プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
141908Fedora 33:1: java-11-openjdk(2020-845860fd4f)NessusFedora Local Security Checks2020/10/262024/2/13
medium
141935Oracle Linux 8:java-1.8.0-openjdk (ELSA-2020-4347)NessusOracle Linux Local Security Checks2020/10/272024/10/22
medium
142160Fedora 31:1: java-11-openjdk(2020-421f817e5f)NessusFedora Local Security Checks2020/11/22024/2/13
medium
143168openSUSEセキュリティ更新プログラム:java-11-openjdk(openSUSE-2020-1994)NessusSuSE Local Security Checks2020/11/232024/2/8
medium
143688SUSE SLES12セキュリティ更新プログラム:java-1_7_0-openjdk(SUSE-SU-2020:3310-1)NessusSuSE Local Security Checks2020/12/92022/12/5
medium
144732SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2021:0019-1)NessusSuSE Local Security Checks2021/1/52022/12/7
medium
144805Amazon Linux 2:java-1.8.0-openjdk(ALAS-2021-1579)NessusAmazon Linux Local Security Checks2021/1/72024/12/11
medium
145849CentOS 8:java-1.8.0-openjdk(CESA-2020: 4347)NessusCentOS Local Security Checks2021/2/12022/12/5
medium
153379KB5005615:Windows 7とWindows Server 2008 R2の2021年9月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2021/9/142024/6/17
high
160368IBM Java 7.0 < 7.0.10.80 / 7.1 < 7.1.4.80 / 8.0 < 8.0.6.25 の複数の脆弱性NessusMisc.2022/4/292022/12/5
medium
165086IBM WebSphere eXtreme Scale 8.6.1.0< 8.6.1.5(6598349)NessusWeb Servers2022/9/142022/9/14
medium
165246Mozilla Thunderbird < 91.13.1NessusMacOS X Local Security Checks2022/9/192023/1/4
high
165458RHEL 9 : thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
165606Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
178229Adobe ColdFusion < 2018.x < 2018u17 / 2021.x < 2021u7 / 2023.x < 2023u1 複数の脆弱性 (APSB23-40)NessusWindows2023/7/132024/1/9
critical
178802SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:2958-1)NessusSuSE Local Security Checks2023/7/262023/7/26
high
189235JetBrains IntelliJ IDEA < 2023.1.4 のライセンスダイアログ抑制 (macOS)NessusMacOS X Local Security Checks2024/1/192024/10/4
low
135059RHEL 7: python(RHSA-2020:1131)NessusRed Hat Local Security Checks2020/4/12024/11/7
high
230075Linux Distros のパッチ未適用の脆弱性: CVE-2022-1621NessusMisc.2025/3/52025/3/5
high
210226RHEL 6 / 7 : rh-python34-python (RHSA-2016:1630)NessusRed Hat Local Security Checks2024/11/42025/2/19
medium
222117Linux Distros のパッチ未適用の脆弱性: CVE-2018-12015NessusMisc.2025/3/42025/3/4
high
84255FreeBSD:rubygem-rails -- 複数の脆弱性(eb8a8978-8dd5-49ce-87f4-49667b2166dd)NessusFreeBSD Local Security Checks2015/6/182021/1/6
medium
93029CentOS 6 / 7:python(CESA-2016:1626)NessusCentOS Local Security Checks2016/8/192025/2/18
high
93072Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 での pythonNessusScientific Linux Local Security Checks2016/8/222021/1/14
medium
93438SUSE SLES11 セキュリティ更新:python(SUSE-SU-2016:2270-1)NessusSuSE Local Security Checks2016/9/122021/1/19
medium
72679RHEL 5:openldap(RHSA-2014:0206)NessusRed Hat Local Security Checks2014/2/252021/1/14
medium
73283RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.2.2 の更新 (重要度中) (RHSA-2014:0343)NessusRed Hat Local Security Checks2014/4/12024/4/24
medium
89869Adobe AIR for Mac <= 20.0.0.260 の複数の脆弱性 (APSB16-08)NessusMacOS X Local Security Checks2016/3/112023/4/25
high
89870Adobe Flash Player for Mac <= 20.0.0.306 の複数の脆弱性 (APSB16-08)NessusMacOS X Local Security Checks2016/3/112023/4/25
high
89917RHEL 5 / 6 : flash-plugin (RHSA-2016: 0438)NessusRed Hat Local Security Checks2016/3/142024/11/4
high
89920SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:0715-1)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
90239FreeBSD:bind -- サービス拒否の脆弱性(cd409df7-f483-11e5-92ce-002590263bf5)NessusFreeBSD Local Security Checks2016/3/282021/1/4
medium
90292FreeBSD:flash -- 複数の脆弱性(f7b3d1eb-f738-11e5-a710-0011d823eebd)NessusFreeBSD Local Security Checks2016/4/12022/5/25
critical
81536GLSA-201502-15:Samba:複数の脆弱性NessusGentoo Local Security Checks2015/2/262021/1/11
critical
81653Slackware 14.1/最新版:samba(SSA:2015-064-01)NessusSlackware Local Security Checks2015/3/62021/1/14
critical
82335Mandriva Linux セキュリティアドバイザリ: samba (MDVSA-2015:082)NessusMandriva Local Security Checks2015/3/302021/1/14
critical
181262SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 41) (SUSE-SU-2023:3571-1)NessusSuSE Local Security Checks2023/9/122025/3/31
high
181401SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 36) (SUSE-SU-2023:3592-1)NessusSuSE Local Security Checks2023/9/142025/3/31
high
181495SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 23) (SUSE-SU-2023:3607-1)NessusSuSE Local Security Checks2023/9/162024/3/4
high
181500SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 36) (SUSE-SU-2023:3620-1)NessusSuSE Local Security Checks2023/9/162024/3/4
high
181501SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 38) (SUSE-SU-2023:3622-1)NessusSuSE Local Security Checks2023/9/162025/3/31
high
181581SUSE SLES15 セキュリティ更新プログラム : kernel (SLE 15 SP3 用の Live Patch 32) (SUSE-SU-2023:3628-1)NessusSuSE Local Security Checks2023/9/192024/3/4
high
181617RHEL 8: kernel (RHSA-2023: 5238)NessusRed Hat Local Security Checks2023/9/192025/3/31
critical
181665SUSE SLES15 セキュリティ更新プログラム : kernel RT ((SLE 15 SP4 用の Live Patch 7) (SUSE-SU-2023:3675-1)NessusSuSE Local Security Checks2023/9/202024/3/4
high
182835RHEL 9 : kernel (RHSA-2023: 5604)NessusRed Hat Local Security Checks2023/10/102025/3/31
critical
185773RHEL 7 : kernel (RHSA-2023:7243)NessusRed Hat Local Security Checks2023/11/152025/3/31
critical
187267CentOS 7: kernel (RHSA-2023: 5622)NessusCentOS Local Security Checks2023/12/222024/3/4
high
110464Debian DSA-4226-1: perl - セキュリティ更新NessusDebian Local Security Checks2018/6/122024/9/24
high
110533Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Perl の脆弱性 (USN-3684-1)NessusUbuntu Local Security Checks2018/6/142024/8/27
high
111198openSUSEセキュリティ更新プログラム:perl(openSUSE-2018-750)NessusSuSE Local Security Checks2018/7/202024/9/3
high