プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181397Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181400openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks2023/9/142023/10/2
high
181426Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181449Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks2023/9/152024/11/15
high
181502SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181509Debian DSA-5498-1 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/9/172025/1/27
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181572Oracle Linux 7: Firefox (ELSA-2023-5197 )NessusOracle Linux Local Security Checks2023/9/192024/10/23
high
181599RHEL 8 : libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks2023/9/192024/11/8
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks2023/9/192024/11/11
high
181629Rocky Linux 8 : firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks2023/9/192023/10/6
high
181808AlmaLinux 8: firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
182094SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3829-1)NessusSuSE Local Security Checks2023/9/282023/10/2
high
182668Fedora 37 : thunderbird (2023-6b5635d7d3)NessusFedora Local Security Checks2023/10/62024/11/15
high
182730Rocky Linux 8 : thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks2023/10/62023/10/9
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks2023/11/72024/11/15
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks2023/11/72024/11/15
high
187246CentOS 7: firefox (RHSA-2023: 5197)NessusCentOS Local Security Checks2023/12/222023/12/25
high
194670Fedora 40 : libwebp (2023-d5faede1d6)NessusFedora Local Security Checks2024/4/292024/11/15
high
90996SUSE SLED12/SLES12 セキュリティ更新:ImageMagick(SUSE-SU-2016:1260-1)NessusSuSE Local Security Checks2016/5/92025/3/14
high
91032Oracle Linux 6 / 7:ImageMagick(ELSA-2016-0726)NessusOracle Linux Local Security Checks2016/5/112025/3/14
high
91450Ubuntu 14.04 LTS / 16.04 LTS : ImageMagick の脆弱性 (USN-2990-1)NessusUbuntu Local Security Checks2016/6/32025/3/14
critical
95811MS16-148:Microsoft Officeのセキュリティ更新プログラム(3204068)NessusWindows : Microsoft Bulletins2016/12/142023/4/25
critical
95821SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2016:3148-1)NessusSuSE Local Security Checks2016/12/142022/3/28
critical
61596SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8249)NessusSuSE Local Security Checks2012/8/202022/3/8
high
69029SuSE 11.2 セキュリティ更新:java-1_6_0-openjdk(SAT パッチ番号 8084)NessusSuSE Local Security Checks2013/7/242022/3/29
critical
101361Apache Struts 2.3.x Showcase App Struts 1プラグインActionMessageクラスエラーメッセージ入力処理RCE(S2-048)NessusMisc.2017/7/112023/4/25
critical
159685KB5012599: Windows 10 バージョン 20H2 / 21H1 / 21H2 セキュリティ更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
167111KB5019964: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
85879MS15-099:Microsoft Office のリモートコードの実行可能な脆弱性(3089664)NessusWindows : Microsoft Bulletins2015/9/92022/3/8
high
233866Mitel MiCollab <= 9.8 SP2 (9.8.2.12) の複数の脆弱性 (MISA-2024-0029)NessusCGI abuses2025/4/42025/4/5
critical
233903RHEL 7: freetype (RHSA-2025:3395)NessusRed Hat Local Security Checks2025/4/52025/6/5
high
235856KB5058385: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/6/25
high
237771FreeBSD : electron{34,35,36} -- V8 での領域外の読み取りと書き込み (8c94ae2a-06f5-4383-9a7f-1211cb0dd476)NessusFreeBSD Local Security Checks2025/6/52025/6/9
high
206193openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0258-2)NessusSuSE Local Security Checks2024/8/252024/11/28
critical
206443openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0275-1)NessusSuSE Local Security Checks2024/9/32024/11/28
critical
212173Apple Safari 16.5 の複数の脆弱性 (102735)NessusMacOS X Local Security Checks2024/12/92024/12/9
high
226427Linux Distros のパッチ未適用の脆弱性: CVE-2023-32409NessusMisc.2025/3/52025/3/5
high
232387Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-53150NessusAzure Linux Local Security Checks2025/3/102025/4/9
high
234655RHEL 9 : kernel (RHSA-2025:3888)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
234679RHEL 8:kernel(RHSA-2025:3832)NessusRed Hat Local Security Checks2025/4/212025/6/5
high
234680AlmaLinux 8: kernel (ALSA-2025:3893)NessusAlma Linux Local Security Checks2025/4/212025/4/21
high
234701AlmaLinux 9: kernel (ALSA-2025:3937)NessusAlma Linux Local Security Checks2025/4/212025/4/21
high
156163Debian DLA-2843-1 : linux - LTSセキュリティ更新NessusDebian Local Security Checks2021/12/172023/4/25
high
161341Rocky Linux 8webkit2gtk3RLSA-2022:1777NessusRocky Linux Local Security Checks2022/5/182023/11/7
high
191714macOS 12.x < 12.7.4 の複数の脆弱性 (HT214083)NessusMacOS X Local Security Checks2024/3/72024/8/14
high
193096KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92025/1/20
high