プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
99077OracleVM 3.3/3.4:bash(OVMSA-2017-0050)NessusOracleVM Local Security Checks2017/3/302022/1/31
high
105855Fedora 27:linux-firmware(2017-355ac8a91a)NessusFedora Local Security Checks2018/1/152025/11/6
critical
108279SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2018:0660-1)(Spectre)NessusSuSE Local Security Checks2018/3/132025/2/4
critical
109517Debian DSA-4187-1: linux - のセキュリティ更新(Spectre)NessusDebian Local Security Checks2018/5/22024/10/15
critical
109531Debian DLA-1369-1 : linux セキュリティ更新 (Spectre)NessusDebian Local Security Checks2018/5/32025/3/19
critical
109634RHEL 6:kernel(RHSA-2018:1319)NessusRed Hat Local Security Checks2018/5/92025/3/19
critical
123950KB4493478:Adobe Flash Playerのセキュリティ更新プログラム(2019年4月)NessusWindows : Microsoft Bulletins2019/4/92019/10/30
critical
162197KB5014692: Windows 10バージョン1809 / Windows Server 2019のセキュリティ更新プログラム (2022年6月)NessusWindows : Microsoft Bulletins2022/6/142025/10/31
high
182555RHEL 8 : thunderbird (RHSA-2023: 5438)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182908Debian DSA-5523-1: curl - セキュリティ更新NessusDebian Local Security Checks2023/10/112025/11/6
critical
182940Amazon Linux 2023 : curl、curl-minimal、libcurl (ALAS2023-2023-377)NessusAmazon Linux Local Security Checks2023/10/112025/11/6
critical
182995openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0298-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high
183082RHEL 9 : curl (RHSA-2023:5700)NessusRed Hat Local Security Checks2023/10/142025/11/6
critical
103556FreeBSD: mozilla -- 複数の脆弱性(1098a15b-b0f6-42b7-b5c7-8a8646e8be07)NessusFreeBSD Local Security Checks2017/9/292021/1/4
critical
180475RHEL 9 : firefox (RHSA-2023: 4950)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180478RHEL 8: thunderbird (RHSA-2023: 4956)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180487RHEL 8: thunderbird (RHSA-2023: 4954)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180504Oracle Linux 7: thunderbird (ELSA-2023-4945)NessusOracle Linux Local Security Checks2023/9/52025/9/9
high
180554AlmaLinux 8: thunderbird (ALSA-2023:4954)NessusAlma Linux Local Security Checks2023/9/62023/9/25
high
180579RHEL 7: firefox (RHSA-2023: 5019)NessusRed Hat Local Security Checks2023/9/72024/11/7
high
181549Oracle Linux 9 : thunderbird (ELSA-2023-4955)NessusOracle Linux Local Security Checks2023/9/182025/9/9
high
181550Oracle Linux 8:thunderbird (ELSA-2023-4954)NessusOracle Linux Local Security Checks2023/9/182025/9/9
high
182683RHEL 8: RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5485)NessusRed Hat Local Security Checks2023/10/62024/11/7
critical
182684RHEL 9: RHEL 9 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5486)NessusRed Hat Local Security Checks2023/10/62024/11/7
critical
185436Microsoft Edge (chromium) < 118.0.2088.102 / 119.0.2151.58 の複数の脆弱性NessusWindows2023/11/92024/5/3
high
185505Fedora 38 : chromium (2023-f29e9560a1)NessusFedora Local Security Checks2023/11/132024/11/14
high
186029Mozilla Firefox < 120.0NessusMacOS X Local Security Checks2023/11/212023/12/22
high
186035Mozilla Thunderbird < 115.5.0NessusMacOS X Local Security Checks2023/11/212023/11/29
high
186087Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-325-02)NessusSlackware Local Security Checks2023/11/212023/12/22
high
186208Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6509-1)NessusUbuntu Local Security Checks2023/11/232024/8/28
high
186223Debian DLA-3661-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/232025/1/22
high
186313RHEL 9: thunderbird (RHSA-2023: 7499)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186378Oracle Linux 7: thunderbird (ELSA-2023-7505)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
186431RHEL 8: firefox (RHSA-2023: 7569)NessusRed Hat Local Security Checks2023/11/292024/11/7
high
186646SUSE SLES15セキュリティ更新プログラム:kernel-firmware (SUSE-SU-2023:4665-1)NessusSuSE Local Security Checks2023/12/72023/12/7
critical
187158SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4929-1)NessusSuSE Local Security Checks2023/12/212024/1/26
high
187226CentOS 7: firefox (RHSA-2023: 7509)NessusCentOS Local Security Checks2023/12/222023/12/22
high
242939AlmaLinux 8: nodejs:22 (ALSA-2025:11803)NessusAlma Linux Local Security Checks2025/7/282025/7/28
high
242958RHEL 8 : sqlite (RHSA-2025:12010)NessusRed Hat Local Security Checks2025/7/292025/7/29
high
243085RockyLinux 9: nodejs:22 (RLSA-2025:11802)NessusRocky Linux Local Security Checks2025/7/302025/7/30
high
243206AlmaLinux 8: sqlite (ALSA-2025:12010)NessusAlma Linux Local Security Checks2025/7/302025/7/30
high
251374Amazon Linux 2023 : lemon、sqlite、sqlite-analyzer (ALAS2023-2025-1151)NessusAmazon Linux Local Security Checks2025/8/182025/8/18
high
261731RockyLinux 8 : mingw-sqlite (RLSA-2025:14101)NessusRocky Linux Local Security Checks2025/9/82025/9/8
high
266317Nutanix AHV : 複数の脆弱性 (NXSA-AHV-10.0.1.4)NessusMisc.2025/9/302025/9/30
high
266371Fedora 42: sqlite (2025-3af464595a)NessusFedora Local Security Checks2025/10/12025/10/1
high
271417Nutanix AOS : 複数の脆弱性 (NXSA-AOS-7.0.1.9)NessusMisc.2025/10/242025/10/24
high
58850CentOS 5 / 6:Firefox(CESA-2012:0515)NessusCentOS Local Security Checks2012/4/252021/1/4
critical
58922Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1430-1)NessusUbuntu Local Security Checks2012/4/302019/9/19
critical
59015Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:thunderbird の脆弱性(USN-1430-3)NessusUbuntu Local Security Checks2012/5/72019/9/19
critical
62492Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の FirefoxNessusScientific Linux Local Security Checks2012/10/112021/1/14
critical