プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
184397Fedora 37 : stb / usd (2023-a93c06a1d9)NessusFedora Local Security Checks2023/11/42024/11/14
critical
184437openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0354-1)NessusSuSE Local Security Checks2023/11/52023/11/5
high
185166Fedora 39 : chromium (2023-0b39dc9302)NessusFedora Local Security Checks2023/11/72024/11/14
high
185272Fedora 39 : stb / usd (2023-def2f95af4)NessusFedora Local Security Checks2023/11/72024/11/14
critical
185612Fedora 37 : webkitgtk (2023-cb3cacfef8)NessusFedora Local Security Checks2023/11/142024/11/14
high
185782Amazon Linux 2:thunderbird (ALAS-2023-2334)NessusAmazon Linux Local Security Checks2023/11/152024/12/11
critical
186015Ubuntu 22.04LTS/23.04/23.10:WebKitGTK+の脆弱性 (USN-6490-1)NessusUbuntu Local Security Checks2023/11/202024/8/27
high
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252024/11/14
high
187495SUSE SLES15 セキュリティ更新プログラム : webkit2gtk3 (SUSE-SU-2024:0003-1)NessusSuSE Local Security Checks2024/1/32024/1/3
high
187909RHEL 9: .NET 8.0 (RHSA-2024: 0152)NessusRed Hat Local Security Checks2024/1/102024/11/8
critical
187910RHEL 8: .NET 6.0 (RHSA-2024: 0158)NessusRed Hat Local Security Checks2024/1/102025/3/6
critical
188007AlmaLinux 8: .NET 8.0 (ALSA-2024:0150)NessusAlma Linux Local Security Checks2024/1/122024/1/17
critical
188011AlmaLinux 8: .NET 7.0 (ALSA-2024:0157)NessusAlma Linux Local Security Checks2024/1/122024/1/17
critical
188060RHEL 7: .NET 6.0 (RHSA-2024: 0255)NessusRed Hat Local Security Checks2024/1/152024/11/7
critical
189141Oracle Linux 9 : .NET / 8.0 (ELSA-2024-0152)NessusOracle Linux Local Security Checks2024/1/172025/9/9
critical
189164Oracle Linux 8: .NET / 7.0 (ELSA-2024-0157)NessusOracle Linux Local Security Checks2024/1/182025/9/9
critical
189200Oracle Linux 8: .NET / 6.0 (ELSA-2024-0158)NessusOracle Linux Local Security Checks2024/1/182025/9/9
critical
190137CentOS 8: firefox (CESA-2023: 6187)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190821Oracle Linux 8: .NET / 8.0 (ELSA-2024-0150)NessusOracle Linux Local Security Checks2024/2/202025/9/9
critical
196931macOS 13.x < 13.6.7 の複数の脆弱性 (HT214107)NessusMacOS X Local Security Checks2024/5/132024/9/20
high
197776RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996)NessusRed Hat Local Security Checks2024/5/232024/11/7
critical
178010Oracle Global Lifecycle Management (OPatch) (2023 年 1 月 CPU)NessusMisc.2023/7/62023/7/7
critical
76557SuSE 11.3 セキュリティ更新:Linux カーネル(SAT パッチ番号 9488/9491/9493)NessusSuSE Local Security Checks2014/7/172021/1/19
critical
204982Fedora 40 : chromium (2024-3a1a0a664e)NessusFedora Local Security Checks2024/8/32025/1/6
high
86878FreeBSD:Flash -- 複数の脆弱性(547fbd98-8b1f-11e5-b48b-bcaec565249c)NessusFreeBSD Local Security Checks2015/11/162021/1/6
critical
211909RHEL 7 : RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.1.8 (RHSA-2024:10208)NessusRed Hat Local Security Checks2024/11/272025/7/11
critical
182702Amazon Linux AMI : axis (ALAS-2023-1840)NessusAmazon Linux Local Security Checks2023/10/62024/12/11
critical
200648Debian dsa-5713: libndp-dbg - セキュリティ更新NessusDebian Local Security Checks2024/6/162024/7/1
high
232145Linux Distros のパッチ未適用の脆弱性: CVE-2019-12929NessusMisc.2025/3/62025/9/1
critical
172513Mozilla Firefox ESR < 102.9NessusWindows2023/3/142023/8/30
high
172566SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0728-1)NessusSuSE Local Security Checks2023/3/152023/7/14
high
172615Debian DSA-5374-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/3/162023/8/30
high
172634Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-075-01)NessusSlackware Local Security Checks2023/3/172023/8/30
high
172658Debian DLA-3364-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/3/172025/1/22
high
173047Debian DLA-3365-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/3/212025/1/22
high
173308RHEL 8: firefox (RHSA-2023: 1367)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173316RHEL 9 : firefox (RHSA-2023: 1364)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173317RHEL 8: firefox (RHSA-2023: 1444)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173423RHEL 8: thunderbird (RHSA-2023: 1472)NessusRed Hat Local Security Checks2023/3/272024/11/7
high
173720Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2023:1401)NessusScientific Linux Local Security Checks2023/3/302023/6/9
high
174076Mozilla Firefox < 112.0NessusWindows2023/4/112023/7/11
critical
174142SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1819-1)NessusSuSE Local Security Checks2023/4/122023/7/14
critical
174196Fedora 37 : firefox (2023-1749adc275)NessusFedora Local Security Checks2023/4/132024/11/14
critical
174341RHEL 8: firefox (RHSA-2023: 1789)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174346RHEL 9 : firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174347RHEL 8: firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174582AlmaLinux 9: thunderbird (ALSA-2023:1809)NessusAlma Linux Local Security Checks2023/4/202023/6/9
high
174593AlmaLinux 8: thunderbird (ALSA-2023:1802)NessusAlma Linux Local Security Checks2023/4/212023/6/9
high
174701Debian DSA-5392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/4/252023/6/9
high
174947SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks2023/4/292023/7/14
critical