プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
97756CentOS 5/6/7:Thunderbird(CESA-2017:0498)NessusCentOS Local Security Checks2017/3/162021/1/4
critical
58851CentOS 5 / 6:firefox / thunderbird(CESA-2012:0516)NessusCentOS Local Security Checks2012/4/252021/1/4
critical
64730CentOS 6:java-1.6.0-openjdk(CESA-2013:0273)NessusCentOS Local Security Checks2013/2/212022/12/5
critical
61721CentOS 5 / 6:Firefox(CESA-2012:1210)NessusCentOS Local Security Checks2012/8/302021/1/4
critical
74473CentOS 5 / 6:thunderbird(CESA-2014:0742)NessusCentOS Local Security Checks2014/6/122021/1/4
critical
79877CentOS 7:rpm(CESA-2014:1976)NessusCentOS Local Security Checks2014/12/152021/1/4
critical
43695CentOS 5:firefox(CESA-2008:0569)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
215059PDF-XChange Editor < 10.4.2.390 の複数の脆弱性NessusWindows2025/2/62025/2/13
high
50034Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982)NessusFedora Local Security Checks2010/10/202021/1/11
critical
167103KB5020013: Windows Server 2008 R2 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
167112KB5019966: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 11 月)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
65195CoDeSys Gateway Service < 2.3.9.27 の複数の脆弱性NessusSCADA2013/3/112025/7/14
critical
99030HPE Intelligent Management Center 7.2 E0403P06の複数の脆弱性NessusMisc.2017/3/282022/4/11
critical
187191Fedora 39 : firefox / nss (2023-9de52d46bd)NessusFedora Local Security Checks2023/12/212024/11/14
high
194321RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.3 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2023:4991)NessusRed Hat Local Security Checks2024/4/282024/11/7
critical
142615openSUSEセキュリティ更新プログラム:u-boot(openSUSE-2020-1869)NessusSuSE Local Security Checks2020/11/92024/2/9
critical
169432Fedora 36: OpenImageIO (2022-e63bc3eca2)NessusFedora Local Security Checks2022/12/312024/11/14
critical
172616Debian DSA-5373-1 : node-sqlite3 - セキュリティ更新NessusDebian Local Security Checks2023/3/162025/1/24
critical
179425Debian DLA-3518-1 : openimageio - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/82025/1/22
critical
85456Amazon Linux AMI:php54(ALAS-2015-583)(BACKRONYM)NessusAmazon Linux Local Security Checks2015/8/182018/4/18
critical
85458Amazon Linux AMI:php56(ALAS-2015-585)(BACKRONYM)NessusAmazon Linux Local Security Checks2015/8/182018/4/18
critical
159682KB5012670: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
83470Adobe Acrobat < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10)NessusWindows2015/5/142019/11/22
critical
131628EulerOS 2.0 SP2:less(EulerOS-SA-2019-2475)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
101953Apple iOS < 10.3.3の複数の脆弱性NessusMobile Devices2017/7/252025/7/14
critical
87659Adobe Flash Player for Mac <= 20.0.0.235 に、複数の脆弱性(APSB16-01)NessusMacOS X Local Security Checks2015/12/292022/5/25
critical
166030KB5018476: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166036KB5018425: Windows 10 LTS 1507 セキュリティ更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
169437Debian DSA-5308-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/12/312025/1/24
high
169734Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5797-1)NessusUbuntu Local Security Checks2023/1/102024/8/27
high
246422Debian dla-4265 : modsecurity-crs - セキュリティ更新NessusDebian Local Security Checks2025/8/82025/8/8
critical
104175Juniper Junos Space 17.1 < 17.1R1のパッチv1/16.1 < 16.1R3における認証バイパス(JSA10824)NessusJunos Local Security Checks2017/10/262018/7/13
critical
171917Debian DLA-3343-1: mono - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/252025/1/22
high
155865ManageEngine Desktop Central < 10.1.2127.18/ 10.1.2128.0< 10.1.2137.3認証バイパス (CVE-2021-44515)NessusWindows2021/12/62022/12/5
critical
187765CentOS 7: plexus-archiver (RHSA-2023: 6886)NessusCentOS Local Security Checks2024/1/92024/1/9
critical
66481Mozilla Thunderbird 17.x < 17.0.5 の複数の脆弱性NessusWindows2013/5/162023/4/25
critical
66482Mozilla Thunderbird ESR 17.x < 17.0.6 複数の脆弱性NessusWindows2013/5/162023/4/25
critical
118575macOS 10.13.6の複数の脆弱性(セキュリティ更新プログラム2018-002)NessusMacOS X Local Security Checks2018/10/312022/6/16
critical
66480Firefox < 21.0複数の脆弱性NessusWindows2013/5/162023/4/25
critical
167557Oracle Linux 8: rsync(ELSA-2022-7793)NessusOracle Linux Local Security Checks2022/11/152024/10/24
critical
167636RHEL 9: rsync (RHSA-2022: 8291)NessusRed Hat Local Security Checks2022/11/162024/11/7
critical
168062Oracle Linux 9 : rsync (ELSA-2022-8291)NessusOracle Linux Local Security Checks2022/11/222024/10/23
critical
210330Fedora 40: llama-cpp (2024-b07b0b41ec)NessusFedora Local Security Checks2024/11/52024/11/5
critical
172360CentOS 7: zlib (RHSA-2023: 1095)NessusCentOS Local Security Checks2023/3/92023/12/22
critical
166179Ubuntu 20.04 LTS / 22.04 LTS : zlib の脆弱性 (USN-5570-2)NessusUbuntu Local Security Checks2022/10/182024/10/29
critical
166513Oracle Linux 8: zlib (ELSA-2022-7106)NessusOracle Linux Local Security Checks2022/10/262024/10/22
critical
166898AlmaLinux 9: zlib (ALSA-2022:7314)NessusAlma Linux Local Security Checks2022/11/32023/10/5
critical
241345Zyxel ルーターのコマンドインジェクションNessusCGI abuses2025/7/42025/7/4
critical
189203openSUSE 15 セキュリティ更新: libuev (openSUSE-SU-2024:0023-1)NessusSuSE Local Security Checks2024/1/192024/1/22
critical
178194AlmaLinux 9: grafana (ALSA-2023:4030)NessusAlma Linux Local Security Checks2023/7/122023/11/2
critical