プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
88407Scientific Linux セキュリティ更新:java-1.6.0-openjdk on SL5.x、SL6.x、SL7.x i386/x86_64NessusScientific Linux Local Security Checks2016/1/272021/1/14
critical
192400AlmaLinux 8: postgresql-jdbc (ALSA-2024:1435)NessusAlma Linux Local Security Checks2024/3/212024/3/26
critical
193762124.0.6367.78 より前の Google Chrome の複数の脆弱性NessusWindows2024/4/242024/12/20
high
193961FreeBSD : chromium -- 複数のセキュリティ修正 (7a42852d-0347-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/4/262024/12/20
high
226409Linux Distros のパッチ未適用の脆弱性: CVE-2023-38323NessusMisc.2025/3/52025/8/30
critical
240167FreeBSD : Firefox -- 複数の脆弱性 (b704d4b8-4b87-11f0-9605-b42e991fc52e)NessusFreeBSD Local Security Checks2025/6/182025/8/12
critical
518158.0.2 より前の GroupWise Internet Agent における HP2 のメールメッセージの VCALENDAR データの TZID 変数のリモートオーバーフローNessusWindows2011/1/282018/11/15
critical
63279SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8395)NessusSuSE Local Security Checks2012/12/172021/1/19
critical
148279Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS: SpamAssassinの脆弱性(USN-4899-1)NessusUbuntu Local Security Checks2021/4/12024/8/27
critical
148523SUSE SLES15セキュリティ更新プログラム: spamassassin(SUSE-SU-2021:1153-1)NessusSuSE Local Security Checks2021/4/142021/4/16
critical
169806FreeBSD: chromium -- 複数の脆弱性 (7b929503-911d-11ed-a925-3065ec8fd3ec)NessusFreeBSD Local Security Checks2023/1/102023/10/24
high
184971Rocky Linux 8 : spamassassin (RLSA-2021:4315)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
180345FreeBSD : FreeBSD -- pam_krb5 によるネットワーク認証攻撃 (41af0277-47bf-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks2023/8/312023/8/31
critical
206666AlmaLinux 8: resource-agents (ALSA-2024:6311)NessusAlma Linux Local Security Checks2024/9/52024/9/5
high
214218FreeBSD : rsync -- 複数のセキュリティ修正 (163edccf-d2ba-11ef-b10e-589cfc10a551)NessusFreeBSD Local Security Checks2025/1/152025/6/19
high
214263Fedora 40: rsync (2025-73c1f25730)NessusFedora Local Security Checks2025/1/162025/6/19
high
233160Azure Linux 3.0 セキュリティ更新: expat / python3 (CVE-2024-45492)NessusAzure Linux Local Security Checks2025/3/202025/9/15
critical
207390RHEL 9 : expat (RHSA-2024:6754)NessusRed Hat Local Security Checks2024/9/182025/4/2
critical
188031FreeBSD: electron{26,27} -- 複数の脆弱性 (28b42ef5-80cd-440c-904b-b7fbca74c73d)NessusFreeBSD Local Security Checks2024/1/122024/1/12
high
192865RHEL 9 : postgresql-jdbc: (RHSA-2024:1649)NessusRed Hat Local Security Checks2024/4/22024/11/7
critical
194680Fedora 40 : postgresql-jdbc (2024-ed884c3203)NessusFedora Local Security Checks2024/4/292024/11/14
critical
194835RHEL 8: postgresql-jdbc: セキュリティ更新プログラム (重要度高) (RHSA-2024:2624)NessusRed Hat Local Security Checks2024/4/302024/11/7
critical
197086125.0.6422.60 より前の Google Chrome の複数の脆弱性NessusWindows2024/5/152024/11/28
critical
197287Microsoft Edge (chromium) < 124.0.2478.109の複数の脆弱性NessusWindows2024/5/172024/11/28
critical
