プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
271268RHEL 9 : redis (RHSA-2025:19086)NessusRed Hat Local Security Checks2025/10/232025/10/23
critical
271963Google Chrome < 142.0.7444.60 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2025/10/292025/11/24
high
272068Oracle Linux 8 : redis:6 (ELSA-2025-19238)NessusOracle Linux Local Security Checks2025/10/302025/11/18
critical
274457RHEL 8 : redis:6 (RHSA-2025:19399)NessusRed Hat Local Security Checks2025/11/72025/11/7
critical
274505Fedora 42 : chromium (2025-7c0b3fa81f)NessusFedora Local Security Checks2025/11/72025/11/7
high
275476FreeBSD : firefox -- Use-after-free (c894635c-c0b6-11f0-ab42-b42e991fc52e)NessusFreeBSD Local Security Checks2025/11/142025/11/14
high
275515Debian dsa-6059 : thunderbird - security updateNessusDebian Local Security Checks2025/11/162025/11/16
high
276539RockyLinux 8 : thunderbird (RLSA-2025:21881)NessusRocky Linux Local Security Checks2025/11/222025/11/22
high
276548RockyLinux 10 : thunderbird (RLSA-2025:21843)NessusRocky Linux Local Security Checks2025/11/222025/11/22
high
276767AlmaLinux 8 : thunderbird (ALSA-2025:21881)NessusAlma Linux Local Security Checks2025/11/252025/11/25
high
276771AlmaLinux 10 : thunderbird (ALSA-2025:21843)NessusAlma Linux Local Security Checks2025/11/252025/11/25
high
34328RHEL 3 / 4 / 5 : wireshark (RHSA-2008:0890)NessusRed Hat Local Security Checks2008/10/22021/1/14
critical
45544Oracle Java JDK / JRE 6 < Update 20 Multiple VulnerabilitiesNessusWindows2010/4/152022/4/11
critical
50075FreeBSD : Webkit-gtk2 -- Multiple Vulnabilities (e5090d2a-dbbe-11df-82f8-0015f2db7bde)NessusFreeBSD Local Security Checks2010/10/212021/1/6
critical
60782Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62214Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
63019Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20121120)NessusScientific Linux Local Security Checks2012/11/232021/1/14
critical
63402GLSA-201301-01 : Mozilla Products: Multiple vulnerabilities (BEAST)NessusGentoo Local Security Checks2013/1/82025/10/6
critical
64135SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 7093)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
66505SuSE 11.2 Security Update : Acrobat Reader (SAT Patch Number 7734)NessusSuSE Local Security Checks2013/5/192022/3/29
critical
66506SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 8571)NessusSuSE Local Security Checks2013/5/192022/3/29
critical
68660Oracle Linux 5 / 6 : thunderbird (ELSA-2012-1483)NessusOracle Linux Local Security Checks2013/7/122024/10/23
high
71492SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8639 / 8640)NessusSuSE Local Security Checks2013/12/172021/1/19
critical
71947Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01)NessusWindows2014/1/142022/3/8
critical
73780RHEL 6 : flash-plugin (RHSA-2014:0447)NessusRed Hat Local Security Checks2014/4/302025/4/15
critical
73850SuSE 11.3 Security Update : flash-player (SAT Patch Number 9180)NessusSuSE Local Security Checks2014/5/32021/1/19
critical
74827openSUSE Security Update : seamonkey (openSUSE-SU-2012:1584-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75629openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
77773GLSA-201409-05 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks2014/9/222021/1/6
critical
77885FreeBSD : Flash player -- Multiple security vulnerabilities in www/linux-*-flashplugin11 (ca44b64c-4453-11e4-9ea1-c485083ca99c)NessusFreeBSD Local Security Checks2014/9/262021/1/6
critical
79442Flash Player <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26)NessusWindows2014/11/252022/5/25
critical
79444MS KB3018943: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2014/11/252022/5/25
critical
81046MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/1/282022/4/22
critical
81098openSUSE Security Update : flash-player (openSUSE-SU-2015:0174-1)NessusSuSE Local Security Checks2015/1/302022/5/25
critical
84048Adobe Flash Player <= 17.0.0.188 Multiple Vulnerabilities (APSB15-11)NessusWindows2015/6/92022/4/11
critical
84366Adobe Flash Player <= 18.0.0.161 RCE (APSB15-14) (Mac OS X)NessusMacOS X Local Security Checks2015/6/242022/4/22
critical
84367MS KB3074219: Update for Vulnerabilities in Adobe Flash Player in Internet ExplorerNessusWindows2015/6/242022/4/22
critical
90118Apple iOS < 9.3 Multiple VulnerabilitiesNessusMobile Devices2016/3/232025/11/3
critical
92043openSUSE Security Update : flash-player (openSUSE-2016-866)NessusSuSE Local Security Checks2016/7/142021/1/19
critical
96903SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1)NessusSuSE Local Security Checks2017/1/312021/1/19
critical
20283Panda Antivirus 检测和状态NessusWindows2005/12/92025/3/25
critical
192790Microsoft Windows 10 1507 Education SEoLNessusWindows2024/4/22025/2/28
critical
192793Microsoft Windows 10 1809 Pro SEoLNessusWindows2024/4/22025/2/28
critical
192796Microsoft Windows 10 1803 Home SEoLNessusWindows2024/4/22025/2/28
critical
192797Microsoft Windows 10 1809 Enterprise N SEoLNessusWindows2024/4/22025/2/28
critical
192800Microsoft Windows 10 1703 Pro SEoLNessusWindows2024/4/22025/2/28
critical
192803Microsoft Windows 10 1809 Enterprise SEoLNessusWindows2024/4/22025/2/28
critical
192809Microsoft Windows Server 2019 SEoLNessusWindows2024/4/22024/4/2
critical
192810Microsoft Windows 10 21H2 IoT Enterprise LTSC SEoLNessusWindows2024/4/22025/2/28
critical
192811ManageEngine Applications Manager SEoL (8.0.x)NessusCGI abuses2024/4/22024/4/2
critical