プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
240269RHEL 8 : gimp:2.8 (RHSA-2025:9310)NessusRed Hat Local Security Checks2025/6/232025/10/9
high
171760Rocky Linux 8 : php:8.0 (RLSA-2023:0848)NessusRocky Linux Local Security Checks2023/2/222023/11/7
critical
174113KB5025230: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/7/8
critical
174120KB5025228: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
174121KB5025272: Windows Server 2012 セキュリティ更新プログラム (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
175729Oracle Linux 9:8.1 (ELSA-2023-2417)NessusOracle Linux Local Security Checks2023/5/152024/10/23
critical
175912CentOS 8 : php: 7.4 (CESA-2023: 2903)NessusCentOS Local Security Checks2023/5/172024/2/8
critical
181111Oracle Linux 7 : openssl(ELSA-2016-3556)NessusOracle Linux Local Security Checks2023/9/72024/11/1
critical
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 の複数の脆弱性 (6206875)NessusCGI abuses2023/9/142023/9/14
critical
187795KB5034122: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 1 月)NessusWindows : Microsoft Bulletins2024/1/92024/6/17
high
207266Fedora 39: thunderbird (2024-e77ad5f585)NessusFedora Local Security Checks2024/9/142025/2/3
critical
207303Rocky Linux 8 : firefox (RLSA-2024:6682)NessusRocky Linux Local Security Checks2024/9/162025/2/3
critical
207374Ubuntu 14.04 LTS : OpenSSL の脆弱性 (USN-7018-1)NessusUbuntu Local Security Checks2024/9/182025/9/4
critical
207438RHEL 8 : thunderbird (RHSA-2024:6816)NessusRed Hat Local Security Checks2024/9/192025/2/3
critical
207476RHEL 8 : firefox の更新 (重要) (RHSA-2024:6892)NessusRed Hat Local Security Checks2024/9/192025/2/3
critical
207527AlmaLinux 8: firefox (ALSA-2024:6682)NessusAlma Linux Local Security Checks2024/9/202025/2/3
critical
207536AlmaLinux 9: thunderbird (ALSA-2024:6683)NessusAlma Linux Local Security Checks2024/9/202025/2/3
critical
208111Amazon Linux 2: thunderbird(ALAS-2024-2638)NessusAmazon Linux Local Security Checks2024/10/32025/2/3
critical
208713RHEL 8 : Satellite 6.15.4 のセキュリティ更新 (重要度中) (RHSA-2024:7987)NessusRed Hat Local Security Checks2024/10/102024/10/10
critical
213116RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11141)NessusRed Hat Local Security Checks2024/12/182025/11/5
high
213415Debian dsa-5838 : gstreamer1.0-gtk3 - セキュリティ更新NessusDebian Local Security Checks2024/12/292024/12/29
high
213692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2025:0055-1)NessusSuSE Local Security Checks2025/1/102025/1/10
high
163329FreeBSD:MySQL -- 複数の脆弱性(8e150606-08c9-11ed-856e-d4c9ef517024)NessusFreeBSD Local Security Checks2022/7/212025/8/12
high
179823SUSE SLES12 セキュリティ更新プログラム: nodejs14 (SUSE-SU-2023:3306-1)NessusSuSE Local Security Checks2023/8/152023/8/25
critical
160481FreeBSD:OpenSSL -- 複数の脆弱性 (fceb2b08-cb76-11ec-a06f-d4c9ef517024)NessusFreeBSD Local Security Checks2022/5/42025/8/12
high
184070SUSE SLED15 / SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad (SUSE-SU-2023:4271-1)NessusSuSE Local Security Checks2023/10/312023/10/31
high
185893Oracle Linux 9 : curl (ELSA-2023-6745)NessusOracle Linux Local Security Checks2023/11/162025/11/5
critical
200594Rocky Linux 8 : gstreamer1-plugins-good (RLSA-2024:3089)NessusRocky Linux Local Security Checks2024/6/142024/12/18
high
209864Mozilla Thunderbird < 132.0NessusMacOS X Local Security Checks2024/10/292024/11/5
high
60043Firefox < 14.0複数の脆弱性NessusWindows2012/7/192019/12/4
critical
187026Oracle Linux 9 : gstreamer1-plugins-bad-free(ELSA-2023-7791)NessusOracle Linux Local Security Checks2023/12/152025/9/9
high
189883SUSE SLES15セキュリティ更新プログラム: slurm (SUSE-SU-2024:0287-1)NessusSuSE Local Security Checks2024/2/12024/2/1
critical
189885SUSE SLES15 / openSUSE 15 セキュリティ更新: slurm (SUSE-SU-2024:0284-1)NessusSuSE Local Security Checks2024/2/12024/2/1
critical
209868Mozilla Firefox ESR < 128.4NessusWindows2024/10/292024/12/6
high
60042Firefox 10.0.x < 10.0.6 複数の脆弱性NessusWindows2012/7/192019/12/4
critical
74693openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2012:0924-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
103556FreeBSD: mozilla -- 複数の脆弱性(1098a15b-b0f6-42b7-b5c7-8a8646e8be07)NessusFreeBSD Local Security Checks2017/9/292021/1/4
critical
180475RHEL 9 : firefox (RHSA-2023: 4950)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180478RHEL 8: thunderbird (RHSA-2023: 4956)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180487RHEL 8: thunderbird (RHSA-2023: 4954)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
180504Oracle Linux 7: thunderbird (ELSA-2023-4945)NessusOracle Linux Local Security Checks2023/9/52025/9/9
high
180554AlmaLinux 8: thunderbird (ALSA-2023:4954)NessusAlma Linux Local Security Checks2023/9/62023/9/25
high
180579RHEL 7: firefox (RHSA-2023: 5019)NessusRed Hat Local Security Checks2023/9/72024/11/7
high
181549Oracle Linux 9 : thunderbird (ELSA-2023-4955)NessusOracle Linux Local Security Checks2023/9/182025/9/9
high
181550Oracle Linux 8:thunderbird (ELSA-2023-4954)NessusOracle Linux Local Security Checks2023/9/182025/9/9
high
182683RHEL 8: RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5485)NessusRed Hat Local Security Checks2023/10/62024/11/7
critical
182684RHEL 9: RHEL 9 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5486)NessusRed Hat Local Security Checks2023/10/62024/11/7
critical
185436Microsoft Edge (chromium) < 118.0.2088.102 / 119.0.2151.58 の複数の脆弱性NessusWindows2023/11/92024/5/3
high
185505Fedora 38 : chromium (2023-f29e9560a1)NessusFedora Local Security Checks2023/11/132024/11/14
high
186029Mozilla Firefox < 120.0NessusMacOS X Local Security Checks2023/11/212023/12/22
high