プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
236268Alibaba Cloud Linux 3 : 0277: php:7.4 (ALINUX3-SA-2024:0277)NessusAlibaba Cloud Linux Local Security Checks2025/5/142025/5/14
critical
238562TencentOS Server 2: thunderbird (TSSA-2023:0034)NessusTencent Local Security Checks2025/6/162025/11/20
high
186381Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6520-1)NessusUbuntu Local Security Checks2023/11/282024/8/28
critical
187751CentOS 7 : thunderbird (RHSA-2023:4495)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
187759CentOS 7 : firefox (RHSA-2023:4461)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
193346Debian dsa-5661 : libapache2-mod-php8.2 - security updateNessusDebian Local Security Checks2024/4/162025/1/24
critical
207790Foxit PDF Reader for Mac < 2024.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/9/262025/1/3
high
207791Foxit PDF Editor for Mac < 2024.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/9/262025/1/3
high
207792Foxit PDF Editor for Mac < 13.1.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/9/262025/1/3
high
209276Foxit PDF Editor < 11.2.11 Multiple VulnerabilitiesNessusWindows2024/10/182024/12/2
high
212585SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2024:4090-1)NessusSuSE Local Security Checks2024/12/122024/12/12
critical
271305EulerOS 2.0 SP13 : sqlite (EulerOS-SA-2025-2310)NessusHuawei Local Security Checks2025/10/242025/10/24
high
27429openSUSE 10 Security Update : samba (samba-3349)NessusSuSE Local Security Checks2007/10/172021/1/14
critical
276454RHEL 9 : thunderbird (RHSA-2025:21841)NessusRed Hat Local Security Checks2025/11/212025/11/21
high
276475RHEL 8 : thunderbird (RHSA-2025:21881)NessusRed Hat Local Security Checks2025/11/212025/11/21
high
28059Ubuntu 6.06 LTS / 6.10 / 7.04 : samba vulnerabilities (USN-460-1)NessusUbuntu Local Security Checks2007/11/102021/1/19
critical
29965Xerox WorkCentre Multiple Samba Vulnerabilities (XRX08-001)NessusMisc.2008/1/142018/11/15
critical
40740RHEL 3 / 4 / 5 : acroread (RHSA-2009:0376)NessusRed Hat Local Security Checks2009/8/242021/1/14
critical
52002Oracle Java SE Multiple Vulnerabilities (February 2011 CPU)NessusWindows2011/2/162022/4/11
critical
52067SuSE 11.1 Security Update : Sun Java 1.6 (SAT Patch Number 3976)NessusSuSE Local Security Checks2011/2/232021/1/19
critical
52068SuSE 10 Security Update : IBM Java 1.6 (ZYPP Patch Number 7342)NessusSuSE Local Security Checks2011/2/232021/1/19
critical
52701RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357)NessusRed Hat Local Security Checks2011/3/172025/4/14
critical
63453Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02)NessusWindows2013/1/92024/5/31
critical
63466RHEL 5 / 6 : acroread (RHSA-2013:0150)NessusRed Hat Local Security Checks2013/1/102024/4/21
high
66014RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0752)NessusRed Hat Local Security Checks2013/4/182024/11/4
critical
66205CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2013:0770)NessusCentOS Local Security Checks2013/4/252021/1/4
critical
66348Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1819-1)NessusUbuntu Local Security Checks2013/5/82019/9/19
critical
68815Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-0770)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
69742Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-183)NessusAmazon Linux Local Security Checks2013/9/42022/5/25
critical
74011Adobe Acrobat < 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-15)NessusWindows2014/5/142024/5/31
critical
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)NessusCGI abuses2017/4/212021/11/30
critical
100766KB4022730: Security update for Adobe Flash Player (June 2017)NessusWindows : Microsoft Bulletins2017/6/132019/11/13
critical
100760KB4022715: Windows 10 Version 1607 and Windows Server 2016 June 2017 Cumulative UpdateNessusWindows : Microsoft Bulletins2017/6/132022/5/25
critical
187806Security Updates for Microsoft Visual Studio Products (January 2024)NessusWindows : Microsoft Bulletins2024/1/92025/11/24
critical
200235SUSE SLES12 Security Update : go1.21 (SUSE-SU-2024:1936-1)NessusSuSE Local Security Checks2024/6/82024/6/19
critical
207672SUSE SLES15 Security Update : container-suseconnect (SUSE-SU-2024:3360-1)NessusSuSE Local Security Checks2024/9/242024/9/24
critical
100756Adobe Flash Player <= 25.0.0.171 Multiple Vulnerabilities (APSB17-17)NessusWindows2017/6/132022/4/11
critical
14863Debian DSA-026-1 : bind - buffer overflows and information leakNessusDebian Local Security Checks2004/9/292021/1/4
critical
134370KB4540673: Windows 10 Version 1903 and Windows 10 Version 1909 March 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
134373KB4540693: Windows 10 March 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202025/11/18
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
165555SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
166692SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
167692AlmaLinux 9 : firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
171473Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-045-01)NessusSlackware Local Security Checks2023/2/152023/9/4
high
171572Debian DSA-5350-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/2/162023/9/4
high
171640RHEL 9 : firefox (RHSA-2023:0809)NessusRed Hat Local Security Checks2023/2/202024/11/7
high
171646RHEL 8 : firefox (RHSA-2023:0808)NessusRed Hat Local Security Checks2023/2/202024/11/7
high