プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181412Node.js モジュール vm2 < 3.9.16 サンドボックスの脱出NessusMisc.2023/9/142024/10/7
critical
102429Adobe Acrobat < 11.0.21/2015.006.30355/2017.011.30066/2017.012.20098 の複数の脆弱性(APSB17-24)(macOS)NessusMacOS X Local Security Checks2017/8/112019/4/19
critical
102430Adobe Reader < 11.0.21/2015.006.30355/2017.011.30066/2017.012.20098の複数の脆弱性(APSB17-24)NessusMacOS X Local Security Checks2017/8/112019/11/12
critical
208976Amazon Linux 2023 : amazon-ssm-agent (ALAS2023-2024-735)NessusAmazon Linux Local Security Checks2024/10/142024/10/15
critical
53876Oracle GlassFish Server 管理コンソールの認証のバイパスNessusWeb Servers2011/5/122018/11/15
critical
83546Debian DSA-3263-1:proftpd-dfsg - セキュリティ更新NessusDebian Local Security Checks2015/5/202021/1/11
critical
90705Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 または Splunk Light < 6.2.9 / 6.3.3.4 の複数の脆弱性(DROWN)NessusCGI abuses2016/4/252019/11/20
critical
183483Amazon Linux 2: ceph-common (ALAS-2023-2297)NessusAmazon Linux Local Security Checks2023/10/202025/8/15
critical
181918openSUSE 15 セキュリティ更新: cacti, cacti-spine (openSUSE-SU-2023:0275-1)NessusSuSE Local Security Checks2023/9/272023/9/27
critical
182998Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c)NessusFedora Local Security Checks2023/10/132024/11/15
critical
83438Firefox ESR 31.x < 31.7 の複数の脆弱性NessusWindows2015/5/132019/11/22
critical
83464Mozilla Thunderbird < 31.7 の複数の脆弱性NessusWindows2015/5/142018/7/16
critical
119481FreeBSD:Flash Player -- 複数の脆弱性(49cbe200-f92a-11e8-a89d-d43d7ef03aa6)NessusFreeBSD Local Security Checks2018/12/72022/2/23
critical
126249Oracle Linux 7:firefox(ELSA-2019-1603)NessusOracle Linux Local Security Checks2019/6/262024/10/23
critical
126320RHEL 6:thunderbird(RHSA-2019:1624)NessusRed Hat Local Security Checks2019/6/282024/11/6
critical
126388CentOS 6:thunderbird(CESA-2019:1624)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126962Amazon Linux 2:thunderbird(ALAS-2019-1250)NessusAmazon Linux Local Security Checks2019/7/242022/12/7
critical
145575CentOS 8:thunderbird(CESA-2019:1623)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
240553SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2025:02058-1)NessusSuSE Local Security Checks2025/6/252025/7/25
high
241113RHEL 9 : thunderbird (RHSA-2025:10161)NessusRed Hat Local Security Checks2025/7/12025/7/11
critical
241192Oracle Linux 8: firefox(ELSA-2025-10074)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
241217RHEL 8: thunderbird (RHSA-2025:10246)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
177928Mozilla Thunderbird < 102.13NessusWindows2023/7/42023/7/27
high
177929Mozilla Firefox ESR < 102.13NessusWindows2023/7/42023/7/13
high
178042Debian DSA-5450-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/7/82025/1/24
high
178220Fedora 38 : thunderbird (2023-a93d7639cd)NessusFedora Local Security Checks2023/7/132024/11/14
high
178259RHEL 7: firefox (RHSA-2023: 4079)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178260Ubuntu 22.04 LTS/23.04 : SpiderMonkey の脆弱性 (USN-6227-1)NessusUbuntu Local Security Checks2023/7/132024/8/28
high
178327Oracle Linux 7: thunderbird (ELSA-2023-4062)NessusOracle Linux Local Security Checks2023/7/172024/10/22
high
178715Oracle Linux 7 : Firefox (ELSA-2023-4079)NessusOracle Linux Local Security Checks2023/7/212024/10/22
high
178815Amazon Linux 2: thunderbird (ALAS-2023-2156)NessusAmazon Linux Local Security Checks2023/7/262024/12/11
high
180408Rocky Linux 8 : firefox (RLSA-2023:4076)NessusRocky Linux Local Security Checks2023/8/312023/8/31
high
214279RHEL 8: .NET 9.0 (RHSA-2025:0382)NessusRed Hat Local Security Checks2025/1/162025/7/11
high
178248RHEL 9 : thunderbird (RHSA-2023: 4064)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
214328Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : .NET の脆弱性 (USN-7210-1)NessusUbuntu Local Security Checks2025/1/172025/7/11
high
214351Oracle Linux 8 : .NET / 9.0 (ELSA-2025-0382)NessusOracle Linux Local Security Checks2025/1/182025/7/11
high
214749Fedora 41 : dotnet9.0 (2025-2eb86c0cbf)NessusFedora Local Security Checks2025/1/292025/7/11
high
178098Debian DSA-5451-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/7/102023/7/27
high
178247RHEL 7: thunderbird (RHSA-2023: 4062)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
246920Fedora 42 : chromium (2025-04158e05ef)NessusFedora Local Security Checks2025/8/92025/8/9
high
57512Debian DSA-2372-1:heimdal - バッファオーバーフローNessusDebian Local Security Checks2012/1/122021/1/11
critical
58101GLSA-201202-05:Heimdal:任意のコードの実行NessusGentoo Local Security Checks2012/2/232021/1/6
critical
64018RHEL 6:krb5-appl(RHSA-2011:1854)NessusRed Hat Local Security Checks2013/1/242024/4/27
critical
67499Oracle Linux 3/4/5:samba(ELSA-2007-0354)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
162776Microsoft Edge (chromium) < 103.0.1264.49の脆弱性NessusWindows2022/7/72023/10/19
high
163952KB5016679: Windows 7 および Windows Server 2008 R2 セキュリティ更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
164144openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
213090Foxit PDF Reader < 2024.4 の複数の脆弱性NessusWindows2024/12/172025/8/11
high
185638CentOS 8: ghostscript (CESA-2023: 7053)NessusCentOS Local Security Checks2023/11/142023/12/15
critical
185678RHEL 8: ghostscript (RHSA-2023: 7053)NessusRed Hat Local Security Checks2023/11/142024/11/7
critical