プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
261855EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115)NessusHuawei Local Security Checks2025/9/102025/9/10
high
265335Apple TV < 26 Multiple Vulnerabilities (125114)NessusMisc.2025/9/172025/9/17
high
265791SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rustup (SUSE-SU-2025:03298-1)NessusSuSE Local Security Checks2025/9/242025/9/24
medium
269759Debian dsa-6020 : redis - security updateNessusDebian Local Security Checks2025/10/82025/10/10
critical
269956SUSE SLES15 Security Update : redis (SUSE-SU-2025:03506-1)NessusSuSE Local Security Checks2025/10/102025/11/18
critical
270106Fedora 42 : valkey (2025-3055a5b407)NessusFedora Local Security Checks2025/10/122025/10/12
critical
242658SUSE SLES15 : Security update 4.3.16 for Multi-Linux Manager Proxy and Retail Branch Server (SUSE-SU-2025:02475-1)NessusSuSE Local Security Checks2025/7/242025/7/24
medium
242942Oracle Linux 8 : nodejs:22 (ELSA-2025-11803)NessusOracle Linux Local Security Checks2025/7/282025/7/28
high
242966Oracle Linux 9 : sqlite (ELSA-2025-11992)NessusOracle Linux Local Security Checks2025/7/292025/7/29
high
243054AlmaLinux 9 : sqlite (ALSA-2025:11992)NessusAlma Linux Local Security Checks2025/7/302025/7/30
high
243189Oracle Linux 9 : nodejs:22 (ELSA-2025-11802)NessusOracle Linux Local Security Checks2025/7/302025/7/30
high
246929SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2025:02744-1)NessusSuSE Local Security Checks2025/8/92025/8/9
high
248478Fedora 41 : chromium (2025-81d05a9171)NessusFedora Local Security Checks2025/8/122025/8/12
high
266434Fedora 41 : sqlite (2025-39461417a6)NessusFedora Local Security Checks2025/10/32025/10/3
high
270046EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2025-2247)NessusHuawei Local Security Checks2025/10/112025/10/11
high
271305EulerOS 2.0 SP13 : sqlite (EulerOS-SA-2025-2310)NessusHuawei Local Security Checks2025/10/242025/10/24
high
275272SUSE SLES15 / openSUSE 15 Security Update : tomcat11 (SUSE-SU-2025:4086-1)NessusSuSE Local Security Checks2025/11/132025/11/13
high
104648openSUSE Security Update : MozillaFirefox (openSUSE-2017-1279)NessusSuSE Local Security Checks2017/11/172025/11/13
critical
106347Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3544-1)NessusUbuntu Local Security Checks2018/1/252024/8/27
critical
104587Debian DSA-4035-1 : firefox-esr - security updateNessusDebian Local Security Checks2017/11/162025/11/14
critical
275659Mozilla Firefox < 57.0NessusMacOS X Local Security Checks2025/11/182025/11/18
critical
71448Fedora 19 : thunderbird-24.2.0-2.fc19 (2013-23295)NessusFedora Local Security Checks2013/12/162021/1/11
critical
72380Fedora 20 : thunderbird-24.3.0-1.fc20 (2014-2041)NessusFedora Local Security Checks2014/2/72021/1/11
critical
73767Thunderbird < 24.5 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2014/4/292019/11/26
critical
76841Debian DSA-2986-1 : iceweasel - security updateNessusDebian Local Security Checks2014/7/262021/1/11
critical
105096SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:3233-1)NessusSuSE Local Security Checks2017/12/82025/11/12
critical
71349SeaMonkey < 2.23 Multiple VulnerabilitiesNessusWindows2013/12/112019/11/27
critical
73769Firefox < 29.0 Multiple VulnerabilitiesNessusWindows2014/4/292019/11/26
critical
74622openSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0613-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
74868openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1957-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75357openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0640-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
102410RHEL 6 / 7 : firefox (RHSA-2017:2456)NessusRed Hat Local Security Checks2017/8/112025/3/21
critical
104564FreeBSD : mozilla -- multiple vulnerabilities (f78eac48-c3d1-4666-8de5-63ceea25a578)NessusFreeBSD Local Security Checks2017/11/152025/11/14
critical
104635Mozilla Firefox ESR < 52.5 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks2017/11/162025/11/14
critical
104636Mozilla Firefox < 57 Multiple Vulnerabilities (macOS)NessusMacOS X Local Security Checks2017/11/162025/11/14
critical
104698Oracle Linux 6 / 7 : firefox (ELSA-2017-3247)NessusOracle Linux Local Security Checks2017/11/202024/10/23
critical
104988RHEL 6 / 7 : thunderbird (RHSA-2017:3372)NessusRed Hat Local Security Checks2017/12/42024/11/5
critical
76900RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705)NessusRed Hat Local Security Checks2014/7/302025/4/15
critical
77897Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-1)NessusUbuntu Local Security Checks2014/9/262024/8/27
critical
77951Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306)NessusOracle Linux Local Security Checks2014/9/292024/10/23
critical
78385Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock)NessusGain a shell remotely2014/10/132023/11/27
critical
83624SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0727-1)NessusSuSE Local Security Checks2015/5/202021/1/19
critical
241999Wing FTP Server < 7.4.4 Multiple VulnerabilitiesNessusFTP2025/7/112025/7/14
critical
170099Mozilla Firefox < 109.0NessusWindows2023/1/172025/11/18
high
170152Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04)NessusSlackware Local Security Checks2023/1/182023/10/24
high
170246SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
170507Oracle Linux 8 : firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks2023/1/242024/10/22
high
170549AlmaLinux 8 : firefox (ALSA-2023:0288)NessusAlma Linux Local Security Checks2023/1/242023/10/24
high
171446KB5022895: Windows Server 2012 Security Update (February 2023)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171448KB5022838: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2023)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical