プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
52701RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357)NessusRed Hat Local Security Checks2011/3/172025/4/14
critical
55413Ubuntu 11.04:Firefoxのリグレッション(USN-1157-3)NessusUbuntu Local Security Checks2011/6/242019/9/19
critical
55488Debian DSA-2268-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2011/7/52021/1/4
critical
59463Mac OS X:Java for Mac OS X 10.6 Update 9NessusMacOS X Local Security Checks2012/6/132023/11/27
critical
59561Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2012:095)NessusMandriva Local Security Checks2012/6/192022/3/8
critical
59937CentOS 6:java-1.7.0-openjdk(CESA-2012:1009)NessusCentOS Local Security Checks2012/7/112022/3/8
critical
61072Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61330Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-sunNessusScientific Linux Local Security Checks2012/8/12022/3/8
critical
62224MS KB2755399:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新NessusWindows2012/9/212022/6/8
critical
64053RHEL 5 : flash-plugin (RHSA-2012:1203)NessusRed Hat Local Security Checks2013/1/242025/9/24
high
242067RHEL 10: glib2 (RHSA-2025:10855)NessusRed Hat Local Security Checks2025/7/142025/10/9
critical
161910RHEL 8 : RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.5 のセキュリティ更新プログラム (重要度中) (RHSA-2022:4919)NessusRed Hat Local Security Checks2022/6/62025/6/4
critical
165657RHEL 7: RHEL 7 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022 : 6782)NessusRed Hat Local Security Checks2022/10/52024/11/7
critical
166948RHEL 8: RHEL 8 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7410)NessusRed Hat Local Security Checks2022/11/42024/11/8
critical
66992Firefox ESR 17.x < 17.0.7 の複数の脆弱性NessusWindows2013/6/262022/3/29
critical
72963HP Systems Insight Manager < 7.2 の複数の脆弱性NessusWindows2014/3/122022/3/8
critical
75653openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4761)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75957openSUSE セキュリティ更新:mozilla-js192(mozilla-js192-4771)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
84383FreeBSD:Adobe Flash Player -- 重大な脆弱性(d02f6b01-1a3f-11e5-8bd6-c485083ca99c)NessusFreeBSD Local Security Checks2015/6/252022/4/22
critical
84416openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-450)NessusSuSE Local Security Checks2015/6/262022/4/22
critical
242339Ubuntu 16.04 LTS / 18.04 LTS : PHP の脆弱性 (USN-7645-1)NessusUbuntu Local Security Checks2025/7/182025/7/18
medium
210728Debian dsa-5807 : libnss3 - セキュリティ更新NessusDebian Local Security Checks2024/11/102024/11/10
high
270873Oracle Linux 10: thunderbird (ELSA-2025-18320)NessusOracle Linux Local Security Checks2025/10/212025/10/21
critical
63455Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 の複数の脆弱性(APSB13-02)(Mac OS X)NessusMacOS X Local Security Checks2013/1/92019/12/4
critical
78885SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 9898)NessusSuSE Local Security Checks2014/11/62021/1/19
critical
182380Debian DSA-5510-1 : libvpx - セキュリティ更新NessusDebian Local Security Checks2023/9/302025/1/24
high
182941Debian DSA-5525-1 : samba - セキュリティ更新NessusDebian Local Security Checks2023/10/112025/5/9
critical
183005SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:4046-1)NessusSuSE Local Security Checks2023/10/132023/11/14
critical
185228Fedora 39 : samba (2023-8c9251e479)NessusFedora Local Security Checks2023/11/72024/11/14
critical
210362130.0.6723.117 より前の Google Chrome の複数の脆弱性NessusWindows2024/11/52024/11/15
high
210716openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0356-1)NessusSuSE Local Security Checks2024/11/92025/1/6
high
84086D-Link Router HNAP GetDeviceSettings のリモートコマンド実行NessusCGI abuses2015/6/102023/4/25
critical
265380Oracle Linux 9 : firefox (ELSA-2025-16108)NessusOracle Linux Local Security Checks2025/9/182025/9/18
high
265416Debian dsa-6003: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2025/9/182025/9/18
high
271748Amazon Linux 2023 : firefox (ALAS2023-2025-1246)NessusAmazon Linux Local Security Checks2025/10/282025/10/28
critical
183029Oracle Linux 7: Firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks2023/10/132025/9/9
critical
203019RHEL 8 : thunderbird (RHSA-2024:4717)NessusRed Hat Local Security Checks2024/7/232024/11/7
critical
214367SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : rsync (SUSE-SU-2025:0156-1)NessusSuSE Local Security Checks2025/1/182025/6/19
high
214441Fedora 41 : rsync (2025-3ec637e6e9)NessusFedora Local Security Checks2025/1/212025/6/19
high
241137Oracle Linux 9 : firefox (ELSA-2025-10072)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
243222SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:02546-1)NessusSuSE Local Security Checks2025/7/312025/7/31
critical
269939RockyLinux 9 : firefox (RLSA-2025:16108)NessusRocky Linux Local Security Checks2025/10/102025/10/10
high
270673Oracle Linux 10: firefox (ELSA-2025-18154)NessusOracle Linux Local Security Checks2025/10/162025/10/16
critical
270734Fedora 42 : firefox (2025-64d57de006)NessusFedora Local Security Checks2025/10/182025/10/18
critical
68777Oracle Linux 5:java-1.6.0-openjdk(ELSA-2013-0604)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
68778Oracle Linux 6:java-1.6.0-openjdk(ELSA-2013-0605)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
74919openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0430-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
186027Debian DSA-5560-1: strongswan - セキュリティの更新NessusDebian Local Security Checks2023/11/212025/1/24
critical
187760CentOS 7: gstreamer1-plugins-bad-free (RHSA-2024: 0013)NessusCentOS Local Security Checks2024/1/92024/1/9
high
200277Fedora 40: strongswan (2024-6712c699fc)NessusFedora Local Security Checks2024/6/112024/6/11
critical