プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
143540openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2187)NessusSuSE Local Security Checks2020/12/82025/2/6
critical
151083openSUSE 15 セキュリティ更新:chromium(openSUSE-SU-2021:0881-1)NessusSuSE Local Security Checks2021/6/282022/1/18
high
151278openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2021:0949-1)NessusSuSE Local Security Checks2021/7/22022/1/18
high
164159Oracle Business Intelligence Publisher (OAS) (2022 年 7 月 CPU)NessusMisc.2022/8/172025/1/24
critical
166354Amazon Linux 2022 : (ALAS2022-2022-154)NessusAmazon Linux Local Security Checks2022/10/202024/12/11
critical
168615Debian DSA-5298-1 : cacti - セキュリティ更新NessusDebian Local Security Checks2022/12/102023/9/15
critical
169649Apple TV < 16.2 複数の脆弱性 (HT213535)NessusMisc.2023/1/62024/2/1
critical
170004Fedora 36: cacti / cacti-spine (2023-d4085a681f)NessusFedora Local Security Checks2023/1/132024/11/14
critical
180174WinRAR < 6.23 RCENessusWindows2023/8/242024/5/3
high
189205SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: perl-Spreadsheet-ParseExcel (SUSE-SU-2024:0158-1)NessusSuSE Local Security Checks2024/1/192024/1/19
high
197297Spreadsheet::ParseExcel RCE (CVE-2023-7101)NessusMisc.2024/5/172024/10/23
high
197570Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Spreadsheet::ParseExcel の脆弱性 (USN-6781-1)NessusUbuntu Local Security Checks2024/5/212024/8/27
high
197733DLink DIR < 2.17.b02 (SAP10018)NessusWeb Servers2024/5/232024/8/14
high
210861KB5046682: Windows Server 2012 R2 のセキュリティ更新プログラム (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
210866KB5046616: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
215232Apple iOS < 18.3.1 複数の脆弱性122174NessusMobile Devices2025/2/102025/7/14
medium
234782Ubuntu 24.04 LTSLinux カーネルリアルタイムの脆弱性USN-7453-1NessusUbuntu Local Security Checks2025/4/232025/4/23
high
237558FreeBSDelectron{34,35} -- 複数の脆弱性47ef0ac6-38fc-4b35-850b-c794f04619feNessusFreeBSD Local Security Checks2025/5/302025/5/30
medium
103533Trihedral VTScada 8.x<11.2.02の複数の脆弱性NessusSCADA2017/9/282025/7/14
critical
118373RHEL 6:chromium-browser(RHSA-2018:3004)NessusRed Hat Local Security Checks2018/10/252024/11/5
critical
118386openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1253)NessusSuSE Local Security Checks2018/10/252024/7/29
critical
119130GLSA-201811-10:Chromium:複数の脆弱性NessusGentoo Local Security Checks2018/11/262024/7/19
critical
120933Fedora 28:chromium(2018-fd194a1f14)NessusFedora Local Security Checks2019/1/32024/6/28
critical
123310openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2019-712)NessusSuSE Local Security Checks2019/3/272024/6/11
critical
123642Apache 2.4.x < 2.4.39の複数の脆弱性NessusWeb Servers2019/4/22023/4/25
high
124264openSUSEセキュリティ更新プログラム:apache2 (openSUSE-2019-1258)NessusSuSE Local Security Checks2019/4/242024/5/31
high
124541Fedora 30:httpd(2019-cf7695b470)NessusFedora Local Security Checks2019/5/22022/12/6
high
125147Oracle Enterprise Manager Ops Center(2019年4月のCPU)NessusMisc.2019/5/152023/4/25
critical
126133Fedora 30:gjs/mozjs60(2019-c2ff49ef73)NessusFedora Local Security Checks2019/6/242022/12/6
critical
126147openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-1594)NessusSuSE Local Security Checks2019/6/242024/5/14
critical
126164SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:1629-1)NessusSuSE Local Security Checks2019/6/242023/4/25
high
126217Mozilla Thunderbird < 60.7.2NessusMacOS X Local Security Checks2019/6/252023/4/25
critical
126218Mozilla Thunderbird < 60.7.2NessusWindows2019/6/252023/4/25
critical
126231openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-1606)NessusSuSE Local Security Checks2019/6/252022/12/5
critical
126300Oracle Linux 6:firefox(ELSA-2019-1604)NessusOracle Linux Local Security Checks2019/6/272024/10/22
critical
126366Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20190627)NessusScientific Linux Local Security Checks2019/7/12022/12/6
critical
126389CentOS 7:thunderbird(CESA-2019:1626)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126434Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20190626)NessusScientific Linux Local Security Checks2019/7/22022/12/6
critical
126465Ubuntu 16.04LTS / 18.04LTS: Thunderbird の脆弱性 (USN-4045-1)NessusUbuntu Local Security Checks2019/7/32024/8/27
critical
126558RHEL 8:firefox(RHSA-2019:1696)NessusRed Hat Local Security Checks2019/7/92024/11/6
critical
130751Slackware 14.2:Slackware 14.2カーネル(SSA: 2019-311-01)NessusSlackware Local Security Checks2019/11/82024/4/12
critical
131928KB4530698:Windows Server 2012の2019年12月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/12/102024/6/17
high
232774RHEL 8: kernel-rt (RHSA-2025:2524)NessusRed Hat Local Security Checks2025/3/152025/6/5
medium
232785RHEL 6: kernel (RHSA-2025:2517)NessusRed Hat Local Security Checks2025/3/152025/6/5
medium
233565Oracle Linux 7 : カーネル (ELSA-2025-2501)NessusOracle Linux Local Security Checks2025/3/312025/7/21
medium
234033KB5055523: Windows 11 バージョン 24H2/Windows Server 2025 セキュリティ更新 (2025 年 4 月)NessusWindows : Microsoft Bulletins2025/4/82025/5/30
high
238081KB5060998: Windows 10 LTS 1507 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/8/12
high
238085KB5061036: Windows Server 2008 R2 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/8/12
high
238090KB5060842: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新 (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/8/12
high
238092KB5061010: Windows 10 バージョン1607 / Windows Server 2016 のセキュリティ更新プログラム (2025 年 6 月)NessusWindows : Microsoft Bulletins2025/6/102025/8/12
high