プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
243054AlmaLinux 9: sqlite (ALSA-2025:11992)NessusAlma Linux Local Security Checks2025/7/302025/7/30
high
243189Oracle Linux 9: nodejs:22 (ELSA-2025-11802)NessusOracle Linux Local Security Checks2025/7/302025/7/30
high
243438Amazon Linux 2: thunderbird(ALAS-2025-2949)NessusAmazon Linux Local Security Checks2025/8/42025/8/4
high
243560RHEL 8 : sqlite (RHSA-2025:12905)NessusRed Hat Local Security Checks2025/8/52025/8/5
high
246929SUSE SLES12 セキュリティ更新 : sqlite3 (SUSE-SU-2025:02744-1)NessusSuSE Local Security Checks2025/8/92025/8/9
high
252311RHEL 8: mingw-sqlite (RHSA-2025:14101)NessusRed Hat Local Security Checks2025/8/192025/8/19
high
265335Apple TV < 26 の複数の脆弱性 (125114)NessusMisc.2025/9/172025/9/17
high
266434Fedora 41: sqlite (2025-39461417a6)NessusFedora Local Security Checks2025/10/32025/10/3
high
58867RHEL 6:firefox(RHSA-2012:0515)NessusRed Hat Local Security Checks2012/4/252025/4/15
medium
58868RHEL 5 / 6:thunderbird(RHSA-2012:0516)NessusRed Hat Local Security Checks2012/4/252024/11/4
medium
59354SuSE 10 セキュリティの更新:MozillaFirefox(ZYPP パッチ番号 8154)NessusSuSE Local Security Checks2012/6/42021/1/19
critical
61304Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の FirefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62476Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1600-1)NessusUbuntu Local Security Checks2012/10/102019/9/19
critical
62490FreeBSD:mozilla -- 複数の脆弱性(6e5a9afd-12d3-11e2-b47d-c8600054b392)NessusFreeBSD Local Security Checks2012/10/112021/1/6
critical
64779Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/2/212021/1/14
critical
66983Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 での firefoxNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
67186Ubuntu 12.04 LTS/12.10/13.04:Firefox 回帰(USN-1890-2)NessusUbuntu Local Security Checks2013/7/52022/3/29
critical
67195SuSE 11.2 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 7976)NessusSuSE Local Security Checks2013/7/62022/3/29
critical
70688CentOS 5 / 6:Firefox(CESA-2013:1476)NessusCentOS Local Security Checks2013/10/302021/1/4
critical
70701FreeBSD:mozilla -- 複数の脆弱性(81f866ad-41a4-11e3-a4af-0025905a4771)NessusFreeBSD Local Security Checks2013/10/312021/1/6
critical
70708Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/10/312021/1/14
critical
70711Firefox < 25.0 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/10/312019/11/27
critical
70984Debian DSA-2797-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2013/11/212021/1/11
critical
74779openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1345-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75073openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1142-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
75081openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2013:1180-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
75186openSUSE セキュリティ更新:Mozilla Suite(openSUSE-SU-2013:1633-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
84535RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207)NessusRed Hat Local Security Checks2015/7/62025/3/20
high
84794Ubuntu 12.04 LTS:Firefox 脆弱性(USN-2656-2)(Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
84893RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455)NessusRed Hat Local Security Checks2015/7/212025/3/24
high
84900Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2673-1)NessusUbuntu Local Security Checks2015/7/212025/2/18
medium
10685Microsoft IIS ISAPI フィルタの複数の脆弱性 (MS01-044)NessusWeb Servers2001/6/192025/5/14
critical
63466RHEL 5 / 6 : acroread (RHSA-2013:0150)NessusRed Hat Local Security Checks2013/1/102024/4/21
high
65204RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0626)NessusRed Hat Local Security Checks2013/3/122022/5/25
critical
74984openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0138-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
90986openSUSE セキュリティ更新:ImageMagick(openSUSE-2016-574)NessusSuSE Local Security Checks2016/5/92025/3/14
high
91020CentOS 6 / 7:ImageMagick(CESA-2016:0726)NessusCentOS Local Security Checks2016/5/112025/3/14
high
91272openSUSE セキュリティ更新:GraphicsMagick(openSUSE-2016-602)NessusSuSE Local Security Checks2016/5/202025/3/14
high
91287Debian DLA-486-1:imagemagick セキュリティ更新NessusDebian Local Security Checks2016/5/232025/3/14
high
180231Mozilla Firefox ESR < 115.2NessusWindows2023/8/292023/9/26
high
180433Fedora 38 : firefox (2023-c679c55cf8)NessusFedora Local Security Checks2023/9/12024/11/14
high
180476RHEL 8 : firefox (RHSA-2023: 4949)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180480RHEL 8 : thunderbird (RHSA-2023: 4948)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180481RHEL 8: firefox (RHSA-2023: 4957)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180486RHEL 8: firefox (RHSA-2023: 4951)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180522Debian DSA-5488-1 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/9/62025/1/24
high
181257SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3559-1)NessusSuSE Local Security Checks2023/9/122023/9/25
high
249337AlmaLinux 8: webkit2gtk3 (ALSA-2025:13780)NessusAlma Linux Local Security Checks2025/8/142025/8/14
high
251239Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2025/8/182025/8/18
high
252949Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK の脆弱性 (USN-7702-1)NessusUbuntu Local Security Checks2025/8/202025/8/20
high