プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
249337AlmaLinux 8: webkit2gtk3 (ALSA-2025:13780)NessusAlma Linux Local Security Checks2025/8/142025/8/14
high
251239Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新NessusDebian Local Security Checks2025/8/182025/8/18
high
252949Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK の脆弱性 (USN-7702-1)NessusUbuntu Local Security Checks2025/8/202025/8/20
high
254414RHEL 9 : webkit2gtk3 (RHSA-2025:14421)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
254429RHEL 8 : webkit2gtk3 (RHSA-2025:14434)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
254442RHEL 8 : webkit2gtk3 (RHSA-2025:14486)NessusRed Hat Local Security Checks2025/8/252025/8/25
high
265383Fedora 41: perl-Cpanel-JSON-XS (2025-89495f6403)NessusFedora Local Security Checks2025/9/182025/9/18
medium
130967macOS 10.15.x < 10.15.1/10.14.x < 10.14.6セキュリティ更新プログラム2019-001/10.13.x < 10.13.6セキュリティ更新プログラム2019-006NessusMacOS X Local Security Checks2019/11/132024/7/24
critical
186381Ubuntu 22.04 LTS: Linux カーネル (StarFive) の脆弱性 (USN-6520-1)NessusUbuntu Local Security Checks2023/11/282024/8/28
critical
269866AlmaLinux 10 : valkey (ALSA-2025:11401)NessusAlma Linux Local Security Checks2025/10/92025/10/9
critical
270819AlmaLinux 10 : firefox (ALSA-2025:18154)NessusAlma Linux Local Security Checks2025/10/212025/10/21
critical
65028Mac OS X:Java for OS X 2013-002NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65053Oracle Java JDK / JRE 7 < Update 17 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical
65075RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605)NessusRed Hat Local Security Checks2013/3/72024/4/21
critical
182874libcurl 7.69 < 8.4.0 ヒープバッファオーバーフローNessusMisc.2023/10/112025/11/6
critical
208440RHEL 9 : thunderbird (RHSA-2024:7855)NessusRed Hat Local Security Checks2024/10/92024/10/16
high
216952Amazon Linux 2 : firefox (ALASFIREFOX-2025-035)NessusAmazon Linux Local Security Checks2025/3/12025/3/6
critical
186985Microsoft Edge (chromium) < 120.0.2210.77 の複数の脆弱性NessusWindows2023/12/152024/5/3
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks2023/12/262024/11/14
high
193532Oracle Linux 9 : gnutls (ELSA-2024-1879)NessusOracle Linux Local Security Checks2024/4/182025/9/11
medium
194726Ubuntu 24.04 LTS : GnuTLS の脆弱性 (USN-6733-2)NessusUbuntu Local Security Checks2024/4/292025/9/4
medium
85696Debian DSA-3345-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/8/312021/1/11
critical
85699FreeBSD:mozilla -- 複数の脆弱性(237a201c-888b-487f-84d3-7d92266381d6)NessusFreeBSD Local Security Checks2015/8/312021/1/6
critical
85834openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-565)NessusSuSE Local Security Checks2015/9/82021/1/19
critical
265341RHEL 10: firefox (RHSA-2025:16109)NessusRed Hat Local Security Checks2025/9/172025/9/17
high
265445Mozilla Thunderbird < 140.3NessusMacOS X Local Security Checks2025/9/192025/9/19
high
265925Oracle Linux 8 : thunderbird (ELSA-2025-16589)NessusOracle Linux Local Security Checks2025/9/252025/9/25
high
266152Amazon Linux 2: thunderbird、--advisory ALAS2-2025-3008 (ALAS-2025-3008)NessusAmazon Linux Local Security Checks2025/9/302025/9/30
high
266620RHEL 8: firefox (RHSA-2025:17372)NessusRed Hat Local Security Checks2025/10/62025/10/6
high
271230Kentico Xperience < 13.0.173 認証バイパスNessusWindows2025/10/232025/10/23
critical
69945Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/srpm/x86_64 の firefoxNessusScientific Linux Local Security Checks2013/9/182021/1/14
critical
77877Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版:bash(SSA:2014-268-01)NessusSlackware Local Security Checks2014/9/262022/1/31
critical
88758CentOS 7:glibc (CESA-2016:0176)NessusCentOS Local Security Checks2016/2/172025/2/18
critical
88783OracleVM 3.3:glibc(OVMSA-2016-0013)(GHOST)NessusOracleVM Local Security Checks2016/2/172024/6/18
high
88793RHEL 6/7:glibc(RHSA-2016:0225)NessusRed Hat Local Security Checks2016/2/172019/10/24
high
88797Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibcNessusScientific Linux Local Security Checks2016/2/172024/6/18
high
88831SUSE SLES11 セキュリティ更新:glibc (SUSE-SU-2016:0470-1)NessusSuSE Local Security Checks2016/2/182024/6/18
critical
88832SUSE SLED12 / SLES12 セキュリティ更新: glibc (SUSE-SU-2016:0471-1)NessusSuSE Local Security Checks2016/2/182024/6/18
critical
88878openSUSE セキュリティ更新: glibc(openSUSE-2016-234)NessusSuSE Local Security Checks2016/2/222024/6/18
high
88910Slackware 14.1 / 最新版:glibc(SSA:2016-054-02)NessusSlackware Local Security Checks2016/2/242024/6/18
high
271844SUSE SLES15 セキュリティ更新 : xen (SUSE-SU-2025:3797-1)NessusSuSE Local Security Checks2025/10/282025/10/28
critical
103748Windows Server 2012 2017年10月セキュリティ更新プログラム(KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
103749KB4041691:Windows 10バージョン1607およびWindows Server 2016 2017年10月の累積的な更新プログラム(KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
187212Helix Core Server < 2023.2 の複数の脆弱性NessusMisc.2023/12/222024/10/23
critical
62748Debian DSA-2569-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2012/10/302021/1/11
critical
251357Linux Distros のパッチ未適用の脆弱性: CVE-2023-51385NessusMisc.2025/8/182025/10/14
medium
269753RHEL 9 : Satellite 6.17.5 Async の更新 (重要度高) (RHSA-2025:17606)NessusRed Hat Local Security Checks2025/10/82025/10/13
critical
31800「root」アカウントのデフォルトパスワード(dottie)NessusDefault Unix Accounts2008/4/112022/4/11
critical
42367「root」アカウントのデフォルトのパスワード(alpine)NessusDefault Unix Accounts2009/11/42022/4/11
critical
49126GLSA-201009-05:Adobe Reader:複数の脆弱性NessusGentoo Local Security Checks2010/9/82022/6/8
critical