/10/30
critical
270816AlmaLinux 9 : firefox (ALSA-2025:18155)NessusAlma Linux Local Security Checks2025/10/212025/10/21
critical
271706Debian dla-4351: thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/10/272025/10/27
critical
270587RHEL 10: firefox (RHSA-2025:18154)NessusRed Hat Local Security Checks2025/10/152025/10/15
critical
76081Debian DSA-2960-1:icedove - セキュリティの更新NessusDebian Local Security Checks2014/6/172021/1/11
critical
57844Ubuntu 10.04 LTS / 10.10 LTS / 11.04 / 11.10:Firefox の脆弱性(USN-1355-1)NessusUbuntu Local Security Checks2012/2/62019/9/19
critical
57845Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:mozvoikko 更新(USN-1355-2)NessusUbuntu Local Security Checks2012/2/62019/9/19
critical
57846Ubuntu 10.04 LTS / 10.10:ubufox および webfav の更新(USN-1355-3)NessusUbuntu Local Security Checks2012/2/62019/9/19
critical
57874Ubuntu 10.04 LTS / 10.10:xulrunner-1.9.2 の脆弱性(USN-1353-1)NessusUbuntu Local Security Checks2012/2/92019/9/19
critical
62215Mac OS X 10.8.x < 10.8.2 の複数の脆弱性NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
66411Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 の複数の脆弱性(APSB13-15)(Mac OS X)NessusMacOS X Local Security Checks2013/5/142022/3/29
critical
173193Jenkins Enterprise および Operations Center 2.346.x< 2.346.40.0.12の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023-03-21-security-advisory)NessusCGI abuses2023/3/212024/6/4
critical
193336PaperCut MF < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 の複数の脆弱性NessusWindows2024/4/152025/1/24
critical
243318Fedora 41 : chromium (2025-10d6b88be2)NessusFedora Local Security Checks2025/8/42025/8/4
high
57961CentOS 6:java-1.6.0-openjdk(CESA-2012:0135)NessusCentOS Local Security Checks2012/2/162022/3/8
critical
210402RHEL 8 / 9: Satellite 6.16.0 (重要度最高) (RHSA-2024:8906)NessusRed Hat Local Security Checks2024/11/62024/11/6
high
210895Microsoft Visual Studio 製品のセキュリティ更新プログラム (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/132025/1/17
critical
264506Debian dsa-5996: chromium - セキュリティ更新NessusDebian Local Security Checks2025/9/112025/9/11
high
186683openSUSE 15 セキュリティ更新: libtorrent-rasterbar、qbittorrent (openSUSE-SU-2023:0391-1)NessusSuSE Local Security Checks2023/12/82023/12/9
critical
201160Debian dla-3849 : emacs - セキュリティ更新NessusDebian Local Security Checks2024/6/292024/6/29
critical
207711Oracle Linux 8 : emacs (ELSA-2024-6987)NessusOracle Linux Local Security Checks2024/9/242025/9/11
critical
210030RHEL 8 : firefox (RHSA-2024:8724)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210031RHEL 9 : firefox (RHSA-2024:8726)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210033RHEL 8 : firefox (RHSA-2024:8723)NessusRed Hat Local Security Checks2024/11/12024/11/5
high
210101Oracle Linux 9 : firefox (ELSA-2024-8726)NessusOracle Linux Local Security Checks2024/11/22025/9/11
high
210563RHEL 9 : thunderbird (RHSA-2024:9019)NessusRed Hat Local Security Checks2024/11/82024/11/8
high
210605RockyLinux 9 : firefox (RLSA-2024:8726)NessusRocky Linux Local Security Checks2024/11/82024/11/8
high
210717Oracle Linux 7 : firefox (ELSA-2024-8727)NessusOracle Linux Local Security Checks2024/11/92025/9/11
high
232529Apache Tomcat 10.1.0.M1 < 10.1.35NessusWeb Servers2025/3/102025/4/15
critical
75014openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:0929-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical