プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
214709RHEL 8 : keepalived (RHSA-2025:0743)NessusRed Hat Local Security Checks2025/1/282025/6/5
critical
107328Solaris 10(sparc): 119757-37NessusSolaris Local Security Checks2018/3/122025/10/24
critical
107329Solaris 10(sparc): 119757-38NessusSolaris Local Security Checks2018/3/122025/10/24
critical
107402Solaris 10(sparc): 124393-12NessusSolaris Local Security Checks2018/3/122025/10/24
critical
269951RHEL 8 : compat-libtiff3 (RHSA-2025:17675)NessusRed Hat Local Security Checks2025/10/102025/10/10
high
74164Debian DSA-2936-1:torque –セキュリティ更新NessusDebian Local Security Checks2014/5/252021/1/11
critical
66980RHEL 5 / 6:thunderbird(RHSA-2013:0982)NessusRed Hat Local Security Checks2013/6/262024/11/4
high
66984Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
66990Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
66995Mozilla Thunderbird ESR 17.x < 17.0.7 複数の脆弱性NessusWindows2013/6/262022/3/29
critical
66996CentOS 5 / 6:firefox / xulrunner(CESA-2013:0981)NessusCentOS Local Security Checks2013/6/272022/3/29
critical
75072openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:1143-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
86854Adobe Flash Player for Mac <= 19.0.0.226 に、複数の脆弱性(APSB15-28)NessusMacOS X Local Security Checks2015/11/112019/11/20
critical
240470Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6)NessusCISCO2025/6/252025/8/27
critical
159235Google Chrome < 99.0.4844.84の脆弱性NessusWindows2022/3/252023/11/3
high
166095Adobe ColdFusion < 2018.x < 2018u15 / 2021.x < 2021u5 の複数の脆弱性 (APSB22-44)NessusWindows2022/10/132023/10/25
critical
183688Debian DLA-3622-1:axis - LTS のセキュリティ更新NessusDebian Local Security Checks2023/10/232025/1/22
critical
184209Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Axis の脆弱性 (USN-6470-1)NessusUbuntu Local Security Checks2023/11/22024/8/27
critical
192565Atlassian Confluence 6.13.0 < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.8.1 (CONFSERVER-94604)NessusCGI abuses2024/3/262025/3/14
high
202169Amazon Linux 2023 : composer (ALAS2023-2024-650)NessusAmazon Linux Local Security Checks2024/7/112024/12/11
high
216426133.0.6943.126 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2025/2/182025/3/6
high
172575Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5954-1)NessusUbuntu Local Security Checks2023/3/152024/8/27
high
172645SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0763-1)NessusSuSE Local Security Checks2023/3/172023/7/14
high
173045RHEL 7 : firefox (RHSA-2023: 1333)NessusRed Hat Local Security Checks2023/3/202024/11/7
high
173053AlmaLinux 9: firefox (ALSA-2023:1337)NessusAlma Linux Local Security Checks2023/3/212023/6/12
high
173258Oracle Linux 8 : thunderbird (ELSA-2023-1403)NessusOracle Linux Local Security Checks2023/3/222024/10/22
high
173275Fedora 38 : firefox (2023-ed41d3a922)NessusFedora Local Security Checks2023/3/222024/11/14
high
173305RHEL 9 : thunderbird (RHSA-2023: 1407)NessusRed Hat Local Security Checks2023/3/232024/11/7
high
173424Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5972-1)NessusUbuntu Local Security Checks2023/3/272024/8/27
high
173484Rocky Linux 8 : firefox (RLSA-2023:1336)NessusRocky Linux Local Security Checks2023/3/282023/6/9
high
174214Debian DSA-5385-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/4/132025/1/24
high
174243Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-102-01)NessusSlackware Local Security Checks2023/4/132023/7/10
critical
174343RHEL 8: firefox (RHSA-2023: 1787)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174372SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:1855-1)NessusSuSE Local Security Checks2023/4/152023/7/14
critical
174406RHEL 9 : thunderbird (RHSA-2023: 1810)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174412RHEL 8: thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174417Oracle Linux 7: Firefox (ELSA-2023-1791)NessusOracle Linux Local Security Checks2023/4/172024/10/22
high
174420RHEL 8: thunderbird (RHSA-2023: 1802)NessusRed Hat Local Security Checks2023/4/172024/11/7
high
174433Oracle Linux 9: thunderbird (ELSA-2023-1809)NessusOracle Linux Local Security Checks2023/4/182024/10/22
high
174797Rocky Linux 9 : thunderbird (RLSA-2023:1809)NessusRocky Linux Local Security Checks2023/4/262023/6/9
high
175020Amazon Linux 2: thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/12/11
high
186970Amazon Linux 2023 : memcached、memcached-devel、memcached-selinux (ALAS2023-2023-449)NessusAmazon Linux Local Security Checks2023/12/152024/12/11
critical
190168CentOS 8: thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190364Docker Desktop < 複数の脆弱性4.27.1NessusMacOS X Local Security Checks2024/2/92024/9/23
critical
183946SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4211-1)NessusSuSE Local Security Checks2023/10/272024/8/15
high
107822Solaris 10 (x86 ) : 119549-14NessusSolaris Local Security Checks2018/3/122025/10/23
critical
88587GLSA-201602-01:QEMU:複数の脆弱性(Venom)NessusGentoo Local Security Checks2016/2/52021/1/11
critical
213414openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0417-1)NessusSuSE Local Security Checks2024/12/292025/2/12
high
165221openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10120-1)NessusSuSE Local Security Checks2022/9/162023/10/25
critical
157403macOS 12.x < 12.2 (HT213054)NessusMacOS X Local Security Checks2022/2/72024/5/28
critical