プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
251240Debian dla-4274 : libmbedcrypto3 - セキュリティ更新NessusDebian Local Security Checks2025/8/182025/8/30
critical
259328Linux Distros のパッチ未適用の脆弱性: CVE-2020-36177NessusMisc.2025/8/302025/8/30
critical
97592FreeBSD: mozilla -- 複数の脆弱性(96eca031-1313-4daf-9be2-9d6e1c4f1eb5)NessusFreeBSD Local Security Checks2017/3/82021/1/4
critical
232145Linux Distros のパッチ未適用の脆弱性: CVE-2019-12929NessusMisc.2025/3/62025/9/1
critical
165476Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/262025/1/22
high
165555SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
167692AlmaLinux 9: firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
191939KB5035933: Windows Server 2008 セキュリティ更新プログラム (2024 年 3 月)NessusWindows : Microsoft Bulletins2024/3/122024/12/30
high
157361Cisco Small Business RVシリーズルーターの複数の脆弱性(cisco-sa-smb-mult-vuln-KA9PK6D)NessusCISCO2022/2/32023/4/25
critical
127851KB4512482:Windows Server 2012の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132024/6/17
critical
100237OracleVM 3.3:Unbreakable/etc(OVMSA-2017-0105)NessusOracleVM Local Security Checks2017/5/172021/1/4
critical
216905RHEL 8 : emacs (RHSA-2025:1917)NessusRed Hat Local Security Checks2025/2/272025/6/5
high
216906RHEL 9 : emacs (RHSA-2025:1915)NessusRed Hat Local Security Checks2025/2/272025/6/5
high
216993RHEL 8 : emacs (RHSA-2025:1961)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
217005RHEL 9 : emacs (RHSA-2025:2022)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
217008RHEL 8 : emacs (RHSA-2025:1962)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
217108RHEL 7 : emacs (RHSA-2025:2130)NessusRed Hat Local Security Checks2025/3/32025/6/5
high
235429openSUSE 15 セキュリティアップデート: chromium (openSUSE-SU-2025:0145-1)NessusSuSE Local Security Checks2025/5/72025/5/7
critical
164552Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12025/2/19
critical
180518Debian DLA-3555-1 : php7.3 - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/62025/1/22
critical
180535SUSE SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2023:3528-1)NessusSuSE Local Security Checks2023/9/62024/6/7
critical
183400RHEL 9 : php (RHSA-2023: 5926)NessusRed Hat Local Security Checks2023/10/192024/11/7
critical
183670AlmaLinux 9: php (ALSA-2023:5926)NessusAlma Linux Local Security Checks2023/10/212024/6/7
critical
190427Rocky Linux 9 : php:8.1 (RLSA-2024:0387)NessusRocky Linux Local Security Checks2024/2/122024/2/12
critical
193346Debian dsa-5661 : libapache2-mod-php8.2 - セキュリティ更新NessusDebian Local Security Checks2024/4/162025/1/24
critical
235845KB5058392: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新 (2025 年 5 月)NessusWindows : Microsoft Bulletins2025/5/132025/8/29
high
237880Fedora 41: emacs (2025-7922ff15ef)NessusFedora Local Security Checks2025/6/62025/6/6
high
251357Linux Distros のパッチ未適用の脆弱性: CVE-2023-51385NessusMisc.2025/8/182025/9/2
medium
170267openSUSE 15 セキュリティ更新: cacti, cacti-spine (openSUSE-SU-2023:0025-1)NessusSuSE Local Security Checks2023/1/232023/9/7
critical
257523Linux Distros のパッチ未適用の脆弱性: CVE-2024-40446NessusMisc.2025/8/272025/9/2
critical
210790RHEL 9 : freerdp (RHSA-2024:9092)NessusRed Hat Local Security Checks2024/11/122025/3/20
critical
167633Mozilla Firefox < 107.0NessusWindows2022/11/162023/10/25
critical
174076Mozilla Firefox < 112.0NessusWindows2023/4/112023/7/11
critical
174142SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1819-1)NessusSuSE Local Security Checks2023/4/122023/7/14
critical
174196Fedora 37 : firefox (2023-1749adc275)NessusFedora Local Security Checks2023/4/132024/11/14
critical
174341RHEL 8: firefox (RHSA-2023: 1789)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174346RHEL 9 : firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174347RHEL 8: firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks2023/4/142024/11/7
high
174383Oracle Linux 8: Firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks2023/4/152024/10/22
high
174582AlmaLinux 9: thunderbird (ALSA-2023:1809)NessusAlma Linux Local Security Checks2023/4/202023/6/9
high
174593AlmaLinux 8: thunderbird (ALSA-2023:1802)NessusAlma Linux Local Security Checks2023/4/212023/6/9
high
174701Debian DSA-5392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/4/252023/6/9
high
174947SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks2023/4/292023/7/14
critical
180897Oracle Linux 8: Firefox (ELSA-2020-2031)NessusOracle Linux Local Security Checks2023/9/72024/10/23
critical
180959Oracle Linux 6: Firefox (ELSA-2020-2036 )NessusOracle Linux Local Security Checks2023/9/72024/10/23
critical
180988Oracle Linux 6: thunderbird (ELSA-2020-2049 )NessusOracle Linux Local Security Checks2023/9/72024/10/22
critical
183927Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-299-01)NessusSlackware Local Security Checks2023/10/262023/11/2
critical
184045RHEL 8: thunderbird (RHSA-2023: 6194)NessusRed Hat Local Security Checks2023/10/302024/11/7
critical