プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
213642RHEL 8 : firefox (RHSA-2025:0136)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213662RHEL 9 : thunderbird (RHSA-2025:0165)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213961Oracle Linux 8: firefox (ELSA-2025-0144)NessusOracle Linux Local Security Checks2025/1/112025/2/6
high
214058RHEL 8: thunderbird (RHSA-2025:0284)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
214061RHEL 8: thunderbird (RHSA-2025:0286)NessusRed Hat Local Security Checks2025/1/142025/6/5
high
207700129.0.6668.70 より前の Google Chrome の複数の脆弱性NessusWindows2024/9/242025/1/3
high
207960openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0320-1)NessusSuSE Local Security Checks2024/10/12025/1/3
high
207973RHEL 8 / 9 : OpenShift Container Platform 4.17.0 (RHSA-2024:3722)NessusRed Hat Local Security Checks2024/10/12024/10/3
medium
210509RHEL 8:container-tools:rhel8(RHSA-2024:5258)NessusRed Hat Local Security Checks2024/11/72025/3/6
medium
211313Fedora 41: chromium (2024-8008ddbd4e)NessusFedora Local Security Checks2024/11/142025/1/7
high
211530Oracle Linux 9 : skopeo (ELSA-2024-9098)NessusOracle Linux Local Security Checks2024/11/192024/11/19
medium
211926Debian dsa-5821 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/11/272024/11/27
high
211954Debian dla-3969 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/11/282024/11/28
high
211982RHEL 9 : thunderbird (RHSA-2024:10592)NessusRed Hat Local Security Checks2024/12/22025/3/22
medium
212004RHEL 8 : thunderbird (RHSA-2024:10710)NessusRed Hat Local Security Checks2024/12/22024/12/2
medium
212022RHEL 8 : thunderbird (RHSA-2024:10733)NessusRed Hat Local Security Checks2024/12/32024/12/3
medium
212035RHEL 9 : thunderbird (RHSA-2024:10748)NessusRed Hat Local Security Checks2024/12/32024/12/3
medium
212054Oracle Linux 8 : thunderbird (ELSA-2024-10591)NessusOracle Linux Local Security Checks2024/12/42024/12/6
medium
212055Oracle Linux 8: firefox(ELSA-2024-10752)NessusOracle Linux Local Security Checks2024/12/42025/1/17
high
212123RHEL 8 : firefox (RHSA-2024:10844)NessusRed Hat Local Security Checks2024/12/62024/12/6
high
212199RHEL 8 : firefox (RHSA-2024:10880)NessusRed Hat Local Security Checks2024/12/92024/12/9
high
213080Oracle Linux 7 : firefox (ELSA-2024-10881)NessusOracle Linux Local Security Checks2024/12/172025/1/17
high
215821Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-39291NessusAzure Linux Local Security Checks2025/2/102025/2/10
high
228690Linux Distros のパッチ未適用の脆弱性: CVE-2024-36479NessusMisc.2025/3/52025/3/5
medium
228749Linux Distros のパッチ未適用の脆弱性: CVE-2024-38384NessusMisc.2025/3/52025/3/5
high
228870Linux Distros のパッチ未適用の脆弱性: CVE-2024-39291NessusMisc.2025/3/52025/3/5
high
231648Linux Distros のパッチ未適用の脆弱性: CVE-2024-6293NessusMisc.2025/3/62025/3/6
high
231660Linux Distros のパッチ未適用の脆弱性: CVE-2024-6290NessusMisc.2025/3/62025/3/6
high
231926Linux Distros のパッチ未適用の脆弱性: CVE-2024-6292NessusMisc.2025/3/62025/3/6
high
231952Linux Distros のパッチ未適用の脆弱性: CVE-2024-6291NessusMisc.2025/3/62025/3/6
high
232784RHEL 8: firefox (RHSA-2025:2708)NessusRed Hat Local Security Checks2025/3/152025/6/5
high
100376SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2017:1385-1)NessusSuSE Local Security Checks2017/5/242021/1/6
critical
103389Debian DLA-1102-1: apache2セキュリティ更新(Optionsbleed)NessusDebian Local Security Checks2017/9/222021/1/11
high
103399openSUSEセキュリティ更新プログラム:apache2(openSUSE-2017-1083)(Optionsbleed)NessusSuSE Local Security Checks2017/9/222021/1/19
high
103806Scientific Linux セキュリティ更新: SL7.x x86_64のhttpd(20171011)(Optionsbleed)NessusScientific Linux Local Security Checks2017/10/122021/1/14
high
104002Oracle Linux 6:httpd(ELSA-2017-2972)(Optionsbleed)NessusOracle Linux Local Security Checks2017/10/202024/10/22
high
104007Scientific Linux セキュリティ更新: SL6.x i386/x86_64のhttpd(20171019)(Optionsbleed)NessusScientific Linux Local Security Checks2017/10/202021/1/14
high
104233GLSA-201710-32:Apache:複数の脆弱性(Optionsbleed)NessusGentoo Local Security Checks2017/10/302021/1/11
critical
104541RHEL 6:httpd(RHSA-2017:3195)(Optionsbleed)NessusRed Hat Local Security Checks2017/11/142024/11/5
critical
105503FreeBSD:OTRS -- 複数の脆弱性(cebd05d6-ed7b-11e7-95f2-005056925db4)NessusFreeBSD Local Security Checks2018/1/22021/1/4
high
108856Fedora 27:httpd(2018-375e3244b6)NessusFedora Local Security Checks2018/4/62024/11/19
critical
109165Oracle Secure Global Desktop の複数の脆弱性(2018年4月CPU)NessusMisc.2018/4/192024/10/30
high
118251SUSE SLES12セキュリティ更新プログラム:apache2(SUSE-SU-2018:1161-2)NessusSuSE Local Security Checks2018/10/222022/2/7
critical
79982GLSA-201412-29:Apache Tomcat:複数の脆弱性NessusGentoo Local Security Checks2014/12/152021/1/6
high
85752Amazon Linux AMI:bind (ALAS-2015-594 )NessusAmazon Linux Local Security Checks2015/9/32018/12/18
high
85783OracleVM 3.3:bind(OVMSA-2015-0119)NessusOracleVM Local Security Checks2015/9/42021/1/4
high
85794SUSE SLED12 / SLES12 セキュリティ更新: bind (SUSE-SU-2015:1481-1)NessusSuSE Local Security Checks2015/9/42021/1/6
high
85831Fedora 23 : bind99-9.9.7-7.P3.fc23 (2015-14954)NessusFedora Local Security Checks2015/9/82021/1/11
high
85888Debian DLA-308-1:bind9 のセキュリティ更新NessusDebian Local Security Checks2015/9/102021/1/11
high
85971RHEL 5:bind(RHSA-2015:1706)NessusRed Hat Local Security Checks2015/9/172019/10/24
high