プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
47268Fedora 12:blam-1.8.5-22.fc12/firefox-3.5.8-1.fc12/galeon-2.0.7-20.fc12/ など(2010-1727)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47303Fedora 12:sunbird-1.0-0.19.20090916hg.fc12 / thunderbird-3.0.2-1.fc12(2010-3230)NessusFedora Local Security Checks2010/7/12021/1/11
critical
49900SuSE 10 セキュリティ更新:Mozilla XULRunner(ZYPP パッチ番号 6866)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
206193openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0258-2)NessusSuSE Local Security Checks2024/8/252024/11/28
critical
206443openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0275-1)NessusSuSE Local Security Checks2024/9/32024/11/28
critical
53735openSUSEセキュリティ更新プログラム:java-1_6_0-openjdk(openSUSE-SU-2011:0155-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
57204SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7504)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
60963Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68205Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2011-0281)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
96276GLSA-201701-15:Mozilla Firefox、Thunderbird:複数の脆弱性(SWEET32)NessusGentoo Local Security Checks2017/1/42023/6/22
critical
208119Progress WhatsUp Gold < 24.0.1 の複数の脆弱性 (000266151)NessusMisc.2024/10/42025/1/17
critical
211522Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GLib の脆弱性(USN-7114-1)NessusUbuntu Local Security Checks2024/11/182025/6/17
critical
83414Ubuntu 14.04 LTS : Module::Signature の脆弱性 (USN-2607-1)NessusUbuntu Local Security Checks2015/5/132024/8/27
critical
84495Debian DLA-264-1:libmodule-signature-perl セキュリティ更新NessusDebian Local Security Checks2015/7/22021/1/11
high
88133openSUSE セキュリティ更新:perl-Module-Signature(openSUSE-2016-61)NessusSuSE Local Security Checks2016/1/252021/1/19
high
88943Debian DSA-3491-1:icedove - セキュリティ更新(SLOTH)NessusDebian Local Security Checks2016/2/252021/1/11
critical
190243Microsoft Edge (chromium) < 121.0.2277.112 の複数の脆弱性NessusWindows2024/2/82024/5/3
critical
216465Oracle Linux 9 : mingw-glib2 (ELSA-2025-0936)NessusOracle Linux Local Security Checks2025/2/192025/6/17
critical
213477ZenML < 0.55.5 の任意のファイルのアップロードNessusArtificial Intelligence2025/1/32025/1/16
high
177098openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0124-1)NessusSuSE Local Security Checks2023/6/122023/10/23
high
177286RHEL 9 : firefox (RHSA-2023: 3562)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177289RHEL 8: thunderbird (RHSA-2023: 3565)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177337Oracle Linux 8: thunderbird (ELSA-2023-3588)NessusOracle Linux Local Security Checks2023/6/152024/10/22
critical
177338Oracle Linux 8: Firefox (ELSA-2023-3590)NessusOracle Linux Local Security Checks2023/6/152024/10/22
critical
177412Oracle Linux 9 : thunderbird (ELSA-2023-3587)NessusOracle Linux Local Security Checks2023/6/172024/10/22
critical
179651Fedora 38 : chromium (2023-95d73a5f50)NessusFedora Local Security Checks2023/8/102024/11/15
high
182019Amazon Linux 2: Firefox (ALASFIREFOX-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
187241CentOS 7: thunderbird (RHSA-2023: 3563)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
167230Slackware Linux 15.0 / 最新の xfce4-settings の脆弱性 (SSA:2022-313-02)NessusSlackware Local Security Checks2022/11/92022/11/24
critical
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses2023/10/272024/5/20
critical
212222Google Chrome < 131.0.6778.139の複数の脆弱性NessusMacOS X Local Security Checks2024/12/102024/12/19
high
212699Debian dsa-5829 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/12/122024/12/19
high
212712Microsoft Edge (chromium) < 131.0.2903.99 の複数の脆弱性NessusWindows2024/12/122024/12/13
high
212754Fedora 41 : chromium (2024-ccaff13d21)NessusFedora Local Security Checks2024/12/132024/12/19
high
228049Linux Distros のパッチ未適用の脆弱性: CVE-2024-12692NessusMisc.2025/3/52025/3/5
high
165721Microsoft Edge (chromium) < 106.0.1370.34 の複数の脆弱性NessusWindows2022/10/62023/10/25
high
184309Fedora 37 : chromium (2023-7f87c8b975)NessusFedora Local Security Checks2023/11/32024/11/14
high
83438Firefox ESR 31.x < 31.7 の複数の脆弱性NessusWindows2015/5/132019/11/22
critical
83464Mozilla Thunderbird < 31.7 の複数の脆弱性NessusWindows2015/5/142018/7/16
critical
165589Google Chrome < 106.0.5249.91の複数の脆弱性NessusMacOS X Local Security Checks2022/9/302023/10/25
high
165590106.0.5249.91 より前の Google Chrome の複数の脆弱性NessusWindows2022/9/302023/10/25
high
183985Debian DSA-5536-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/10/272023/11/2
high
83530CentOS 5 / 6 / 7 :thunderbird(CESA-2015:1012)NessusCentOS Local Security Checks2015/5/192021/1/4
critical
211496Oracle Linux 8 : webkit2gtk3 (ELSA-2024-9636)NessusOracle Linux Local Security Checks2024/11/172024/12/23
critical
644718.0.3 Hot Patch 2 より前の Novell GroupWise Client 8.x/2012 SP1 Hot Patch 1 より前の Novell GroupWise Client 2012.x の複数の脆弱性NessusWindows2013/2/52019/12/4
critical
84672PHP 5.5.x < 5.5.27 の複数の脆弱性(BACKRONYM)NessusCGI abuses2015/7/102025/5/26
critical
84830Slackware 14.0 / 14.1 / 最新版:php(SSA:2015-198-02)(BACKRONYM)NessusSlackware Local Security Checks2015/7/202021/1/14
critical
86060Adobe Flash Player <= 18.0.0.232 Multiple Vulnerabilities (APSB15-23)NessusWindows2015/9/222022/4/11
critical
175020Amazon Linux 2: thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/12/11
high
134629Trend Micro OfficeScanの複数の脆弱性(000245571)NessusWindows2020/3/182023/4/25
critical