プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
214126Microsoft Visual Studio 2022 17.6 / 17.8 / 17.10 製品のセキュリティ更新プログラム (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/2/14
high
241148RHEL 8: thunderbird (RHSA-2025:10164)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241179RHEL 7:firefox(RHSA-2025:10181)NessusRed Hat Local Security Checks2025/7/22025/7/2
critical
241186RHEL 8: firefox (RHSA-2025:10182)NessusRed Hat Local Security Checks2025/7/22025/7/2
critical
241202RHEL 9 : thunderbird (RHSA-2025:10196)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241211Mozilla Thunderbird < 140.0NessusWindows2025/7/22025/7/11
critical
241331FreeBSD: Mozilla -- 悪用可能なクラッシュ (bab7386a-582f-11f0-97d0-b42e991fc52e)NessusFreeBSD Local Security Checks2025/7/32025/8/12
critical
241734Amazon Linux 2 : firefox (ALASFIREFOX-2025-040)NessusAmazon Linux Local Security Checks2025/7/102025/8/12
critical
242970Adobe Commerce/Magento Open Source 入力検証の脆弱性 (APSB22-12)NessusMisc.2025/7/292025/7/30
critical
78946RHEL 5 :JBoss EWP(RHSA-2013:0196)NessusRed Hat Local Security Checks2014/11/82024/11/4
medium
178041Debian DLA-3484-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/82025/1/22
high
178249RHEL 8 : thunderbird (RHSA-2023: 4065)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178251RHEL 8: thunderbird (RHSA-2023: 4063)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178258RHEL 9 : firefox (RHSA-2023: 4073)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178274RHEL 9 : thunderbird (RHSA-2023: 4066)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178306AlmaLinux 9: firefox (ALSA-2023:4071)NessusAlma Linux Local Security Checks2023/7/142023/7/14
high
187232CentOS 7: thunderbird (RHSA-2023: 4062)NessusCentOS Local Security Checks2023/12/222023/12/22
high
214120Microsoft Visual Studio 2022 17.12 製品のセキュリティ更新プログラム (2025 年 1 月)NessusWindows : Microsoft Bulletins2025/1/142025/2/14
high
214747Fedora 40 : dotnet9.0 (2025-0487787cb9)NessusFedora Local Security Checks2025/1/292025/7/11
high
178149Debian DLA-3490-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/112025/1/22
high
181997Amazon Linux 2: Firefox (ALASFIREFOX-2023-001)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
high
187253CentOS 7: firefox (RHSA-2023: 4079)NessusCentOS Local Security Checks2023/12/222023/12/22
high
233293FreeBSD : qt5-webengine -- Compositing でのメモリ解放後使用 (Use After Free) (a58fdfef-07c6-11f0-8688-4ccc6adda413)NessusFreeBSD Local Security Checks2025/3/242025/3/24
high
129157SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2424-1)NessusSuSE Local Security Checks2019/9/232024/4/24
critical
134024Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2020-5541)NessusOracle Linux Local Security Checks2020/2/252024/10/23
critical
173691RHEL 9: RHEL 9 上の Red Hat JBoss Enterprise Application Platform 7.4.10 (RHSA-2023: 1514)NessusRed Hat Local Security Checks2023/3/302024/11/8
critical
253883Linux Distros のパッチ未適用の脆弱性: CVE-2015-5206NessusMisc.2025/8/242025/8/24
critical
79393Fedora 20:python-pillow-2.2.1-7.fc20(2014-14883)NessusFedora Local Security Checks2014/11/242021/1/11
critical
226307Linux Distros のパッチ未適用の脆弱性: CVE-2023-38319NessusMisc.2025/3/52025/8/27
critical
80543openSUSE セキュリティ更新:libsndfile (openSUSE-SU-2015:0041-1)NessusSuSE Local Security Checks2015/1/152021/1/19
critical
194951Apache ActiveMQ 6.x < 6.1.2 の安全でない Web API の脆弱性NessusCGI abuses2024/5/32025/5/8
high
194986Fedora 40 : gdcm (2024-fae33e6e9f)NessusFedora Local Security Checks2024/5/52025/8/22
critical
187405openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0002-1)NessusSuSE Local Security Checks2024/1/12024/1/2
high
205618SolarWinds Web Help Desk < 12.8.3 HF 1 逆シリアル化 RCENessusCGI abuses2024/8/152024/11/1
critical
253360Linux Distros のパッチ未適用の脆弱性: CVE-2014-1704NessusMisc.2025/8/212025/8/21
critical
82402Mandriva Linux セキュリティアドバイザリ:libsndfile(MDVSA-2015:149)NessusMandriva Local Security Checks2015/3/302021/1/14
critical
182852KB5031377: Windows 10 LTS 1507 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
235114RHEL 9 : firefox (RHSA-2025:4443)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235137RHEL 9 : thunderbird (RHSA-2025:4460)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235617RHEL 7:firefox(RHSA-2025:4751)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
235618RHEL 9 : firefox (RHSA-2025:4752)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
236804RHEL 8: thunderbird(RHSA-2025:7693)NessusRed Hat Local Security Checks2025/5/152025/6/5
critical
236857AlmaLinux 9 : thunderbird (ALSA-2025:4460)NessusAlma Linux Local Security Checks2025/5/162025/5/16
critical
237851RHEL 10: firefox (RHSA-2025:7506)NessusRed Hat Local Security Checks2025/6/52025/6/5
critical
209968SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pgadmin4 (SUSE-SU-2024:3771-1)NessusSuSE Local Security Checks2024/10/312025/5/16
critical
208007129.0.6668.89 より前の Google Chrome の複数の脆弱性NessusWindows2024/10/12025/1/3
critical
208207Fedora 40: chromium (2024-452b60addf)NessusFedora Local Security Checks2024/10/52025/1/3
critical
208687FreeBSD : chromium -- 複数のセキュリティ修正 (83117378-f773-4617-bf74-477d569dcd74)NessusFreeBSD Local Security Checks2024/10/102025/1/3
critical
133326Debian DSA-4611-1 : opensmtpd - セキュリティ更新プログラムNessusDebian Local Security Checks2020/1/302023/1/12
critical
233066Azure Linux 3.0 のセキュリティ更新: binutils / ceph / cloud-hypervisor / crash (CVE-2025-1744)NessusAzure Linux Local Security Checks2025/3/202025/4/30
critical