プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
197015KB5037782: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/10/6
high
202040KB5040431: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92025/10/6
critical
206164WordPress プラグイン「LiteSpeed Cache」< 6.4 の権限昇格NessusCGI abuses2024/8/232024/10/25
critical
214929RHEL 9 : mingw-glib2 (RHSA-2025:0936)NessusRed Hat Local Security Checks2025/2/42025/6/17
critical
165673RHEL 8: RHEL 8 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022: 6783)NessusRed Hat Local Security Checks2022/10/52024/11/7
critical
166947RHEL 9: RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411)NessusRed Hat Local Security Checks2022/11/42024/11/7
critical
74438Thunderbird < 24.6 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/6/112019/11/26
critical
74444FreeBSD:mozilla -- 複数の脆弱性(888a0262-f0d9-11e3-ba0c-b4b52fce4ce8)NessusFreeBSD Local Security Checks2014/6/112021/1/6
critical
74456Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0742)NessusOracle Linux Local Security Checks2014/6/112025/4/29
critical
74460RHEL 5 / 6:thunderbird(RHSA-2014:0742)NessusRed Hat Local Security Checks2014/6/112021/1/14
critical
74472CentOS 5 / 6:Firefox(CESA-2014:0741)NessusCentOS Local Security Checks2014/6/122021/1/4
critical
74473CentOS 5 / 6:thunderbird(CESA-2014:0742)NessusCentOS Local Security Checks2014/6/122021/1/4
critical
76081Debian DSA-2960-1:icedove - セキュリティの更新NessusDebian Local Security Checks2014/6/172021/1/11
critical
76188SuSE 11.3 セキュリティの更新:MozillaFirefox(SAT パッチ番号 9370)NessusSuSE Local Security Checks2014/6/232021/1/19
critical
90747Oracle Linux 5/6/7:firefox(ELSA-2016-0695)NessusOracle Linux Local Security Checks2016/4/272024/10/22
high
90753Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2016/4/272021/1/14
high
91113Oracle Linux 6/7:thunderbird(ELSA-2016-1041)NessusOracle Linux Local Security Checks2016/5/132024/10/22
high
265979Fedora 41: chromium (2025-f814c5f499)NessusFedora Local Security Checks2025/9/262025/9/26
high
264580Oracle Linux 8 : php:8.2 (ELSA-2025-15687)NessusOracle Linux Local Security Checks2025/9/112025/9/11
medium
265944Debian dsa-4310: ceph - セキュリティ更新NessusDebian Local Security Checks2025/9/262025/9/26
critical
241337Debian dsa-5957: mediawiki - セキュリティ更新NessusDebian Local Security Checks2025/7/32025/7/3
medium
242647Debian dla-4249: mediaWiki - セキュリティの更新NessusDebian Local Security Checks2025/7/232025/7/23
medium
243011macOS 13.x < 13.7.7 複数の脆弱性 (124151)NessusMacOS X Local Security Checks2025/7/302025/10/20
critical
242895RHEL 9: nodejs:22 (RHSA-2025:11802)NessusRed Hat Local Security Checks2025/7/282025/8/4
high
242908RHEL 8: nodejs:22 (RHSA-2025:11803)NessusRed Hat Local Security Checks2025/7/282025/7/28
high
242931RHEL 10: sqlite (RHSA-2025:11933)NessusRed Hat Local Security Checks2025/7/282025/8/4
high
242957RHEL 9: sqlite (RHSA-2025:11992)NessusRed Hat Local Security Checks2025/7/292025/8/4
high
242968Oracle Linux 8 : sqlite (ELSA-2025-12010)NessusOracle Linux Local Security Checks2025/7/292025/7/29
high
242987RHEL 9: sqlite (RHSA-2025:12036)NessusRed Hat Local Security Checks2025/7/292025/7/29
high
243030macOS 15.x < 15.6 複数の脆弱性 (124149)NessusMacOS X Local Security Checks2025/7/302025/10/20
high
243224Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS: SQLite の脆弱性 (USN-7679-1)NessusUbuntu Local Security Checks2025/7/312025/7/31
high
243535SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: sqlite3 (SUSE-SU-2025:02672-1)NessusSuSE Local Security Checks2025/8/52025/8/6
high
244056Oracle Linux 7 : sqlite (ELSA-2025-12349)NessusOracle Linux Local Security Checks2025/8/62025/9/11
high
253053Oracle Linux 8 : mingw-sqlite (ELSA-2025-14101)NessusOracle Linux Local Security Checks2025/8/202025/8/20
high
258090RockyLinux 8 : nodejs:22 (RLSA-2025:11803)NessusRocky Linux Local Security Checks2025/8/282025/8/28
high
266521RockyLinux 10: sqlite (RLSA-2025:11933)NessusRocky Linux Local Security Checks2025/10/42025/10/4
high
266545RockyLinux 9: sqlite (RLSA-2025:11992)NessusRocky Linux Local Security Checks2025/10/42025/10/4
high
271706Debian dla-4351: thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/10/272025/10/27
critical
63448Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird の脆弱性(USN-1681-2)NessusUbuntu Local Security Checks2013/1/92019/9/19
critical
64468RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0237)NessusRed Hat Local Security Checks2013/2/52022/5/25
critical
64523Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/2/102022/5/25
critical
64850Oracle Java SE 複数の脆弱性(2013 年 2 月 CPU)(Unix)NessusMisc.2013/2/222022/5/25
critical
65246SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7454)NessusSuSE Local Security Checks2013/3/132022/5/25
critical
68728Oracle Linux 5/6:java-1.7.0-openjdk(ELSA-2013-0247)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
87063SUSE SLES10 セキュリティ更新:Mozilla Firefox(SUSE-SU-2015:2081-1)NessusSuSE Local Security Checks2015/11/252021/1/6
critical
91162Adobe AIR <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15)NessusWindows2016/5/162023/4/25
critical
91178openSUSE セキュリティ更新 : flash-player(openSUSE-2016-585)NessusSuSE Local Security Checks2016/5/172022/3/8
critical
91204openSUSE セキュリティ更新 : flash-player(openSUSE-2016-587)NessusSuSE Local Security Checks2016/5/182022/3/8
critical
91702GLSA-201606-08:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2016/6/202022/3/28
critical
182504SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high