プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
183434CentOS 8: php: 8.0 (CESA-2023: 5927)NessusCentOS Local Security Checks2023/10/192023/10/30
critical
187411RHEL 8 : firefox (RHSA-2024: 0012)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187414RHEL 9 : thunderbird (RHSA-2024: 0001)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187418RHEL 8 : firefox (RHSA-2024: 0023)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187421RHEL 8 : firefox (RHSA-2024: 0024)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
189487RHEL 9 : php: 8.1 (RHSA-2024: 0387)NessusRed Hat Local Security Checks2024/1/242024/6/7
critical
60479Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wiresharkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60622Scientific Linux セキュリティ更新:SL5.x i386/x86_64 に対する pythonNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
7758137.0.2062.120 より前の Google Chrome の複数の脆弱性NessusWindows2014/9/102022/4/11
critical
89651openSUSE セキュリティ更新:libopenssl0_9_8(openSUSE-2016-294)(DROWN)(FREAK)(POODLE)NessusSuSE Local Security Checks2016/3/42022/12/5
critical
126247Debian DLA-1836-1:thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2019/6/262024/5/14
critical
126249Oracle Linux 7:firefox(ELSA-2019-1603)NessusOracle Linux Local Security Checks2019/6/262023/4/25
critical
126320RHEL 6:thunderbird(RHSA-2019:1624)NessusRed Hat Local Security Checks2019/6/282024/4/27
critical
126388CentOS 6:thunderbird(CESA-2019:1624)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126962Amazon Linux 2:thunderbird(ALAS-2019-1250)NessusAmazon Linux Local Security Checks2019/7/242022/12/7
critical
145575CentOS 8:thunderbird(CESA-2019:1623)NessusCentOS Local Security Checks2021/1/292023/4/25
critical
141781Draytek Vigor < 1.5.1 の認証されていない RCE (直接チェック)NessusCGI abuses2020/10/222022/12/5
critical
163432Atlassian Jira < 8.13.22 / 8.20.x < 8.20.10 / 8.22.x < 8.22.4 / 9.0.0 XSS (JRASERVER-73897)NessusCGI abuses : XSS2022/7/242024/6/5
critical
187136Debian DSA-5581-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/12/202024/1/26
high
187410RHEL 9 : firefox (RHSA-2024: 0025)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187419RHEL 8 : thunderbird (RHSA-2024: 0030)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
204747Microsoft Edge (chromium) < 127.0.2651.74 の複数の脆弱性NessusWindows2024/7/252024/8/16
high
61921Mandrake Linux セキュリティアドバイザリ:wu-ftpd(MDKSA-2003:080)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
121386Citrix SD-WAN CookieコマンドインジェクションNessusCGI abuses2019/1/252023/4/25
critical
181861openSUSE 15 セキュリティ更新: renderdoc (openSUSE-SU-2023:0253-1)NessusSuSE Local Security Checks2023/9/262023/9/26
critical
182998Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c)NessusFedora Local Security Checks2023/10/132023/10/13
critical
162419OpenSSL 1.0.2 < 1.0.2zf の脆弱性NessusWeb Servers2022/6/212024/6/7
critical
162712SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新:openssl-1_1 (SUSE-SU-2022:2251-1)NessusSuSE Local Security Checks2022/7/52023/7/13
critical
163791RHEL 8 : openssl (RHSA-2022: 5818)NessusRed Hat Local Security Checks2022/8/32024/4/28
critical
163917Amazon Linux 2:openssl11 (ALAS-2022-1832)NessusAmazon Linux Local Security Checks2022/8/82023/10/16
critical
164518Oracle Linux 9 : openssl (ELSA-2022-6224)NessusOracle Linux Local Security Checks2022/8/312023/10/13
critical
168638RHEL 7 / 9 : Red Hat JBoss Web サーバー 5.7.1 リリースおよび (RHSA-2022: 8917)NessusRed Hat Local Security Checks2022/12/122024/6/3
critical
177737RHEL 8: go-toolset:rhel8 (RHSA-2023: 3922)NessusRed Hat Local Security Checks2023/6/292024/4/28
critical
180431Ubuntu 16.04ESM / 18.04ESM / 20.04ESM / 22.04ESM / 23.04: GitPython の脆弱性 (USN-6326-1)NessusUbuntu Local Security Checks2023/8/312024/8/28
critical
66439RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0822)NessusRed Hat Local Security Checks2013/5/152022/12/5
critical
67948Oracle Linux 4/5:firefox(ELSA-2009-1530)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
68811Oracle Linux 6:java-1.7.0-openjdk(ELSA-2013-0751)NessusOracle Linux Local Security Checks2013/7/122022/5/25
critical
129361Debian DLA-1930-1 : linuxセキュリティ更新プログラムNessusDebian Local Security Checks2019/9/262024/4/23
critical
181918openSUSE 15 セキュリティ更新: cacti, cacti-spine (openSUSE-SU-2023:0275-1)NessusSuSE Local Security Checks2023/9/272023/9/27
critical
193096KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92024/7/1
high
66029RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0757)NessusRed Hat Local Security Checks2013/4/192022/5/25
critical
174343RHEL 8: firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174417Oracle Linux 7: Firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks2023/4/172023/6/9
high
71946Adobe Acrobat < 10.1.9/11.0.6 の複数の脆弱性 (APSB14-01)NessusWindows2014/1/142024/5/31
critical
89740VMware ESX/ESXi サードパーティライブラリおよびコンポーネント(VMSA-2010-0009)(remote check)NessusVMware ESX Local Security Checks2016/3/82021/1/6
critical
171718RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 のセキュリティ更新 batch#4 (oVirt-4.5.3-4) (重要度高) (RHSA-2023: 0859)NessusRed Hat Local Security Checks2023/2/212024/9/11
critical
190336SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libavif (SUSE-SU-2024:0423-1)NessusSuSE Local Security Checks2024/2/92024/2/9
high
62593Oracle Java SE Multiple Vulnerabilities (October 2012 CPU)NessusWindows2012/10/172022/4/11
critical
62597CentOS 6:java-1.6.0-openjdk(CESA-2012:1384)NessusCentOS Local Security Checks2012/10/182021/1/4
critical
62613RHEL 6:java-1.6.0-openjdk(RHSA-2012:1384)NessusRed Hat Local Security Checks2012/10/182021/1/14
critical