プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
212468Amazon Linux 2022 : log4j、log4j-jcl、log4j-slf4j (ALAS2022-2021-003)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
critical
213015SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:4316-1)NessusSuSE Local Security Checks2024/12/142025/9/24
high
213242SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:4376-1)NessusSuSE Local Security Checks2024/12/192025/9/24
high
214696SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 12) (SUSE-SU-2025:0253-1)NessusSuSE Local Security Checks2025/1/282025/1/28
high
216679RHEL 7: Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747)NessusRed Hat Local Security Checks2025/2/242025/6/5
high
216985Debian dla-4076 : linux-config-6.1 - セキュリティ更新NessusDebian Local Security Checks2025/3/12025/9/24
high
234779Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7452-1)NessusUbuntu Local Security Checks2025/4/232025/9/24
high
234782Ubuntu 24.04 LTSLinux カーネルリアルタイムの脆弱性USN-7453-1NessusUbuntu Local Security Checks2025/4/232025/9/24
high
236988Ubuntu 24.04 LTSLinux カーネルRaspberry Pi Real-timeの脆弱性USN-7523-1NessusUbuntu Local Security Checks2025/5/202025/9/24
high
242970Adobe Commerce/Magento Open Source 入力検証の脆弱性 (APSB22-12)NessusMisc.2025/7/292025/7/30
critical
258133SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:03023-1)NessusSuSE Local Security Checks2025/8/302025/9/24
medium
266696Oracle E-Business Suite RCE (CVE-2025-61882)NessusMisc.2025/10/62025/10/13
critical
274581Ubuntu 22.04 LTS / 24.04 LTSLinux カーネルGCP および GKEの脆弱性USN-7864-1NessusUbuntu Local Security Checks2025/11/102025/11/10
high
46189openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
46191openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1)NessusSuSE Local Security Checks2010/4/302022/5/25
high
47410Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025)NessusFedora Local Security Checks2010/7/12022/5/25
high
47426Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279)NessusFedora Local Security Checks2010/7/12022/5/25
high
50378Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:firefox、firefox-3.0、firefox-3.5 の脆弱性(USN-1011-1)NessusUbuntu Local Security Checks2010/10/282025/10/6
critical
50382Firefox < 3.5.15 のバッファオーバーフローNessusWindows2010/10/282025/10/6
critical
50383Firefox 3.6 < 3.6.12 のバッファオーバーフローNessusWindows2010/10/282025/10/6
critical
50386SeaMonkey < 2.0.10 のバッファオーバーフローNessusWindows2010/10/282025/10/6
critical
50445Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2010:219)NessusMandriva Local Security Checks2010/11/22025/10/6
critical
50460openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-3422)NessusSuSE Local Security Checks2010/11/32025/10/6
critical
50463openSUSE セキュリティ更新:seamonkey(seamonkey-3428)NessusSuSE Local Security Checks2010/11/32025/10/6
critical
50531MS10-087:Microsoft Office のリモートコード実行可能な脆弱性(2423930)(Mac OS X)NessusMacOS X Local Security Checks2010/11/92024/7/24
high
50803CentOS 4 / 5:thunderbird(CESA-2010:0812)NessusCentOS Local Security Checks2010/11/242025/10/6
critical
50916SuSE 11 セキュリティ更新:IBM Java 6(SAT パッチ番号 2548)NessusSuSE Local Security Checks2010/12/22022/5/25
high
52673Flash Player < 10.2.153.1の詳細不明なメモリ破損(APSB11-05)NessusWindows2011/3/152022/6/8
high
52959SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 4190)NessusSuSE Local Security Checks2011/3/242022/6/8
high
59906MS12-043:Microsoft XML コアサービスのリモートコード実行可能な脆弱性(2722479)NessusWindows : Microsoft Bulletins2012/7/112022/6/8
high
63402GLSA-201301-01:Mozilla 製品:複数の脆弱性(BEAST)NessusGentoo Local Security Checks2013/1/82025/10/6
critical
63928RHEL 4:JBoss EAP(RHSA-2010:0376)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
63929RHEL 4:JBoss EAP(RHSA-2010:0377)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
68129Oracle Linux 3/4:seamonkey(ELSA-2010-0810)NessusOracle Linux Local Security Checks2013/7/122025/10/6
critical
68131Oracle Linux 4:thunderbird(ELSA-2010-0812)NessusOracle Linux Local Security Checks2013/7/122025/10/6
critical
71947Adobe Reader < 10.1.9 / 11.0.6 の複数の脆弱性 (APSB14-01)NessusWindows2014/1/142022/3/8
critical
74033SuSE 11.3 セキュリティ更新:Linux カーネル(SAT パッチ番号 9233/9236/9237)NessusSuSE Local Security Checks2014/5/162023/5/14
high
75495openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0215-1)NessusSuSE Local Security Checks2014/6/132022/6/8
high
75496openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0239-1)NessusSuSE Local Security Checks2014/6/132022/6/8
high
75648openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-3422)NessusSuSE Local Security Checks2014/6/132025/10/6
critical
78282Amazon Linux AMI:kernel(ALAS-2014-339)NessusAmazon Linux Local Security Checks2014/10/122023/5/14
medium
79020RHEL 6:カーネル(RHSA-2014:0512)NessusRed Hat Local Security Checks2014/11/82023/5/14
medium
125061KB4499165:Windows 8.1およびWindows Server 2012 R2の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusWindows : Microsoft Bulletins2019/5/142024/6/17
critical
145457Amazon Linux 2:sudo(ALAS-2021-1590)NessusAmazon Linux Local Security Checks2021/1/262024/12/11
high
145462Oracle Linux 8:sudo(ELSA-2021-0218)NessusOracle Linux Local Security Checks2021/1/272024/10/22
high
145479SUSE SLES12セキュリティ更新プログラム:sudo(SUSE-SU-2021:0225-1)NessusSuSE Local Security Checks2021/1/272023/1/18
high
145519CentOS 7:sudo(RHSA-2021:0221)NessusCentOS Local Security Checks2021/1/282024/10/9
high
145520SUSE SLES12セキュリティ更新プログラム:sudo(SUSE-SU-2021:0232-1)NessusSuSE Local Security Checks2021/1/282023/1/18
high
145570CentOS 8:sudo(CESA-2021:0218)NessusCentOS Local Security Checks2021/1/292023/1/18
high
146094RHEL 8:Red Hat Virtualization Hostセキュリティ、バグ修正、拡張更新 [ovirt-4.4.4] (重要度高)(RHSA-2021: 0401)NessusRed Hat Local Security Checks2021/2/32024/11/7
high