プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
236995AlmaLinux 9 : firefox (ALSA-2025:8049)NessusAlma Linux Local Security Checks2025/5/212025/5/29
high
237379RHEL 8: firefox (RHSA-2025:8060)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
83423Debian DSA-3260-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/5/132021/1/11
critical
83537RHEL 5 / 6 / 7:Thunderbird(RHSA-2015:1012)NessusRed Hat Local Security Checks2015/5/192021/2/5
critical
83800openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2015-374)NessusSuSE Local Security Checks2015/5/262021/1/19
critical
83801openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-375)NessusSuSE Local Security Checks2015/5/262021/1/19
critical
240326Amazon Linux 2023 : bsdcat、bsdcpio、bsdtar (ALAS2023-2025-1022)NessusAmazon Linux Local Security Checks2025/6/232025/6/23
critical
25217Samba < 3.0.25 の複数の脆弱性NessusMisc.2007/5/152018/7/27
critical
62215Mac OS X 10.8.x < 10.8.2 の複数の脆弱性NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
77898Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2363-2)NessusUbuntu Local Security Checks2014/9/262024/10/29
critical
78239OracleVM 2.2:bash(OVMSA-2014-0024)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
52498Ubuntu 9.10 / 10.04 LTS / 10.10:openjdk-6の脆弱性(USN-1079-1)NessusUbuntu Local Security Checks2011/3/22019/9/19
critical
52629SuSE9 セキュリティ更新:IBM Java JRE および SDK(YOU パッチ番号 12682)NessusSuSE Local Security Checks2011/3/112021/1/14
critical
89875Firefox < 45 Multiple VulnerabilitiesNessusWindows2016/3/112019/11/20
critical
240223Fedora 42 : clamav (2025-2ac841fe82)NessusFedora Local Security Checks2025/6/212025/7/8
critical
240339138.0.7204.49 より前の Google Chrome の複数の脆弱性NessusWindows2025/6/242025/6/30
critical
240727Fedora 41: clamav (2025-88b0ad0c1f)NessusFedora Local Security Checks2025/6/272025/7/8
critical
241119RHEL 8: thunderbird (RHSA-2025:10166)NessusRed Hat Local Security Checks2025/7/12025/7/11
critical
241141RHEL 8: thunderbird (RHSA-2025:10165)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241149RHEL 8: thunderbird (RHSA-2025:10163)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241177RHEL 8: firefox (RHSA-2025:10184)NessusRed Hat Local Security Checks2025/7/22025/7/2
critical
241183RHEL 9 : firefox (RHSA-2025:10187)NessusRed Hat Local Security Checks2025/7/22025/7/2
critical
241205Oracle Linux 10: firefox (ELSA-2025-10073)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
241210Mozilla Thunderbird < 140.0NessusMacOS X Local Security Checks2025/7/22025/7/11
critical
241789Amazon Linux 2023: clamav1.4、clamav1.4-data、clamav1.4-devel (ALAS2023-2025-1081)NessusAmazon Linux Local Security Checks2025/7/102025/7/14
critical
242370SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:02368-1)NessusSuSE Local Security Checks2025/7/192025/7/23
critical
178039Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-188-01)NessusSlackware Local Security Checks2023/7/82023/7/12
high
178254RHEL 8: firefox (RHSA-2023: 4076)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178268RHEL 8: thunderbird (RHSA-2023: 4074)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178271RHEL 8: firefox (RHSA-2023: 4075)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178307AlmaLinux 8: thunderbird (ALSA-2023:4063)NessusAlma Linux Local Security Checks2023/7/142023/7/27
high
64079RHEL 5:JBoss EAP(RHSA-2013:0192)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
189748Ubuntu 16.04 ESM/18.04 ESM/20.04 LTS/22.04 LTS/23.10: Ceph の脆弱性 (USN-6613-1)NessusUbuntu Local Security Checks2024/1/292025/8/15
critical
190334RHEL 8/9: Red Hat Ceph Storage 5.3 セキュリティ更新 (重要度中) (RHSA-2024:0745)NessusRed Hat Local Security Checks2024/2/92025/8/15
critical
173690RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1512)NessusRed Hat Local Security Checks2023/3/302024/11/7
critical
176238Zyxel のコマンドインジェクション (CVE-2023-28771) (直接チェック)NessusFirewalls2023/5/232025/7/14
critical
170001Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Heimdal の脆弱性 (USN-5800-1)NessusUbuntu Local Security Checks2023/1/122024/8/27
critical
177986Fedora 38 : firefox (2023-b9b15ebaad)NessusFedora Local Security Checks2023/7/52024/11/14
high
183362openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2023:0304-1)NessusSuSE Local Security Checks2023/10/192025/8/8
critical
178490Rocky Linux 9 : firefox (RLSA-2023:4071)NessusRocky Linux Local Security Checks2023/7/192023/7/19
high
214378AlmaLinux 8: .NET 9.0 (ALSA-2025:0382)NessusAlma Linux Local Security Checks2025/1/182025/7/11
high
68905Dell iDRAC6 複数の脆弱性NessusCGI abuses2013/7/162022/4/11
critical
178253RHEL 8 : firefox (RHSA-2023: 4072)NessusRed Hat Local Security Checks2023/7/132024/11/8
high
213324Fedora 41 : chromium (2024-21c7531146)NessusFedora Local Security Checks2024/12/222025/2/12
high
214641FreeBSD : electron32 -- 複数の脆弱性 (ef303b6a-7d9e-4e28-b92e-21f39d519d9e)NessusFreeBSD Local Security Checks2025/1/252025/4/22
high
241169AlmaLinux 8: firefox (ALSA-2025:10074)NessusAlma Linux Local Security Checks2025/7/22025/7/2
critical
241228SUSE SLES12 セキュリティ更新 : clamav (SUSE-SU-2025:02201-1)NessusSuSE Local Security Checks2025/7/32025/7/3
critical
241386Debian dsa-5959 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2025/7/62025/7/11
critical
189364Mozilla Firefox < 122.0NessusWindows2024/1/232024/6/18
high
189465Debian dsa-5605 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/1/242025/1/24
high