プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
109517Debian DSA-4187-1: linux - のセキュリティ更新(Spectre)NessusDebian Local Security Checks2018/5/22024/10/15
critical
152619RHEL 8 : kpatch-patch(RHSA-2021:3181)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
190229RHEL 8: container-tools: 4.0 (RHSA-2024: 0748)NessusRed Hat Local Security Checks2024/2/82025/3/6
high
214123KB5049993: Windows 10 バージョン 1607 / Windows Server 2016 のセキュリティ更新プログラム (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
214111KB5050004: Windows Server 2012 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
214115KB5050008: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
174130RHEL 9 : kernel-rt (RHSA-2023: 1691)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
174730RHEL 9 : kernel (RHSA-2023: 1970)NessusRed Hat Local Security Checks2023/4/252025/7/4
high
168669macOS 12.x < 12.6.2 の複数の脆弱性 (HT213533)NessusMacOS X Local Security Checks2022/12/132024/6/25
critical
168670macOS 11.x < 11.7.2 の複数の脆弱性 (HT213534)NessusMacOS X Local Security Checks2022/12/132024/5/28
critical
239476TencentOS Server 4: NetworkManager-libreswan (TSSA-2025:0089)NessusTencent Local Security Checks2025/6/162025/6/16
high
213531Mozilla Firefox ESR < 128.6NessusMacOS X Local Security Checks2025/1/72025/2/6
high
112132RHEL 7 : java-1.7.1-ibm (RHSA-2018:2569)NessusRed Hat Local Security Checks2018/8/282024/11/5
high
117535RHEL 6 : java-1.7.1-ibm (RHSA-2018:2712)NessusRed Hat Local Security Checks2018/9/182024/11/5
high
118041Amazon Linux 2 : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks2018/10/112024/7/31
high
118414EulerOS Virtualization 2.5.1 : procps-ng (EulerOS-SA-2018-1326)NessusHuawei Local Security Checks2018/10/262025/3/25
high
102971RHEL 7 : kernel-rt (RHSA-2017:2585)NessusRed Hat Local Security Checks2017/9/62024/11/5
high
166896openSUSE 15 Security Update : EternalTerminal (openSUSE-SU-2022:10185-1)NessusSuSE Local Security Checks2022/11/32023/10/5
high
57522Debian DSA-2382-1 : ecryptfs-utils - multiple vulnerabilitiesNessusDebian Local Security Checks2012/1/122021/1/11
critical
213575Debian dsa-5839 : firefox-esr - security updateNessusDebian Local Security Checks2025/1/82025/1/31
high
86165Fedora 21 : wordpress-4.3.1-1.fc21 (2015-15982)NessusFedora Local Security Checks2015/9/282021/1/11
medium
92727Debian DLA-584-1 : libsys-syslog-perl security updateNessusDebian Local Security Checks2016/8/52021/1/11
high
88660Amazon Linux AMI : kernel (ALAS-2016-648)NessusAmazon Linux Local Security Checks2016/2/102018/9/4
high
162474F5 Networks BIG-IP : Intel BIOS vulnerability (K14454359)NessusF5 Networks Local Security Checks2022/6/222024/7/18
high
164064SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:2776-1)NessusSuSE Local Security Checks2022/8/112023/10/25
high
127469CentOS 7 : kernel (CESA-2019:1873)NessusCentOS Local Security Checks2019/8/122022/5/19
high
167149CentOS 8 : grafana (CESA-2022:7519)NessusCentOS Local Security Checks2022/11/92023/10/5
high
216216FreeBSD : Intel CPUs -- multiple vulnerabilities (d598266d-7772-4a31-9594-83b76b1fb837)NessusFreeBSD Local Security Checks2025/2/122025/2/12
high
213392Debian dsa-5836 : libxen-dev - security updateNessusDebian Local Security Checks2024/12/262024/12/26
high
233872Microsoft Edge (Chromium) < 135.0.3179.54 Multiple VulnerabilitiesNessusWindows2025/4/42025/4/22
high
132700RHEL 7 : kernel (RHSA-2020:0036)NessusRed Hat Local Security Checks2020/1/82024/11/7
high
163851Debian dla-3068 : xdmx - security updateNessusDebian Local Security Checks2022/8/42025/1/22
high
40434Flash Player < 9.0.246.0 / 10.0.32.18 Multiple Vulnerabilities (APSB09-10)NessusWindows2009/7/302022/6/8
high
214517Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Cyrus IMAP Server vulnerabilities (USN-7224-1)NessusUbuntu Local Security Checks2025/1/232025/9/3
critical
109756SUSE SLES12 Security Update : xen (SUSE-SU-2018:1216-1) (Meltdown)NessusSuSE Local Security Checks2018/5/142024/10/8
high
4696Mozilla Thunderbird < 2.0.0.17 Multiple VulnerabilitiesNessus Network MonitorSMTP Clients2008/9/262019/3/6
medium
5728Mozilla Firefox < 3.5.16 Multiple VulnerabilitiesNessus Network MonitorWeb Clients2010/12/102019/3/6
high
174806Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6043-1)NessusUbuntu Local Security Checks2023/4/262025/7/4
high
176616Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1)NessusUbuntu Local Security Checks2023/6/22025/7/4
high
97595RHEL 6 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0455)NessusRed Hat Local Security Checks2017/3/82024/11/4
critical
157182Amazon Linux 2:polkit (ALAS-2022-1745)NessusAmazon Linux Local Security Checks2022/1/282024/12/11
high
184577Rocky Linux 8polkit (RLSA-2022:0267)NessusRocky Linux Local Security Checks2023/11/62023/11/7
high
214135KB5050048:Windows Server 2012 R2 安全更新(2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/4/18
high
152613RHEL 8:内核 (RHSA-2021: 3173)NessusRed Hat Local Security Checks2021/8/172024/11/7
high
154070RHEL 7:kpatch-patch (RHSA-2021: 3814)NessusRed Hat Local Security Checks2021/10/132024/11/7
high
160425Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22024/12/17
high
174133RHEL 9:内核 (RHSA-2023: 1703)NessusRed Hat Local Security Checks2023/4/112025/7/4
high
238822TencentOS Server 3: python39 (TSSA-2022:0190)NessusTencent Local Security Checks2025/6/162025/6/16
high
149587EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1904)NessusHuawei Local Security Checks2021/5/182024/1/1
high
191980EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1330)NessusHuawei Local Security Checks2024/3/122024/3/12
critical