プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
186798RHEL 9 : fence-agents (RHSA-2023: 7753)NessusRed Hat Local Security Checks2023/12/122024/11/7
critical
187888RHEL 8: fence-agents (RHSA-2024: 0133)NessusRed Hat Local Security Checks2024/1/102024/11/7
critical
180934Oracle Linux 8: python38: 3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks2023/9/72024/11/1
critical
184747Rocky Linux 8 : python38:3.8 (RLSA-2020:4641)NessusRocky Linux Local Security Checks2023/11/62023/11/6
critical
168026RHEL 8 : firefox (RHSA-2022:8548)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
169110Fedora 35: mingw-pixman (2022-ae2559a8f4)NessusFedora Local Security Checks2022/12/222024/11/14
high
194952ArubaOS 8.10.x、8.11.x、10.4.x 10.5.x の複数の脆弱性 (ARUBA-PSA-2024-004)NessusMisc.2024/5/32025/7/29
high
63607Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/1/172022/5/25
critical
64840Oracle Java SE 7 < Update 11 複数の脆弱性(Unix)NessusMisc.2013/2/222022/5/25
critical
105122Debian DSA-4061-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2017/12/112021/1/4
critical
215060PDF-XChange Editor < 10.4.1.389 の複数の脆弱性NessusWindows2025/2/62025/2/13
high
170274RHEL 9 : firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170283RHEL 8: firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170452Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2023:0296)NessusScientific Linux Local Security Checks2023/1/242023/10/24
high
170636Oracle Linux 7: thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks2023/1/252024/10/22
high
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks2023/1/252024/11/7
high
170669Mozilla Thunderbird < 102.7NessusWindows2023/1/262023/10/24
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks2023/1/302024/10/9
high
171427SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2023/2/142023/10/24
high
185016Rocky Linux 8 : firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
266520RockyLinux 9: gstreamer1-plugins-bad-free (RLSA-2025:8183)NessusRocky Linux Local Security Checks2025/10/42025/10/4
high
206695FreeBSD:FreeBSD -- umtx カーネルパニックまたはメモリ解放後使用 (Use After Free) (7e079ce2-6b51-11ef-9a62-002590c1f29c)NessusFreeBSD Local Security Checks2024/9/62024/9/6
critical
180561Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6350-1)NessusUbuntu Local Security Checks2023/9/62024/8/27
critical
181561Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6339-4)NessusUbuntu Local Security Checks2023/9/182024/8/27
critical
237470Amazon Linux 2 : cri-tools (ALAS-2025-2870)NessusAmazon Linux Local Security Checks2025/5/292025/5/29
critical
235353BentoML 1.x < 1.4.8 任意のコード実行NessusArtificial Intelligence2025/5/62025/5/6
critical
246920Fedora 42 : chromium (2025-04158e05ef)NessusFedora Local Security Checks2025/8/92025/8/9
high
96398GLSA-201701-17:Adobe Flash Player:複数の脆弱性NessusGentoo Local Security Checks2017/1/112022/3/28
critical
210510RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2024:5962)NessusRed Hat Local Security Checks2024/11/72025/3/6
high
141781Draytek Vigor < 1.5.1 の認証されていない RCE (直接チェック)NessusCGI abuses2020/10/222022/12/5
critical
238375Fedora 42 : chromium (2025-41bc291ca0)NessusFedora Local Security Checks2025/6/122025/8/12
high
144056Microsoft SharePoint Server 2019のセキュリティ更新プログラム(2020年12月)NessusWindows : Microsoft Bulletins2020/12/102025/8/29
critical
207243Apache OFBiz < 18.12.16 の複数の脆弱性NessusCGI abuses2024/9/132025/2/4
critical
256794Linux Distros のパッチ未適用の脆弱性: CVE-2020-8178NessusMisc.2025/8/272025/10/14
critical
254140Linux Distros のパッチ未適用の脆弱性: CVE-2011-3012NessusMisc.2025/8/242025/10/14
high
156738RHEL 8 : firefox (RHSA-2022: 0130)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
162602Mozilla Firefox < 102.0NessusWindows2022/6/292023/10/19
critical
162642RHEL 8: thunderbird (RHSA-2022: 5478)NessusRed Hat Local Security Checks2022/7/12024/11/7
critical
184974Rocky Linux 8 : thunderbird (RLSA-2022:0129)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
87917Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 の複数の脆弱性 (APSB16-02)NessusWindows2016/1/142024/11/20
critical
87918Adobe Reader < 15.006.30119 / 15.010.20056 不葛生の脆弱性 (APSB16-02)NessusWindows2016/1/142024/11/20
critical
253129Linux Distros のパッチ未適用の脆弱性: CVE-2024-23334NessusMisc.2025/8/212025/10/14
high
178336RHEL 8: java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks2023/7/172024/11/8
critical
180163Google Chrome < 116.0.5845.110の複数の脆弱性NessusWindows2023/8/242023/10/6
high
180166FreeBSD: chromium -- 複数の脆弱性 (5fa332b9-4269-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/8/242023/10/6
high
184008openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0338-1)NessusSuSE Local Security Checks2023/10/302023/10/30
high
209245Oracle MySQL コネクタ (2024 年 10 月 CPU)NessusMisc.2024/10/172025/4/14
critical
213090Foxit PDF Reader < 2024.4 の複数の脆弱性NessusWindows2024/12/172025/8/11
high
243313FreeBSD : sqlite -- integer overflow (b945ce3f-6f9b-11f0-bd96-b42e991fc52e)NessusFreeBSD Local Security Checks2025/8/32025/8/3
medium
164144openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high