プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
266611RHEL 8: thunderbird (RHSA-2025:17343)NessusRed Hat Local Security Checks2025/10/62025/10/6
high
266622RHEL 8: firefox (RHSA-2025:17368)NessusRed Hat Local Security Checks2025/10/62025/10/6
high
266625RHEL 8: firefox (RHSA-2025:17371)NessusRed Hat Local Security Checks2025/10/62025/10/6
high
270772FreeBSD : Mozilla -- Use-after-free (85c17eb8-ad02-11f0-b2aa-b42e991fc52e)NessusFreeBSD Local Security Checks2025/10/202025/10/20
critical
117420KB4457984:Windows Server 2008の2018年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/9/112024/6/17
critical
169788KB5022286: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
57996SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 5817)NessusSuSE Local Security Checks2012/2/172022/6/8
critical
58684Adobe Reader < 10.1.3/9.5.1 複数の脆弱性 (APSB12-03、APSB12-05、APSB12-07、APSB12-08) (Mac OS X)NessusMacOS X Local Security Checks2012/4/112022/6/8
critical
66855SuSE 11.2/11.3 セキュリティ更新:IBM Java 1.7.0 / IBM Java(SAT パッチ番号 7794/7921)NessusSuSE Local Security Checks2013/6/112021/1/19
critical
81754Ubuntu 12.04 LTS:icu の脆弱性(USN-2522-3)NessusUbuntu Local Security Checks2015/3/112021/1/19
critical
81831Debian DSA-3187-1:icu - セキュリティ更新NessusDebian Local Security Checks2015/3/172021/1/11
critical
96449HP Operations Orchestration 10.x <10.70 wsExecutionBridgeServiceサーブレットJavaオブジェクトの逆シリアル化RCENessusCGI abuses2017/1/122019/11/13
critical
240713SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:02123-1)NessusSuSE Local Security Checks2025/6/272025/8/12
critical
241217RHEL 8: thunderbird (RHSA-2025:10246)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
265936Debian dsa-6011: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2025/9/252025/9/25
high
78362Amazon Linux AMI:bash(ALAS-2014-419)NessusAmazon Linux Local Security Checks2014/10/122022/1/31
critical
241139RHEL 9 : thunderbird (RHSA-2025:10159)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
270804RHEL 9 : thunderbird (RHSA-2025:18321)NessusRed Hat Local Security Checks2025/10/202025/10/20
critical
271229Kentico Xperience < 13.0.178の複数の脆弱性NessusWindows2025/10/232025/10/23
critical
107319Solaris 10 (sparc) : 119548-14NessusSolaris Local Security Checks2018/3/122025/10/24
critical
107822Solaris 10 (x86 ) : 119549-14NessusSolaris Local Security Checks2018/3/122025/10/23
critical
156623KB5009585: Windows 10 LTS 1507 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks2023/9/292023/11/1
high
204829RHEL 8 : thunderbird (RHSA-2024:4894)NessusRed Hat Local Security Checks2024/7/292024/11/7
critical
208230Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7056-1)NessusUbuntu Local Security Checks2024/10/72024/11/4
high
216635SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:0639-1)NessusSuSE Local Security Checks2025/2/222025/2/22
high
265415Oracle Linux 10: firefox (ELSA-2025-16109)NessusOracle Linux Local Security Checks2025/9/182025/9/18
high
266623RHEL 9 : firefox (RHSA-2025:17373)NessusRed Hat Local Security Checks2025/10/62025/10/6
high
271277Oracle Linux 8 : thunderbird (ELSA-2025-18983)NessusOracle Linux Local Security Checks2025/10/232025/10/23
critical
77894Oracle Linux 4:bash(ELSA-2014-3078)NessusOracle Linux Local Security Checks2014/9/262023/4/25
critical
78238OracleVM 3.2:bash(OVMSA-2014-0022)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
78441Flash Player <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22)NessusWindows2014/10/152022/5/25
critical
106460HPE Moonshot Provisioning Manager < 1.22の複数の脆弱性NessusCGI abuses2018/1/292019/11/8
critical
106672SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0383-1)(Spectre)NessusSuSE Local Security Checks2018/2/82025/10/30
critical
106740openSUSEセキュリティ更新プログラム:Linuxカーネル(openSUSE-2018-153)(Spectre)NessusSuSE Local Security Checks2018/2/122025/10/29
critical
107003Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3583-1)NessusUbuntu Local Security Checks2018/2/262024/10/29
critical
109116RHEL 7:カーネル(RHSA-2018:1130)NessusRed Hat Local Security Checks2018/4/182025/3/19
critical
182134Mozilla Firefox < 118.0.1NessusWindows2023/9/282023/11/1
high
182407Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-273-02)NessusSlackware Local Security Checks2023/9/302023/10/2
high
182534RHEL 8: firefox (RHSA-2023: 5433)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182538RHEL 9 : firefox (RHSA-2023: 5434)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182737Oracle Linux 8: Firefox (ELSA-2023-5433)NessusOracle Linux Local Security Checks2023/10/62025/9/9
critical
182869Oracle Linux 8: libvpx (ELSA-2023-5537 )NessusOracle Linux Local Security Checks2023/10/102025/9/9
high
182948Amazon Linux 2 : curl (ALAS-2023-2287)NessusAmazon Linux Local Security Checks2023/10/122025/11/6
critical
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks2023/11/72025/9/24
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks2023/11/72024/11/14
high
188068Atlassian Confluence < 8.5.4 RCE (CONFSERVER-93833)NessusCGI abuses2024/1/162024/6/5
critical
189739Apple iOS < 17 の複数の脆弱性 (HT213938)NessusMobile Devices2024/1/292025/11/3
critical
194342Fedora 38 : chromium (2024-2c9be9d949)NessusFedora Local Security Checks2024/4/282024/12/20
high
241101AlmaLinux 9: firefox (ALSA-2025:10072)NessusAlma Linux Local Security Checks2025/7/12025/7/1
critical