179408Microsoft Edge (chromium) < 114.0.1823.106 / 115.0.1901.200 の複数の脆弱性NessusWindows2023/8/72023/10/23
high
128274Slackware 14.2:Slackware 14.2カーネル(SSA: 2019-238-01)NessusSlackware Local Security Checks2019/8/272024/5/1
critical
143689SUSE SLED15 / SLES15セキュリティ更新プログラム:u-boot(SUSE-SU-2020:3161-1)NessusSuSE Local Security Checks2020/12/92024/2/6
critical
159140Debian DLA-2961-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/3/222025/1/24
critical
207442Docker Desktop < 4.34.2 の複数の脆弱性NessusMacOS X Local Security Checks2024/9/192024/10/18
critical
207443Docker Desktop < 4.34.2 の複数の脆弱性NessusWindows2024/9/192024/10/18
critical
250022Linux Distros のパッチ未適用の脆弱性: CVE-2017-7826NessusMisc.2025/8/152025/8/15
critical
69347Adobe Camera Raw プラグインの複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/8/142023/11/27
high
88031Oracle Linux 7:java-1.8.0-openjdk(ELSA-2016-0049)(SLOTH)NessusOracle Linux Local Security Checks2016/1/212025/2/18
high
88036RHEL 6:java-1.8.0-openjdk(RHSA-2016:0050)(SLOTH)NessusRed Hat Local Security Checks2016/1/212025/2/18
high
88041Oracle JRockit R28 < R28.3.9 Multiple Vulnerabilities (January 2016 CPU) (SLOTH)NessusWindows2016/1/212018/11/15
critical
88045Oracle Java SE の複数の脆弱性(2016 年 1 月 CPU)(SLOTH)NessusWindows2016/1/212024/12/19
critical
88061CentOS 6:java-1.8.0-openjdk(CESA-2016:0050)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88063CentOS 5/7:java-1.7.0-openjdk(CESA-2016:0054)(SLOTH)NessusCentOS Local Security Checks2016/1/222021/1/4
medium
88070Oracle Linux 6:java-1.7.0-openjdk(ELSA-2016-0053)(SLOTH)NessusOracle Linux Local Security Checks2016/1/222025/2/18
high
88073RHEL 5/7:java-1.7.0-openjdk(RHSA-2016:0054)(SLOTH)NessusRed Hat Local Security Checks2016/1/222019/10/24
medium
88426Debian DSA-3457-1:iceweasel - セキュリティ更新(SLOTH)NessusDebian Local Security Checks2016/1/282021/1/11
critical
88516Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2884-1)NessusUbuntu Local Security Checks2016/2/22025/2/18
high
88541openSUSE セキュリティ更新:java-1_7_0-openjdk(openSUSE-2016-115)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
high
88554RHEL 7 : java-1.8.0-ibm (RHSA-2016:0098)NessusRed Hat Local Security Checks2016/2/32025/3/24
critical
88692SUSE SLES12 セキュリティ更新:java-1_8_0-ibm(SUSE-SU-2016:0390-1)(SLOTH)NessusSuSE Local Security Checks2016/2/112021/1/6
critical
88830openSUSE セキュリティ更新:Thunderbird(openSUSE-2016-225)(SLOTH)NessusSuSE Local Security Checks2016/2/182021/1/19
critical
263751Linux Distros のパッチ未適用の脆弱性: CVE-2016-0839NessusMisc.2025/9/102025/9/10
critical
44661FreeBSD:mozilla -- 複数の脆弱性(f82c85d8-1c6e-11df-abb2-000f20797ede)NessusFreeBSD Local Security Checks2010/2/192021/1/6
critical
44909SuSE 11 セキュリティ更新:Mozilla XULRunner(SAT パッチ番号 2033)NessusSuSE Local Security Checks2010/2/252021/1/14
critical
47288Fedora 11:Miro-2.5.4-2.fc11 / blam-1.8.5-18.fc11 / chmsee-1.0.1-15.fc11 / eclipse-3.4.2-20.fc11 / など(2010-1936)NessusFedora Local Security Checks2010/7/12021/1/11
critical