プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
207054Tenable Nessus Agent < 10.7.3 以前の複数の脆弱性 (TNS-2024-14)NessusMisc.2024/9/122025/5/27
critical
72582サポートされていない Cisco オペレーティングシステムNessusCISCO2014/2/192025/5/12
critical
66447Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 複数の脆弱性(APSB13-14)NessusMacOS X Local Security Checks2013/5/152019/11/27
critical
62222Adobe Photoshop CS6 for Mac 複数の RCE 脆弱性(APSB12-20)(Mac OS X)NessusMacOS X Local Security Checks2012/9/212018/7/14
critical
45619openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1)NessusSuSE Local Security Checks2010/4/262021/1/14
critical
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
234012Google Chrome < 135.0.7049.84 の脆弱性NessusWindows2025/4/82025/4/17
high
158925SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0822-1)NessusSuSE Local Security Checks2022/3/152023/7/14
critical
46347HP-UX PHSS_40707:s700_800 11.X OV NNM7.53 PA-RISC 中間パッチ 26NessusHP-UX Local Security Checks2010/5/172021/1/11
critical
158149Slackware Linux 15.0/ current mozilla-thunderbird の脆弱性 (SSA:2022-048-01)NessusSlackware Local Security Checks2022/2/182023/3/21
high
228244Linux Distros のパッチ未適用の脆弱性: CVE-2024-29157NessusMisc.2025/3/52025/3/5
critical
231298Linux Distros のパッチ未適用の脆弱性: CVE-2024-9369NessusMisc.2025/3/62025/3/6
critical
158764Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-068-01)NessusSlackware Local Security Checks2022/3/102023/11/6
critical
52702SuSE9 セキュリティ更新:IBM Java(YOU パッチ番号 12683)NessusSuSE Local Security Checks2011/3/172021/1/14
critical
53467Fedora 15:krb5-1.9-7.fc15(2011-5333)NessusFedora Local Security Checks2011/4/182021/1/11
critical
53555Fedora 14:krb5-1.8.2-10.fc14(2011-5345)NessusFedora Local Security Checks2011/4/262021/1/11
critical
62902HP LoadRunner < 11.00 Patch 4 コードの実行(侵入型チェック)NessusGain a shell remotely2012/11/132022/4/11
critical
68256Oracle Linux 6:krb5(ELSA-2011-0447)NessusOracle Linux Local Security Checks2013/7/122024/10/23
critical
75884openSUSE セキュリティ更新:krb5(openSUSE-SU-2011:0348-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
97643Debian DSA-3805-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2017/3/102021/1/11
critical
97662Mozilla Thunderbird < 45.8の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/3/102019/11/13
critical
97663Mozilla Thunderbird < 45.8 の複数の脆弱性NessusWindows2017/3/102019/11/13
critical
97751Scientific Linux セキュリティ更新: SL5.x、SL6.x、SL7.x i386/x86_64のthunderbird(20170314)NessusScientific Linux Local Security Checks2017/3/152021/1/14
critical
97973Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3233-1)NessusUbuntu Local Security Checks2017/3/272024/8/27
critical
156718Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0124)NessusScientific Linux Local Security Checks2022/1/132023/11/21
critical
156729RHEL 7:firefox(RHSA-2022:0124)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156737RHEL 8: thunderbird (RHSA-2022: 0131)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156811SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0115-1)NessusSuSE Local Security Checks2022/1/192023/7/14
critical
157145SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0199-1)NessusSuSE Local Security Checks2022/1/272023/7/13
critical
158335Debian DSA-5086-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/2/242025/1/24
high
158511Debian DLA-2930-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/3/22025/1/24
high
211678D-Link ルーターによる特権 API の不適切な使用 (CVE-2024-11068)NessusCGI abuses2024/11/212024/11/22
critical
207402Amazon Linux 2 : firefox (ALASFIREFOX-2024-029)NessusAmazon Linux Local Security Checks2024/9/182025/2/3
critical
159022Ubuntu 18.04 LTS / 20.04 LTS : Firefox の脆弱性 (USN-5321-2)NessusUbuntu Local Security Checks2022/3/172024/10/29
critical
168840Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152024/8/27
high
225105Linux Distros のパッチ未適用の脆弱性: CVE-2022-44640NessusMisc.2025/3/52025/3/5
critical
168607Amazon Linux AMI: git(ALAS-2022-1653)NessusAmazon Linux Local Security Checks2022/12/102024/12/11
high
212153Fedora 41 : chromium (2024-791faa660a)NessusFedora Local Security Checks2024/12/72025/1/9
critical
206740Mozilla Thunderbird < 115.15NessusMacOS X Local Security Checks2024/9/62025/2/3
critical
198163125.0.6422.141 より前の Google Chrome の複数の脆弱性NessusWindows2024/5/302024/12/27
high
198292Fedora 40 : chromium (2024-bb52629e6c)NessusFedora Local Security Checks2024/6/22025/1/1
high
234539SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1331-1)NessusSuSE Local Security Checks2025/4/172025/4/17
critical
234606SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1336-1)NessusSuSE Local Security Checks2025/4/182025/4/18
critical
171589SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2023:0434-1 )NessusSuSE Local Security Checks2023/2/172023/7/14
high
172223Ubuntu 16.04 ESM : NSS の脆弱性 (USN-5892-2)NessusUbuntu Local Security Checks2023/3/72024/10/29
high
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks2023/3/202024/11/1
high
56320Cisco IOS ソフトウェア Smart Install でのリモートコード実行の脆弱性(cisco-sa-20110928-smart-install)NessusCISCO2011/9/292018/11/15
critical
193600Debian dsa-5666 : flatpak - セキュリティ更新NessusDebian Local Security Checks2024/4/192025/1/24
high
171026RHEL 8: git (RHSA-2023: 0609)NessusRed Hat Local Security Checks2023/2/62024/11/7
critical
187504GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521)NessusCGI abuses2024/1/32024/1/3
critical