プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
105488Debian DLA-1224-1: mercurialセキュリティ更新プログラムNessusDebian Local Security Checks2017/12/292021/1/11
critical
95282SUSE SLED12 / SLES12セキュリティ更新プログラム:bash(SUSE-SU-2016:2872-1)(Shellshock)NessusSuSE Local Security Checks2016/11/232021/1/6
high
189146FreeBSD: electron{26,27} -- 複数の脆弱性 (a8326b61-eda0-4c03-9a5b-49ebd8f41c1a)NessusFreeBSD Local Security Checks2024/1/172024/1/23
high
197033Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-135-01)NessusSlackware Local Security Checks2024/5/142025/1/23
high
197205RHEL 8 : firefox (RHSA-2024:2887)NessusRed Hat Local Security Checks2024/5/162025/1/23
high
197209RHEL 9 : thunderbird (RHSA-2024:2888)NessusRed Hat Local Security Checks2024/5/162025/1/23
high
197602Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird の脆弱性 (USN-6782-1)NessusUbuntu Local Security Checks2024/5/222025/1/23
high
200444Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2024-164-01)NessusSlackware Local Security Checks2024/6/122025/1/23
high
206654Debian dsa-5766 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/9/52025/1/3
high
213127RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11123)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
47751FreeBSD:webkit-gtk2 -- 複数の脆弱性(19419b3b-92bd-11df-b140-0015f2db7bde)NessusFreeBSD Local Security Checks2010/7/192021/1/6
critical
6346824.0.1312.52 より前の Google Chrome の複数の脆弱性NessusWindows2013/1/102022/4/11
critical
87429Debian DSA-3422-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/12/172021/1/11
critical
87635openSUSE セキュリティ更新:xulrunner(openSUSE-2015-966)NessusSuSE Local Security Checks2015/12/292021/1/19
critical
88550openSUSE セキュリティ更新:SeaMonkey(openSUSE-2016-129)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
medium
165262Mozilla Firefox < 105.0NessusWindows2022/9/202023/1/30
high
186178Foxit PDF Reader < 2023.3 の複数の脆弱性NessusWindows2023/11/222024/3/8
high
206468Mozilla Firefox ESR < 115.15NessusWindows2024/9/32025/2/3
critical
206595128.0.6613.119 より前の Google Chrome の複数の脆弱性NessusWindows2024/9/42025/1/3
high
206746Fedora 40 : firefox (2024-9922206495)NessusFedora Local Security Checks2024/9/72025/2/3
critical
206756SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2024:3152-1)NessusSuSE Local Security Checks2024/9/72025/2/3
critical
206773Fedora 40 : thunderbird (2024-a27e8b69a0)NessusFedora Local Security Checks2024/9/92025/2/3
critical
206775Fedora 39 : chromium (2024-1bd7266df0)NessusFedora Local Security Checks2024/9/92025/1/3
high
206866Fedora 39: firefox (2024-1304d7f338)NessusFedora Local Security Checks2024/9/102025/2/3
critical
207321RHEL 8: firefox(RHSA-2024:6682)NessusRed Hat Local Security Checks2024/9/162025/3/19
critical
207482Fedora 40 : python3.9 (2024-1e6d6f8452)NessusFedora Local Security Checks2024/9/202024/9/20
critical
207484Fedora 39 : python3.9 (2024-7db9258d37)NessusFedora Local Security Checks2024/9/202024/9/20
critical
213322Fedora 40: mingw-directxmath/mingw-gstreamer1/etc (2024-2284729772)NessusFedora Local Security Checks2024/12/222024/12/22
high
201332openSUSE 15 セキュリティ更新 : python-Js2Py (SUSE-SU-2024:2272-1)NessusSuSE Local Security Checks2024/7/32024/11/18
medium
202030KB5040498: Windows Server 2008 R2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/9/24
critical
204591AlmaLinux 8: httpd:2.4 (ALSA-2024:4720)NessusAlma Linux Local Security Checks2024/7/242025/5/2
critical
204600RHEL 8 : httpd:2.4 (RHSA-2024:4830)NessusRed Hat Local Security Checks2024/7/242025/5/2
critical
204734RHEL 9 : httpd (RHSA-2024:4862)NessusRed Hat Local Security Checks2024/7/252025/5/2
critical
204874RHEL 7: httpd (RHSA-2024:4938)NessusRed Hat Local Security Checks2024/7/312025/5/2
critical
207077Adobe Reader < 2015.006.30434 / 2017.011.30096 / 2018.011.20055 複数の脆弱性 (APSB18-21) (macOS)NessusMacOS X Local Security Checks2024/9/122024/11/21
critical
207243Apache OFBiz < 18.12.16 の複数の脆弱性NessusCGI abuses2024/9/132025/2/4
critical
207464VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d の複数の脆弱性 (VMSA-2024-0019)NessusMisc.2024/9/192025/8/5
critical
253539Linux Distros のパッチ未適用の脆弱性: CVE-2025-45512NessusMisc.2025/8/222025/9/1
medium
89740VMware ESX/ESXi サードパーティライブラリおよびコンポーネント(VMSA-2010-0009)(remote check)NessusVMware ESX Local Security Checks2016/3/82021/1/6
critical
174110KB5025234: Windows 10 LTS 1507 セキュリティ更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
189276ownCloud サーバー < 10.13.3 の複数の脆弱性NessusCGI abuses2024/1/222024/1/22
critical
84576Firefox ESR < 38.1 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84577Firefox < 39.0 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84578Mozilla Thunderbird < 38.1 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84579Firefox ESR < 31.8 複数の脆弱性(Logjam)NessusWindows2015/7/72022/12/5
critical
84580Firefox ESR < 38.1 複数の脆弱性(Logjam)NessusWindows2015/7/72022/12/5
critical
84719GLSA-201507-14:Oracle JRE/JDK:複数の脆弱性(POODLE)NessusGentoo Local Security Checks2015/7/142023/6/28
low
87277SUSE SLES11 セキュリティ更新:java-1_7_0-ibm(SUSE-SU-2015:2216-1)(FREAK)NessusSuSE Local Security Checks2015/12/92024/6/18
critical
89663VMware ESX / ESXi NFC およびサードパーティライブラリの複数の脆弱性(VMSA-2013-0003)(remote check)NessusMisc.2016/3/42022/3/29
critical
90604Oracle JRockit R28.3.9 Multiple Vulnerabilities (April 2016 CPU)NessusWindows2016/4/202023/5/14
critical