プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
206993RHEL 7 : httpd (RHSA-2024:6584)NessusRed Hat Local Security Checks2024/9/112024/11/7
critical
207095Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-7006-1)NessusUbuntu Local Security Checks2024/9/122024/9/12
critical
207588Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネルの脆弱性 (USN-7028-1)NessusUbuntu Local Security Checks2024/9/232025/4/14
high
207757AlmaLinux 8: kernel-rt (ALSA-2024:7001)NessusAlma Linux Local Security Checks2024/9/252024/9/25
critical
207758AlmaLinux 8: kernel (ALSA-2024:7000)NessusAlma Linux Local Security Checks2024/9/252024/9/25
critical
209882RHEL 9 : webkit2gtk3 (RHSA-2024:8492)NessusRed Hat Local Security Checks2024/10/292025/8/15
critical
209883RHEL 9 : webkit2gtk3 (RHSA-2024:8496)NessusRed Hat Local Security Checks2024/10/292025/8/15
critical
210507RHEL 8 : httpd:2.4 (RHSA-2024:6583)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
210550RHEL 8 : httpd:2.4 (RHSA-2024:5193)NessusRed Hat Local Security Checks2024/11/72025/3/28
critical
214488RHEL 9 : redis:7 (RHSA-2025:0566)NessusRed Hat Local Security Checks2025/1/222025/9/8
critical
214515RHEL 8 : redis:6 (RHSA-2025:0640)NessusRed Hat Local Security Checks2025/1/232025/9/8
critical
261710RockyLinux 8 : thunderbird (RLSA-2025:13676)NessusRocky Linux Local Security Checks2025/9/82025/9/8
critical
53862Debian DSA-2235-1:icedove - 複数の脆弱性NessusDebian Local Security Checks2011/5/112021/1/4
critical
55081Ubuntu 11.04:thunderbirdの脆弱性(USN-1122-2)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
55083Ubuntu 9.10:複数のXulrunner 1.9.1の脆弱性(USN-1123-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
64468RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0237)NessusRed Hat Local Security Checks2013/2/52022/5/25
critical
64480Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox の回帰(USN-1681-4)NessusUbuntu Local Security Checks2013/2/62019/9/19
critical
68261Oracle Linux 4/5/6:firefox(ELSA-2011-0471)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
69245CentOS 5 / 6:Firefox(CESA-2013:1140)NessusCentOS Local Security Checks2013/8/82021/1/4
critical
69264Firefox ESR 17.x < 17.0.8 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/8/82019/11/27
critical
69271Mozilla Thunderbird ESR 17.x < 17.0.8 複数の脆弱性NessusWindows2013/8/82019/11/27
critical
69272SeaMonkey < 2.20の複数の脆弱性NessusWindows2013/8/82019/11/27
critical
69991Thunderbird 17.x から 23.x までの複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/9/192019/11/27
critical
78975RHEL 5/6:Satellite Server の IBM Java Runtime(RHSA-2013:1455)(BEAST)NessusRed Hat Local Security Checks2014/11/82022/12/5
critical
81442CentOS 6:samba(CESA-2015:0251)NessusCentOS Local Security Checks2015/2/242021/1/4
critical
81485Samba 3.5.x < 3.5.22/3.6.x < 3.6.25/4.0.x < 4.0.25/4.1.x < 4.1.17 TALLOC_FREE() RCENessusMisc.2015/2/242018/11/15
critical
81536GLSA-201502-15:Samba:複数の脆弱性NessusGentoo Local Security Checks2015/2/262021/1/11
critical
81653Slackware 14.1/最新版:samba(SSA:2015-064-01)NessusSlackware Local Security Checks2015/3/62021/1/14
critical
84391RHEL 5 / 6:Flash プラグイン(RHSA-2015:1184)NessusRed Hat Local Security Checks2015/6/252022/4/22
critical
84397SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1136-1)NessusSuSE Local Security Checks2015/6/252022/4/22
critical
86083GLSA-201507-13:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/9/232022/4/22
critical
86850Adobe AIR <= 19.0.0.213の複数の脆弱性(APSB15-28)NessusWindows2015/11/112022/4/11
critical
86861RHEL 6:Flash プラグイン(RHSA-2015:2023)NessusRed Hat Local Security Checks2015/11/122025/4/15
high
87119Oracle Linux 7:apache-commons-collections(ELSA-2015-2522)NessusOracle Linux Local Security Checks2015/12/12025/4/29
critical
87121Scientific Linux セキュリティ更新:SL6.x(noarch)の jakarta-commons-collectionsNessusScientific Linux Local Security Checks2015/12/12021/1/14
critical
89736VMware ESX Java Runtime Environment(JRE)の複数の脆弱性(VMSA-2010-0002)(remote check)NessusVMware ESX Local Security Checks2016/3/82021/1/6
critical
93462Adobe Flash Player for Mac <= 22.0.0.211の複数の脆弱性(APSB16-29)NessusMacOS X Local Security Checks2016/9/132019/11/14
critical
96769MySQL Enterprise Monitor 3.2.x < 3.2.2.1075の複数の脆弱性(2017年1月CPU)NessusCGI abuses2017/1/252019/11/13
critical
216129KB5051974: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2025/2/112025/3/21
high
232539RHEL 8 : firefox (RHSA-2025:2452)NessusRed Hat Local Security Checks2025/3/102025/6/5
high
232782RHEL 8: firefox (RHSA-2025:2484)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
232787RHEL 9: firefox (RHSA-2025:2479)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
233932RHEL 9: firefox (RHSA-2025:3556)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
234068Fedora 41: thunderbird (2025-9a271ccfb3)NessusFedora Local Security Checks2025/4/92025/4/17
high
234262RHEL 8 : firefox (RHSA-2025:3620)NessusRed Hat Local Security Checks2025/4/132025/6/5
high
234822Oracle Linux 9 : thunderbird (ELSA-2025-4169)NessusOracle Linux Local Security Checks2025/4/242025/4/24
high
234978Amazon Linux 2 : firefox (ALASFIREFOX-2025-037)NessusAmazon Linux Local Security Checks2025/4/292025/5/5
critical
237660137.0.7151.68 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/6/22025/6/12
high
238070137.0.7151.103 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/6/102025/8/12
critical
240122FreeBSD : chromium -- 複数のセキュリティ修正 (4323e86c-2422-4fd7-8c8f-ec71c81ea7dd)NessusFreeBSD Local Security Checks2025/6/172025/6/17
high