プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
62997Firefox 10.x < 10.0.11 複数の脆弱性NessusWindows2012/11/212019/12/4
critical
68659Oracle Linux 5/6:firefox(ELSA-2012-1482)NessusOracle Linux Local Security Checks2013/7/122024/10/23
high
74622openSUSE セキュリティ更新: chromium / v8 (openSUSE-SU-2012:0613-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
136344RHEL 8:firefox(RHSA-2020:2033)NessusRed Hat Local Security Checks2020/5/62024/11/7
critical
136358Mozilla Thunderbird < 68.8.0NessusMacOS X Local Security Checks2020/5/72024/3/13
critical
136418Oracle Linux 7:firefox(ELSA-2020-2037)NessusOracle Linux Local Security Checks2020/5/82024/10/23
critical
136476RHEL 8:thunderbird(RHSA-2020:2046)NessusRed Hat Local Security Checks2020/5/112024/11/7
critical
136775CentOS 6:thunderbird(RHSA-2020:2049)NessusCentOS Local Security Checks2020/5/222024/10/9
critical
194212RHEL 7 / 8 : Satellite 6.12.1 Async のセキュリティ更新 (重要度最高) (RHSA-2023:0261)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
194426Foxit PDF Editor < 2024.2の複数の脆弱性NessusWindows2024/4/282025/8/25
high
197739Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC の脆弱性 (USN-6783-1)NessusUbuntu Local Security Checks2024/5/232024/10/4
critical
53549Ecava IntegraXor < 3.60.4050の詳細不明なSQLインジェクションNessusSCADA2011/4/252025/7/14
critical
58516HP OpenView Network Node Manager の複数コード実行脆弱性(HPSBMU02712 SSRT100649)NessusGain a shell remotely2012/3/282025/5/14
critical
66375IBM WebSphere Application Server 8.5 < Fix Pack 2 の複数の脆弱性NessusWeb Servers2013/5/102022/12/5
critical
72319RHEL 6 : java-1.7.0-ibm (RHSA-2014:0134)NessusRed Hat Local Security Checks2014/2/52025/4/15
medium
72740Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2124-1)NessusUbuntu Local Security Checks2014/2/282021/1/19
critical
90196HP Network Automation 9.22.0x / 10.00.0x < 10.00.02 における複数の RCENessusCGI abuses2016/3/252019/11/20
critical
95997Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3161-3)NessusUbuntu Local Security Checks2016/12/212024/8/27
critical
205017127.0.6533.99 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/8/62024/8/23
high
251240Debian dla-4274 : libmbedcrypto3 - セキュリティ更新NessusDebian Local Security Checks2025/8/182025/8/30
critical
9079450.0.2661.94 より前の Google Chrome の複数の脆弱性NessusWindows2016/4/292022/4/11
critical
90840Debian DSA-3564-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2016/5/32021/1/11
critical
91848openSUSE セキュリティ更新:Chromium(openSUSE-2016-756)NessusSuSE Local Security Checks2016/6/272021/1/19
critical
16232VERITAS Backup Exec Agent のブラウザ登録リクエストのリモートオーバーフローNessusGain a shell remotely2005/1/242018/8/6
critical
240224Fedora 41 : perl-File-Find-Rule (2025-047d8f57ea)NessusFedora Local Security Checks2025/6/212025/6/21
high
240546SUSE SLED15/SLES15/ openSUSE 15 セキュリティ更新: perl-File-Find-Rule (SUSE-SU-2025:02105-1)NessusSuSE Local Security Checks2025/6/252025/6/26
high
241671Oracle Linux 7 : perl-File-Find-Rule-Perl (ELSA-2025-9740)NessusOracle Linux Local Security Checks2025/7/92025/9/11
high
64972Debian DSA-2635-1:cfingerd - バッファオーバーフローNessusDebian Local Security Checks2013/3/42021/1/11
critical
71985Oracle Linux 5:java-1.7.0-openjdk(ELSA-2014-0027)NessusOracle Linux Local Security Checks2014/1/162025/4/29
high
71988Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2014/1/162021/1/14
critical
148447Cisco SD-WAN vManageソフトウェアの複数の脆弱性(cisco-sa-vmanage-YuTVWqy)NessusCISCO2021/4/122024/1/4
critical
124463DebianDLA-1773-1: signing-partyのセキュリティ更新プログラムNessusDebian Local Security Checks2019/5/22024/5/30
critical
65867Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird の脆弱性(USN-1791-1)NessusUbuntu Local Security Checks2013/4/92019/9/19
critical
91084Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
96594RHEL 7:kernel-rt(RHSA-2017:0091)NessusRed Hat Local Security Checks2017/1/182019/10/24
critical
96633CentOS 7:カーネル(CESA-2017:0086)NessusCentOS Local Security Checks2017/1/202021/1/4
critical
61851Mandrake Linux セキュリティアドバイザリ:ypserv(MDKSA-2000:064)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
84024Debian DSA-3279-1:redis - セキュリティ更新NessusDebian Local Security Checks2015/6/92021/1/11
critical
84043FreeBSD:redis -- EVAL Lua サンドボックスエスケープ(838fa84a-0e25-11e5-90e4-d050996490d0)NessusFreeBSD Local Security Checks2015/6/92021/1/6
critical
89830Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 の複数の脆弱性 (APSB16-09)NessusWindows2016/3/102024/11/20
critical
89831Adobe Reader < 15.006.30121 / 15.010.20060 複数の脆弱性 (APSB16-09)NessusWindows2016/3/102024/11/20
critical
8983211.0.15/15.006.30121/15.010.20060 より前の Adobe Acrobat における複数の脆弱性(APSB16-09)(Mac OS X)NessusMacOS X Local Security Checks2016/3/102019/11/20
critical
89833Adobe Reader < 11.0.15 / 15.006.30121 / 15.010.20060 の複数の脆弱性(APSB16-09)(Mac OS X)NessusMacOS X Local Security Checks2016/3/102019/11/20
critical
63006CentOS 5 / 6:thunderbird(CESA-2012:1483)NessusCentOS Local Security Checks2012/11/232021/1/4
high
85642Oracle Linux 6/7:thunderbird(ELSA-2015-1682)NessusOracle Linux Local Security Checks2015/8/262024/10/22
critical
85648Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2712-1)NessusUbuntu Local Security Checks2015/8/262024/8/28
critical
86046openSUSE セキュリティ更新:remind(openSUSE-2015-591)NessusSuSE Local Security Checks2015/9/212021/1/19
critical
94513EMC Solutions Enabler仮想アプライアンス8.x <8.3.0 RCENessusCGI abuses2016/11/32019/11/14
critical
178451AlmaLinux 9: webkit2gtk3 (ALSA-2023:4201)NessusAlma Linux Local Security Checks2023/7/182023/7/18
high
179471Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201)NessusRocky Linux Local Security Checks2023/8/82023/8/8
high