プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168613Amazon Linux AMI: libtiff (ALAS-2022-1644)NessusAmazon Linux Local Security Checks2022/12/102024/12/11
high
46261HP-UX PHSS_40705:s700_800 11.11 OV NNM7.01 中間パッチ 13NessusHP-UX Local Security Checks2010/5/102021/1/11
critical
182515FreeBSD : chromium -- v8 の型の取り違え (4e45c45b-629e-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/10/42023/10/13
high
182559Debian DSA-5515-1:chromium - セキュリティ更新NessusDebian Local Security Checks2023/10/42023/10/13
high
186798RHEL 9 : fence-agents (RHSA-2023: 7753)NessusRed Hat Local Security Checks2023/12/122024/11/7
critical
187888RHEL 8: fence-agents (RHSA-2024: 0133)NessusRed Hat Local Security Checks2024/1/102024/11/7
critical
180934Oracle Linux 8: python38: 3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks2023/9/72024/11/1
critical
184747Rocky Linux 8 : python38:3.8 (RLSA-2020:4641)NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
169110Fedora 35: mingw-pixman (2022-ae2559a8f4)NessusFedora Local Security Checks2022/12/222024/11/14
high
63607Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/1/172022/5/25
critical
64840Oracle Java SE 7 < Update 11 複数の脆弱性(Unix)NessusMisc.2013/2/222022/5/25
critical
206695FreeBSD:FreeBSD -- umtx カーネルパニックまたはメモリ解放後使用 (Use After Free) (7e079ce2-6b51-11ef-9a62-002590c1f29c)NessusFreeBSD Local Security Checks2024/9/62024/9/6
critical
96398GLSA-201701-17:Adobe Flash Player:複数の脆弱性NessusGentoo Local Security Checks2017/1/112022/3/28
critical
256794Linux Distros のパッチ未適用の脆弱性: CVE-2020-8178NessusMisc.2025/8/272025/10/14
critical
254140Linux Distros のパッチ未適用の脆弱性: CVE-2011-3012NessusMisc.2025/8/242025/10/14
high
156738RHEL 8 : firefox (RHSA-2022: 0130)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
184974Rocky Linux 8 : thunderbird (RLSA-2022:0129)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
87917Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 の複数の脆弱性 (APSB16-02)NessusWindows2016/1/142024/11/20
critical
87918Adobe Reader < 15.006.30119 / 15.010.20056 不葛生の脆弱性 (APSB16-02)NessusWindows2016/1/142024/11/20
critical
243313FreeBSD : sqlite -- integer overflow (b945ce3f-6f9b-11f0-bd96-b42e991fc52e)NessusFreeBSD Local Security Checks2025/8/32025/8/3
medium
164144openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
162776Microsoft Edge (chromium) < 103.0.1264.49の脆弱性NessusWindows2022/7/72023/10/19
high
164498RHEL 8: systemd (RHSA-2022: 6206)NessusRed Hat Local Security Checks2022/8/302024/11/7
critical
165062Ubuntu 18.04 LTS : systemd のリグレッション (USN-5583-2)NessusUbuntu Local Security Checks2022/9/142024/10/29
critical
50360RHEL 4 / 5:java-1.5.0-ibm(RHSA-2010:0807)NessusRed Hat Local Security Checks2010/10/282021/1/14
critical
50641RHEL 6:java-1.5.0-ibm(RHSA-2010:0873)NessusRed Hat Local Security Checks2010/11/182025/4/14
medium
50854SuSE9 セキュリティ更新:IBM Java 5 JRE および SDK(YOU パッチ番号 12659)NessusSuSE Local Security Checks2010/12/12021/1/14
critical
84585IBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12 の複数の脆弱性NessusGeneral2015/7/72019/11/25
critical
85356Debian DSA-3333-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/8/132021/1/11
critical
183450FreeBSD : electron{25,26} -- サイト分離でのメモリ解放後使用 (Use After Free) (9000591b-483b-45ac-9c87-b3df3a4198ec)NessusFreeBSD Local Security Checks2023/10/202023/10/20
high
197005KB5037836: Windows Server 2008 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/1/22
high
197012KB5037803: Windows Server 2008 R2 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/142025/1/22
high
206443openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0275-1)NessusSuSE Local Security Checks2024/9/32024/11/28
critical
209274Foxit PDF Editor for Mac < 12.1.6 の複数の脆弱性NessusMacOS X Local Security Checks2024/10/182024/12/2
high
269900AlmaLinux 10 : openjpeg2 (ALSA-2025:13944)NessusAlma Linux Local Security Checks2025/10/92025/10/9
high
27055ProFTPD < 1.3.0aの複数の脆弱性NessusFTP2007/10/152018/11/15
critical
209468Adobe Reader < 15.006.30119 / 15.010.20056 複数の脆弱性 (APSB16-02) (macOS)NessusMacOS X Local Security Checks2024/10/212024/11/20
critical
186488Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6496-2)NessusUbuntu Local Security Checks2023/11/302024/8/27
critical
64350AIX 6.1 TL 1:cmsd(IZ62570)NessusAIX Local Security Checks2013/1/302023/4/21
critical
168837RHEL 8: thunderbird (RHSA-2022: 9076)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
170051Rocky Linux 8 : thunderbird (RLSA-2022:9074)NessusRocky Linux Local Security Checks2023/1/142023/3/21
critical
169429SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:4642-1)NessusSuSE Local Security Checks2022/12/312023/7/14
high
169433Fedora 36: webkit2gtk3 (2022-71121c44a4)NessusFedora Local Security Checks2022/12/312024/11/14
high
169434SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4641-1)NessusSuSE Local Security Checks2022/12/312023/7/14
high
169436Debian DSA-5309-1: wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/12/312022/12/31
high
169840SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0061-1)NessusSuSE Local Security Checks2023/1/112023/7/14
high
175631AlmaLinux 9: webkit2gtk3 (ALSA-2023:2256)NessusAlma Linux Local Security Checks2023/5/142023/5/14
high
160635RHEL 8: thunderbird (RHSA-2022: 1727)NessusRed Hat Local Security Checks2022/5/52024/11/7
critical
160682CentOS 7 : thunderbird (RHSA-2022:1725)NessusCentOS Local Security Checks2022/5/62024/10/9
critical
20096Linksysの複数の脆弱性(OF、DoSなど)NessusCISCO2005/10/282020/6/12
critical