プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
258061SUSE SLES12 セキュリティ更新: postgresql13 (SUSE-SU-2025:03003-1)NessusSuSE Local Security Checks2025/8/282025/8/28
high
45004Apache 2.2 < 2.2.15 の複数の脆弱性NessusWeb Servers2010/10/202018/11/15
critical
45007Slackware 12.0 / 12.1 / 12.2 / 13.0 / 最新:httpd(SSA:2010-067-01)NessusSlackware Local Security Checks2010/3/92021/1/14
critical
53649SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7491)NessusSuSE Local Security Checks2011/5/52021/1/19
critical
55070Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox、firefox-3.0、firefox-3.5、xulrunner-1.9.2脆弱性(USN-1112-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
56665VMSA-2011-0013:VMware vCenter Server、vCenter Update Manager、ESXi、および ESX に対する、VMware サードパーティコンポーネントの更新NessusVMware ESX Local Security Checks2011/10/282021/1/6
critical
167916Debian DSA-5284-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/11/182025/1/24
critical
168879Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:9072)NessusScientific Linux Local Security Checks2022/12/162023/4/13
critical
170051Rocky Linux 8 : thunderbird (RLSA-2022:9074)NessusRocky Linux Local Security Checks2023/1/142023/3/21
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62024/8/28
critical
171945Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902)NessusRocky Linux Local Security Checks2023/2/282023/3/21
high
174590RHEL 9 : webkit2gtk3 (RHSA-2023: 1918)NessusRed Hat Local Security Checks2023/4/202024/11/7
high
177351Debian DSA-5427-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/6/152023/6/15
high
177705SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2647-1)NessusSuSE Local Security Checks2023/6/282023/7/14
high
178505Amazon Linux 2: webkitgtk4 (ALAS-2023-2141)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
high
179827SUSE SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2023:3300-1)NessusSuSE Local Security Checks2023/8/152023/8/15
high
180163Google Chrome < 116.0.5845.110の複数の脆弱性NessusWindows2023/8/242023/10/6
high
180166FreeBSD: chromium -- 複数の脆弱性 (5fa332b9-4269-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/8/242023/10/6
high
182394openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0277-1)NessusSuSE Local Security Checks2023/9/302023/10/2
high
182416Debian DLA-3598-1 : libvpx - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/22025/1/22
high
182432Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性(USN-6405-1)NessusUbuntu Local Security Checks2023/10/32024/8/27
critical
182530Ubuntu 22.04 LTS/23.04 : Linux カーネル脆弱性 (USN-6412-1)NessusUbuntu Local Security Checks2023/10/42024/8/28
critical
182699Amazon Linux AMI: golang (ALAS-2023-1848)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
critical
182785RHEL 8: libvpx (RHSA-2023: 5536)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182810AlmaLinux 9: libvpx (ALSA-2023:5539)NessusAlma Linux Local Security Checks2023/10/102023/10/10
high
182869Oracle Linux 8: libvpx (ELSA-2023-5537 )NessusOracle Linux Local Security Checks2023/10/102024/10/22
high
182912Oracle Linux 9: libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks2023/10/112024/10/22
high
183522D-Link D-View 8 ハードコードされた JWT キー (CVE-2023-5074)NessusCGI abuses2023/10/202025/7/14
critical
183946SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4211-1)NessusSuSE Local Security Checks2023/10/272024/8/15
high
185473Rocky Linux 8 : Satellite 6.14 (RLSA-2023:6818)NessusRocky Linux Local Security Checks2023/11/112024/2/9
critical
185537openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0366-1)NessusSuSE Local Security Checks2023/11/142023/11/14
critical
186717Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK の脆弱性 (USN-6545-1)NessusUbuntu Local Security Checks2023/12/112024/2/28
high
186738Debian DSA-5575-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/12/112024/2/28
high
190474KB5034769: Windows 11 バージョン 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190481KB5034770: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/7/8
high
190482KB5034768: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190484KB5034765: Windows 11 バージョン 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/10/21
high
202996Amazon Linux 2 : httpd (ALAS-2024-2594)NessusAmazon Linux Local Security Checks2024/7/232025/5/2
critical
205211RHEL 9 : httpd (RHSA-2024:5138)NessusRed Hat Local Security Checks2024/8/82025/3/28
critical
205298Oracle Linux 9 : httpd (ELSA-2024-5138)NessusOracle Linux Local Security Checks2024/8/92024/8/22
critical
205390AlmaLinux 8: httpd:2.4 (ALSA-2024:5193)NessusAlma Linux Local Security Checks2024/8/122025/1/13
critical
208709Debian dla-3914 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/10/102024/10/18
critical
210554RHEL 8 : httpd:2.4 (RHSA-2024:6467)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
211578AlmaLinux 9: thunderbird (ALSA-2024:9552)NessusAlma Linux Local Security Checks2024/11/192024/11/19
critical
214549Oracle Database Server (2025 年 1 月 CPU)NessusDatabases2025/1/232025/4/17
critical
214700RHEL 9 : redis:7 (RHSA-2025:0692)NessusRed Hat Local Security Checks2025/1/282025/9/8
critical
214701RHEL 8 : redis:6 (RHSA-2025:0685)NessusRed Hat Local Security Checks2025/1/282025/9/8
critical
216290RockyLinux 8 : redis:6 (RLSA-2025:0595)NessusRocky Linux Local Security Checks2025/2/142025/9/8
critical
218511Linux Distros のパッチ未適用の脆弱性: CVE-2014-6271NessusMisc.2025/3/42025/3/4
critical
232660AlmaLinux 8: firefox (ALSA-2025:2452)NessusAlma Linux Local Security Checks2025/3/122025/3/12
high