プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
83423Debian DSA-3260-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/5/132021/1/11
critical
83537RHEL 5 / 6 / 7:Thunderbird(RHSA-2015:1012)NessusRed Hat Local Security Checks2015/5/192021/2/5
critical
83800openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2015-374)NessusSuSE Local Security Checks2015/5/262021/1/19
critical
83801openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-375)NessusSuSE Local Security Checks2015/5/262021/1/19
critical
217014RHEL 8 : webkit2gtk3 (RHSA-2025:2034)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
217952Linux Distros のパッチ未適用の脆弱性: CVE-2013-1569NessusMisc.2025/3/42025/8/19
critical
100489Fedora 24:2: samba(2017-570c0071c4)(SambaCry)NessusFedora Local Security Checks2017/5/302023/3/30
critical
100490Fedora 25:2: samba(2017-642a0eca75)(SambaCry)NessusFedora Local Security Checks2017/5/302023/3/30
critical
121570SUSE SLES12セキュリティ更新プログラム:python(SUSE-SU-2019:0223-1)(httpoxy)NessusSuSE Local Security Checks2019/2/42024/6/24
critical
133259SUSE SLED15 / SLES15セキュリティ更新プログラム:python3(SUSE-SU-2020:0234-1)(BEAST)(httpoxy)NessusSuSE Local Security Checks2020/1/272024/3/28
critical
216991RHEL 9 : webkit2gtk3 (RHSA-2025:1957)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
251903Linux Distros のパッチ未適用の脆弱性: CVE-2016-7407NessusMisc.2025/8/192025/8/19
critical
236995AlmaLinux 9 : firefox (ALSA-2025:8049)NessusAlma Linux Local Security Checks2025/5/212025/5/29
high
237379RHEL 8: firefox (RHSA-2025:8060)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
237582Debian dla-4194 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/5/302025/6/12
high
237799RHEL 9 : thunderbird (RHSA-2025:8599)NessusRed Hat Local Security Checks2025/6/52025/8/15
high
237804RHEL 9 : thunderbird (RHSA-2025:8598)NessusRed Hat Local Security Checks2025/6/52025/8/15
high
237970RHEL 8: firefox (RHSA-2025:8640)NessusRed Hat Local Security Checks2025/6/92025/6/9
high
238277Amazon Linux 2023 : firefox (ALAS2023-2025-996)NessusAmazon Linux Local Security Checks2025/6/122025/8/12
high
238287RHEL 8: firefox (RHSA-2025:8807)NessusRed Hat Local Security Checks2025/6/122025/6/12
high
241264AlmaLinux 9: thunderbird (ALSA-2025:8607)NessusAlma Linux Local Security Checks2025/7/32025/7/3
high
241308Fedora 42: thunderbird (2025-32d6feec91)NessusFedora Local Security Checks2025/7/32025/7/3
high
243133RockyLinux 8: thunderbird (RLSA-2025:8756)NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
77898Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2363-2)NessusUbuntu Local Security Checks2014/9/262024/10/29
critical
78239OracleVM 2.2:bash(OVMSA-2014-0024)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
62215Mac OS X 10.8.x < 10.8.2 の複数の脆弱性NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
216968Fedora 40 : webkitgtk (2025-57805565ad)NessusFedora Local Security Checks2025/3/12025/3/1
high
171724RHEL 8: php: 8.0 (RHSA-2023: 0848)NessusRed Hat Local Security Checks2023/2/212025/3/14
critical
171800Oracle Linux 8 : php: 8.0 (ELSA-2023-0848)NessusOracle Linux Local Security Checks2023/2/222024/11/1
critical
171971RHEL 9 : php (RHSA-2023: 0965)NessusRed Hat Local Security Checks2023/2/282025/3/14
critical
173063Amazon Linux 2023 : php8.1、php8.1-bcmath、php8.1-cli (ALAS2023-2023-081)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
critical
85050Debian DLA-283-1:icu - セキュリティ更新NessusDebian Local Security Checks2015/7/292021/1/11
critical
48362Ubuntu 9.04:koffice の脆弱性(USN-973-1)NessusUbuntu Local Security Checks2010/8/182019/9/19
critical
61784Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/9/52021/1/14
critical
97720Ubuntu 14.04LTS / 16.04LTS: ICU の脆弱性 (USN-3227-1)NessusUbuntu Local Security Checks2017/3/142024/8/27
critical
56942RHEL 6 : java-1.5.0-ibm (RHSA-2011:1478)NessusRed Hat Local Security Checks2011/11/262025/4/14
high
57464RHEL 5 : java-1.4.2-ibm(RHSA-2012: 0006)(BEAST)NessusRed Hat Local Security Checks2012/1/102024/4/27
high
233078Azure Linux 3.0 セキュリティ更新: libsass / reaper (CVE-2022-26592)NessusAzure Linux Local Security Checks2025/3/202025/3/20
high
179226Mozilla Thunderbird < 102.14NessusMacOS X Local Security Checks2023/8/22023/8/7
critical
179324RHEL 7: firefox (RHSA-2023: 4461)NessusRed Hat Local Security Checks2023/8/32024/11/7
critical
179399RHEL 8 : thunderbird (RHSA-2023:4497)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179400RHEL 8: thunderbird (RHSA-2023: 4500)NessusRed Hat Local Security Checks2023/8/72024/11/7
critical
179441AlmaLinux 8: thunderbird (ALSA-2023:4497)NessusAlma Linux Local Security Checks2023/8/82023/9/1
critical
182748Fedora 38 : freeimage / mingw-freeimage (2023-604a7d56b0)NessusFedora Local Security Checks2023/10/72024/11/14
high
183654Fedora 37 : python2.7 (2023-e47078af3e)NessusFedora Local Security Checks2023/10/212024/11/14
critical
194712Fedora 40 : python2.7 (2023-de99cdb793)NessusFedora Local Security Checks2024/4/292024/11/14
critical
197745RHEL 8 : python27:2.7 (RHSA-2024:2987)NessusRed Hat Local Security Checks2024/5/232025/3/6
critical
205526Foxit PDF Editor < 13.1.3の複数の脆弱性NessusWindows2024/8/142024/10/21
high
152139OpenAM RCE(CVE-2021-35464)NessusCGI abuses2021/7/292025/7/14
critical
83476Debian DLA-219-1:icu - セキュリティ更新NessusDebian Local Security Checks2015/5/152021/1/11
critical