プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
232607KB5053618: Windows 10 LTS 1507 セキュリティ更新プログラム (2025 年 3 月)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
232620KB5053599: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2025 年 3 月)NessusWindows : Microsoft Bulletins2025/3/112025/9/17
high
243005Oracle Linux 10: sqlite (ELSA-2025-11933)NessusOracle Linux Local Security Checks2025/7/302025/10/29
high
243033Ubuntu 22.04 LTS/24.04 LTS/25.04: SQLite の脆弱性 (USN-7676-1)NessusUbuntu Local Security Checks2025/7/302025/7/30
high
243227RHEL 7:sqlite(RHSA-2025:12349)NessusRed Hat Local Security Checks2025/7/312025/7/31
high
243452RHEL 9: sqlite (RHSA-2025:12522)NessusRed Hat Local Security Checks2025/8/42025/8/4
high
243557RHEL 8 : sqlite (RHSA-2025:12904)NessusRed Hat Local Security Checks2025/8/52025/8/5
high
65603Schneider Electric Accutech Manager の RFManagerService のヒープオーバーフローNessusSCADA2013/3/182025/7/14
critical
66499Apple iTunes < 11.0.3 複数の脆弱性(uncredentialed check)NessusPeer-To-Peer File Sharing2013/5/172019/11/27
critical
67499Oracle Linux 3/4/5:samba(ELSA-2007-0354)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
84672PHP 5.5.x < 5.5.27 の複数の脆弱性(BACKRONYM)NessusCGI abuses2015/7/102025/5/26
critical
84830Slackware 14.0 / 14.1 / 最新版:php(SSA:2015-198-02)(BACKRONYM)NessusSlackware Local Security Checks2015/7/202021/1/14
critical
160208WSO2 複数の製品ファイルアップロードのリモートコマンド実行 (CVE-2022-29464)NessusCGI abuses2022/4/262025/11/3
critical
197003Google Chrome < 124.0.6367.155の複数の脆弱性NessusWindows2024/5/142024/12/23
critical
206789Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK の脆弱性 (USN-6996-1)NessusUbuntu Local Security Checks2024/9/92024/12/23
critical
234043KB5055581: Windows Server 2012 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/9/17
high
234228KB5055547: Windows 10 LTS 1507 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/112025/9/17
high
242192Microsoft Edge (chromium) < 138.0.3351.95 の複数の脆弱性NessusWindows2025/7/162025/7/22
high
189301macOS 13.x < 13.6.4 の複数の脆弱性 (HT214058)NessusMacOS X Local Security Checks2024/1/222025/11/5
critical
189423RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023: 5009)NessusRed Hat Local Security Checks2024/1/242024/2/9
critical
194255RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
75246openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:0197-1)NessusSuSE Local Security Checks2014/6/132024/9/17
critical
206333FreeBSD : chromium -- 複数のセキュリティ修正 (6f2545bb-65e8-11ef-8a0f-a8a1599412c6)NessusFreeBSD Local Security Checks2024/8/292024/9/6
high
206409openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0267-1)NessusSuSE Local Security Checks2024/8/312024/8/31
high
216445SUSE SLES12 セキュリティ更新 : emacs (SUSE-SU-2025:0574-1)NessusSuSE Local Security Checks2025/2/192025/2/19
high
216661SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : vim emacs (SUSE-SU-2025:0599-1)NessusSuSE Local Security Checks2025/2/222025/2/22
high
235547RockyLinux 9 : emacs (RLSA-2025:1915)NessusRocky Linux Local Security Checks2025/5/72025/5/7
high
206282128.0.6613.113 より前の Google Chrome の複数の脆弱性NessusWindows2024/8/282024/9/18
high
216918Oracle Linux 8 : emacs (ELSA-2025-1917)NessusOracle Linux Local Security Checks2025/2/272025/9/11
high
103621openSUSEセキュリティ更新プログラム:Mozilla FirefoxとNSS(openSUSE-2017-1114)NessusSuSE Local Security Checks2017/10/32021/1/19
critical
103646Ubuntu 14.04LTS / 16.04LTS : Firefox の脆弱性 (USN-3435-1)NessusUbuntu Local Security Checks2017/10/32024/8/27
critical
103768SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2688-1)NessusSuSE Local Security Checks2017/10/112021/1/6
critical
104335Debian DLA-1153-1: icedove/thunderbirdセキュリティ更新NessusDebian Local Security Checks2017/11/22021/1/11
critical
104542SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2872-2)NessusSuSE Local Security Checks2017/11/142021/1/19
critical
177098openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0124-1)NessusSuSE Local Security Checks2023/6/122023/10/23
high
180234Mozilla Firefox ESR < 102.15NessusWindows2023/8/292023/9/26
high
180274Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6320-1)NessusUbuntu Local Security Checks2023/8/302024/8/27
high
180460Fedora 37 : firefox (2023-80549d73b9)NessusFedora Local Security Checks2023/9/22024/11/15
high
180483RHEL 7: thunderbird (RHSA-2023: 4945)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180533SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3519-1)NessusSuSE Local Security Checks2023/9/62023/9/25
high
181123Oracle Linux 9 : Firefox (ELSA-2023-4958)NessusOracle Linux Local Security Checks2023/9/72025/9/9
high
181127Oracle Linux 7: Firefox (ELSA-2023-5019)NessusOracle Linux Local Security Checks2023/9/72025/9/9
high
182622RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5484)NessusRed Hat Local Security Checks2023/10/52024/11/7
critical
182657Amazon Linux 2 : Firefox (ALASFIREFOX-2023-014)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
high
182724Rocky Linux 8 : thunderbird (RLSA-2023:4954)NessusRocky Linux Local Security Checks2023/10/62023/10/6
high
185373FreeBSD : chromium -- セキュリティ更新 (77fc311d-7e62-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/82023/11/16
high
185711openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0368-1)NessusSuSE Local Security Checks2023/11/152023/11/16
high
186183Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-326-01)NessusSlackware Local Security Checks2023/11/222023/11/29
high
186188Mozilla Thunderbird < 115.5NessusWindows2023/11/222023/11/29
high
186291Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6515-1)NessusUbuntu Local Security Checks2023/11/272024/8/27
high