プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
242895RHEL 9: nodejs:22 (RHSA-2025:11802)NessusRed Hat Local Security Checks2025/7/282025/8/4
high
242908RHEL 8: nodejs:22 (RHSA-2025:11803)NessusRed Hat Local Security Checks2025/7/282025/7/28
high
242931RHEL 10: sqlite (RHSA-2025:11933)NessusRed Hat Local Security Checks2025/7/282025/8/4
high
242957RHEL 9: sqlite (RHSA-2025:11992)NessusRed Hat Local Security Checks2025/7/292025/8/4
high
242968Oracle Linux 8 : sqlite (ELSA-2025-12010)NessusOracle Linux Local Security Checks2025/7/292025/7/29
high
242987RHEL 9: sqlite (RHSA-2025:12036)NessusRed Hat Local Security Checks2025/7/292025/7/29
high
243224Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS: SQLite の脆弱性 (USN-7679-1)NessusUbuntu Local Security Checks2025/7/312025/7/31
high
243535SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: sqlite3 (SUSE-SU-2025:02672-1)NessusSuSE Local Security Checks2025/8/52025/8/6
high
243574139.0.7258.66 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/8/52025/8/8
critical
244056Oracle Linux 7 : sqlite (ELSA-2025-12349)NessusOracle Linux Local Security Checks2025/8/62025/8/6
high
245574Fedora 42: webkitgtk (2025-61ca72f430)NessusFedora Local Security Checks2025/8/72025/8/7
high
245584Microsoft Edge (chromium) < 139.0.3405.86 の複数の脆弱性NessusWindows2025/8/82025/8/15
high
249127KB5063889: Windows 10 LTS 1507 セキュリティ更新 (2025 年 8 月)NessusWindows : Microsoft Bulletins2025/8/122025/8/15
critical
249133KB5063927: Windows Server 2008 R2 のセキュリティ更新プログラム (2025 年 8 月)NessusWindows : Microsoft Bulletins2025/8/122025/8/15
critical
249135KB5063948: Windows Server 2008 のセキュリティ更新プログラム (2025 年 8 月)NessusWindows : Microsoft Bulletins2025/8/122025/8/15
critical
249326Oracle Linux 8 : webkit2gtk3 (ELSA-2025-13780)NessusOracle Linux Local Security Checks2025/8/142025/8/14
high
249350RHEL 8 : webkit2gtk3 (RHSA-2025:13780)NessusRed Hat Local Security Checks2025/8/142025/8/14
high
253053Oracle Linux 8 : mingw-sqlite (ELSA-2025-14101)NessusOracle Linux Local Security Checks2025/8/202025/8/20
high
254423Fedora 41 : webkitgtk (2025-9b8165a4b3)NessusFedora Local Security Checks2025/8/252025/8/25
high
254430RHEL 9 : webkit2gtk3 (RHSA-2025:14422)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
254431RHEL 8 : webkit2gtk3 (RHSA-2025:14433)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
255289FreeBSD: Mozilla -- メモリの安全性に関するバグ (07335fb9-7eb1-11f0-ba14-b42e991fc52e)NessusFreeBSD Local Security Checks2025/8/262025/8/26
critical
258090RockyLinux 8 : nodejs:22 (RLSA-2025:11803)NessusRocky Linux Local Security Checks2025/8/282025/8/28
high
258100SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03009-1)NessusSuSE Local Security Checks2025/8/292025/8/29
critical
258109SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:03008-1)NessusSuSE Local Security Checks2025/8/292025/8/29
critical
259931Fedora 42 : cef (2025-b7cb89ddd3)NessusFedora Local Security Checks2025/8/312025/8/31
high
57443Fedora 16:krb5-appl-1.0.2-2.fc16(2011-17493)NessusFedora Local Security Checks2012/1/62021/1/11
critical
57959Oracle Java SE Multiple Vulnerabilities (February 2012 CPU)NessusWindows2012/2/152022/4/11
critical
57961CentOS 6:java-1.6.0-openjdk(CESA-2012:0135)NessusCentOS Local Security Checks2012/2/162022/3/8
critical
58605Mac OS X:Java for Mac OS X 10.6 Update 7NessusMacOS X Local Security Checks2012/4/52023/11/27
critical
58606Mac OS X:Java for OS X Lion 2012-001NessusMacOS X Local Security Checks2012/4/52023/11/27
critical
59064SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8100)NessusSuSE Local Security Checks2012/5/102022/3/8
critical
64480Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox の回帰(USN-1681-4)NessusUbuntu Local Security Checks2013/2/62019/9/19
critical
66806VMware vCenter の複数の脆弱性(VMSA-2012-0013)NessusMisc.2013/6/52022/3/8
critical
69278FreeBSD:Mozilla -- 複数の脆弱性(0998e79d-0055-11e3-905b-0025905a4771)NessusFreeBSD Local Security Checks2013/8/92021/1/6
critical
73088Oracle Linux 5/6:firefox(ELSA-2014-0310)NessusOracle Linux Local Security Checks2014/3/192025/4/29
critical
73113RHEL 5 / 6 : thunderbird (RHSA-2014:0316)NessusRed Hat Local Security Checks2014/3/202025/3/20
critical
74578openSUSE セキュリティ更新:krb5-appl(openSUSE-2012-17)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
79271Cisco Email Security Appliance Telnet のリモートコードの実行(cisco-sa-20120126-ironport)NessusCISCO2014/11/172019/11/25
critical
81867FreeBSD:Adobe Flash Player -- 重大な脆弱性(8b3ecff5-c9b2-11e4-b71f-00bd5af88c00)NessusFreeBSD Local Security Checks2015/3/172021/1/6
critical
81868openSUSE セキュリティ更新 : flash-player(openSUSE-2015-225)NessusSuSE Local Security Checks2015/3/172021/1/19
critical
82008GLSA-201503-09:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/3/242021/1/11
critical
82699Mac OS X 10.10.x < 10.10.3 複数の脆弱性(FREAK)NessusMacOS X Local Security Checks2015/4/102024/5/28
critical
83365Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09)NessusWindows2015/5/122022/4/11
critical
83366Google Chrome < 42.0.2311.152の複数の脆弱性NessusWindows2015/5/122022/4/11
critical
83369MS KB3061904:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/5/122019/11/22
critical
83698SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:0491-1)NessusSuSE Local Security Checks2015/5/202021/1/6
critical
84159Mac 版 Adobe AIR 17.0.0.124 または以前の複数の脆弱性(APSB15-05)NessusMacOS X Local Security Checks2015/6/122019/11/22
critical
84161Mac 版 Adobe AIR 17.0.0.144 または以前の複数の脆弱性(APSB15-09)NessusMacOS X Local Security Checks2015/6/122019/11/22
critical
84286SUSE SLES11 セキュリティ更新:IBM Java(SUSE-SU-2015:1086-1)(Bar Mitzvah)(FREAK)NessusSuSE Local Security Checks2015/6/192021/1/19
critical