プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
61559RHEL 6 : flash-plugin (RHSA-2012:1173)NessusRed Hat Local Security Checks2012/8/162025/9/24
high
66909VMware vCenter Update Manager の複数の脆弱性(VMSA-2012-0013)NessusWindows2013/6/172022/3/8
critical
68541Oracle Linux 6:java-1.6.0-openjdk(ELSA-2012-0729)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
68542Oracle Linux 5:java-1.6.0-openjdk(ELSA-2012-0730)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
79137MS14-078:IME(日本語)の権限昇格可能な脆弱性(2992719)NessusWindows : Microsoft Bulletins2014/11/122023/4/25
high
153884Apache 2.4.49 < 2.4.50の複数の脆弱性NessusWeb Servers2021/10/52024/1/18
high
195318Microsoft Edge (chromium) < 124.0.2478.97 の複数の脆弱性NessusWindows2024/5/102024/5/24
critical
134369KB4540670: Windows 10バージョン1607およびWindows Server 2016 2020年3月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/3/102023/2/20
critical
137254KB4560960: Windows 10バージョン1903およびWindows 10バージョン1909の2020年6月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/6/92023/3/6
high
182419Microsoft Edge (chromium) < 116.0.1938.98 / 117.0.2045.47 の複数の脆弱性NessusWindows2023/10/22023/10/23
high
182786RHEL 8: libvpx (RHSA-2023: 5537)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
213194Ubuntu 14.04 LTS : libvpx の脆弱性 (USN-7172-1)NessusUbuntu Local Security Checks2024/12/182024/12/18
high
169878Adobe Reader < 20.005.30436 / 22.003.20310 複数の脆弱性 (APSB23-01) (macOS)NessusMacOS X Local Security Checks2023/1/112024/11/20
high
128640KB4516033:Windows 7とWindows Server 2008 R2の2019年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/9/102024/6/17
critical
182788RHEL 9 : libvpx (RHSA-2023: 5539)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
77882Debian DSA-3035-1:bash - セキュリティ更新NessusDebian Local Security Checks2014/9/262022/1/31
critical
78237OracleVM 3.3:bash(OVMSA-2014-0021)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
182752Debian DLA-3601-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/82025/1/22
critical
187257CentOS 7: firefox (RHSA-2023: 5477)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
187958GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028)NessusCGI abuses2024/1/112025/10/8
critical
182594RHEL 7 : firefox (RHSA-2023: 5477)NessusRed Hat Local Security Checks2023/10/52024/11/7
critical
197490Fedora 38 : chromium (2024-3a548f46a8)NessusFedora Local Security Checks2024/5/182024/11/28
critical
234683Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang の脆弱性 (USN-7443-1)NessusUbuntu Local Security Checks2025/4/212025/6/9
critical
234700FreeBSD: Erlang -- Erlang/OTP SSH に認証前 RCE の脆弱性 (06269ae8-1e0d-11f0-ad0b-b42e991fc52e)NessusFreeBSD Local Security Checks2025/4/212025/6/9
critical
234735SUSE SLES15/openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2025:1357-1)NessusSuSE Local Security Checks2025/4/232025/6/9
critical
242072Erlang/OTP SSH Server の認証されないリモートコマンドの実行 (CVE-2025-32433) (Direct Check)NessusMisc.2025/7/142025/11/3
critical
163043KB5015875: Windows Server 2012 セキュリティ更新 (2022 年 7 月)NessusWindows : Microsoft Bulletins2022/7/122024/6/17
high
132115Fedora 30:openslp(2019-86bceb61b3)NessusFedora Local Security Checks2019/12/182024/4/4
critical
149218Debian DSA-4910-1 : libimage-exiftool-perl - セキュリティ更新NessusDebian Local Security Checks2021/5/32024/7/25
high
149515Debian DLA-2663-1 : libimage-exiftool-perl セキュリティ更新NessusDebian Local Security Checks2021/5/172024/7/25
high
64520RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0247)NessusRed Hat Local Security Checks2013/2/102022/5/25
critical
64537CentOS 5 / 6:java-1.7.0-openjdk(CESA-2013:0247)NessusCentOS Local Security Checks2013/2/112022/5/25
critical
74907openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0377-1)NessusSuSE Local Security Checks2014/6/132022/5/25
critical
91156RHEL 5 / 6:Flash プラグイン(RHSA-2016:1079)NessusRed Hat Local Security Checks2016/5/162024/11/4
critical
91217SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:1305-1)NessusSuSE Local Security Checks2016/5/182022/3/8
critical
192322RHEL 8 : nodejs:16 (RHSA-2024:1444)NessusRed Hat Local Security Checks2024/3/202025/4/3
critical
192607Rocky Linux 8nodejs:16RLSA-2024:1444NessusRocky Linux Local Security Checks2024/3/272025/4/3
high
194376RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2023:5805)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194383RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats、etcd) (RHSA-2023:5965)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194412RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982)NessusRed Hat Local Security Checks2024/4/282025/9/4
critical
197016KB5037771: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/10/6
high
197948openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0142-1)NessusSuSE Local Security Checks2024/5/282024/11/28
critical
210118SUSE SLED15 / SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3869-1)NessusSuSE Local Security Checks2024/11/22024/12/23
critical
213274IBM Cognos Analytics 11.2.x < 11.2.4 FP4 / 12.0.x < 12.0.4 の複数の脆弱性 (7173592)NessusCGI abuses2024/12/202025/4/3
critical
214783SUSE SLES15/openSUSE 15 セキュリティ更新: nginx (SUSE-SU-2025:0283-1)NessusSuSE Local Security Checks2025/1/292025/1/30
critical
214794SUSE SLES15 セキュリティ更新: nginx (SUSE-SU-2025:0282-1)NessusSuSE Local Security Checks2025/1/292025/1/30
critical
216910Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.26NessusMisc.2025/2/272025/10/22
high
217700Linux Distros のパッチ未適用の脆弱性: CVE-2012-5076NessusMisc.2025/3/42025/8/19
critical
228141Linux Distros のパッチ未適用の脆弱性: CVE-2024-23222NessusMisc.2025/3/52025/8/18
high
232749RHEL 9 : webkit2gtk3 (RHSA-2024:9638)NessusRed Hat Local Security Checks2025/3/142025/3/14
high