プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
193428Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2024-1817)NessusOracle Linux Local Security Checks2024/4/172025/9/9
low
193601Oracle Linux 8 / 9 : java-17-openjdk (ELSA-2024-1825)NessusOracle Linux Local Security Checks2024/4/192025/9/9
low
209139Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.12 / 8.6.x < 8.9.4 / 9.0.1 (CONFSERVER-97723)NessusCGI abuses2024/10/162024/10/16
high
209529130.0.6723.70 より前の Google Chrome の複数の脆弱性NessusWindows2024/10/222024/11/4
high
212767Liferay Portal 7.3.2 < 7.4.3.108 CSRFNessusCGI abuses2024/12/132025/3/21
high
149454Cisco HyperFlex HXコマンドインジェクションの脆弱性(cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/132023/4/25
critical
149979Cisco HyperFlex HXコマンドインジェクション直接チェック(cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/262025/7/14
critical
86358F5 Networks BIG-IP:OpenJDK 脆弱性(SOL17381)NessusF5 Networks Local Security Checks2015/10/132021/3/10
critical
7217812.1.1 より前の HP B シリーズ SAN Network Advisor のリモートコードの実行(Linux)NessusGeneral2014/1/282018/11/15
critical
168274Google Chrome < 108.0.5359.71の複数の脆弱性NessusMacOS X Local Security Checks2022/11/292023/1/6
high
210936Fedora 40 : webkit2gtk4.0 (2024-8f88cdf4e5)NessusFedora Local Security Checks2024/11/142024/12/23
critical
213664RHEL 9 : webkit2gtk3 (RHSA-2025:0226)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213703Oracle Linux 9 : webkit2gtk3 (ELSA-2025-0146)NessusOracle Linux Local Security Checks2025/1/102025/9/11
high
214063RHEL 9: webkit2gtk3 (RHSA-2025:0283)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
214066RHEL 8: webkit2gtk3 (RHSA-2025:0279)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
214067RHEL 8: webkit2gtk3 (RHSA-2025:0276)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
214069RHEL 8: webkit2gtk3 (RHSA-2025:0277)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
75293openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:0377-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
82004GLSA-201406-17:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/3/242021/1/6
critical
82073Ubuntu 14.10:linux の脆弱性(USN-2546-1)NessusUbuntu Local Security Checks2015/3/252021/1/19
critical
73451RHEL 5 / 6:Flash プラグイン(RHSA-2014:0380)NessusRed Hat Local Security Checks2014/4/102021/1/14
critical
73591SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 9120)NessusSuSE Local Security Checks2014/4/172021/1/19
critical
73676FreeBSD:django -- 複数の脆弱性(59e72db2-cae6-11e3-8420-00e0814cab4e)NessusFreeBSD Local Security Checks2014/4/242021/1/6
critical
74431Flash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)NessusWindows2014/6/112022/4/11
critical
168734Scientific Linux セキュリティ更新: SL7.x の bcel (noarch) (2022:8958)NessusScientific Linux Local Security Checks2022/12/142022/12/14
critical
169448RHEL 9: bcel (RHSA-2023: 0005)NessusRed Hat Local Security Checks2023/1/22025/3/6
critical
169491AlmaLinux 9: bcel (ALSA-2023:0005)NessusAlma Linux Local Security Checks2023/1/42023/1/4
critical
171941Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Open vSwitchの脆弱性(USN-5890-1)NessusUbuntu Local Security Checks2023/2/282024/8/27
critical
73418MS KB2942844:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2014/4/82019/11/26
critical
73433Flash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09)NessusWindows2014/4/92022/4/11
critical
74429MS KB2966072:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2014/6/112019/11/26
critical
126093Slackware 14.2/最新版:mozilla-firefox(SSA:2019-172-01)NessusSlackware Local Security Checks2019/6/212022/5/27
critical
126136FreeBSD:Mozilla -- 複数の脆弱性(39bc2294-ff32-4972-9ecb-b9f40b4ccb74)NessusFreeBSD Local Security Checks2019/6/242022/5/27
critical
126148openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-1595)NessusSuSE Local Security Checks2019/6/242022/5/27
critical
183605Ubuntu 16.04 LTS / 18.04 LTS : Firefox の脆弱性 (USN-4032-1)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
241234SUSE SLES15: aws-nitro-enclaves-cli の更新を推奨 (SUSE-SU-SUSE-RU-2025:02203-1)NessusSuSE Local Security Checks2025/7/32025/7/3
medium
68905Dell iDRAC6 複数の脆弱性NessusCGI abuses2013/7/162022/4/11
critical
70479Juniper Junos SRX シリーズ flowd telnet メッセージでのリモートコードの実行(JSA10594)NessusJunos Local Security Checks2013/10/172018/7/12
critical
70710Firefox ESR 24.x < 24.1 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/10/312019/11/27
critical
70713Thunderbird < 24.1 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/10/312019/11/27
critical
70719SeaMonkey < 2.22の複数の脆弱性NessusWindows2013/10/312019/11/27
critical
70726Novell ZENworks Configuration Management < 11.2.4 の複数の脆弱性NessusCGI abuses2013/11/12025/5/14
critical
84895Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2015/7/212021/1/14
critical
173071Amazon Linux 2023 : bcel、bcel-javadoc (ALAS2023-2023-105)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
critical
191366CentOS 9 : bcel-6.4.1-9.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
214052Oracle Linux 8 : thunderbird (ELSA-2025-0281)NessusOracle Linux Local Security Checks2025/1/142025/9/11
medium
214396AlmaLinux 8: grafana (ALSA-2025:0401)NessusAlma Linux Local Security Checks2025/1/202025/1/20
critical
214526RHEL 9 : grafana (RHSA-2025:0662)NessusRed Hat Local Security Checks2025/1/232025/6/5
critical
31119Kerio MailServer < 6.5.0の複数の脆弱性NessusGain a shell remotely2008/2/202022/4/11
critical
60423Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の xorg-x11-serverNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical