プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
157445Mozilla Firefox ESR < 91.6NessusMacOS X Local Security Checks2022/2/82023/11/13
critical
158048RHEL 8 : firefox (RHSA-2022: 0513)NessusRed Hat Local Security Checks2022/2/142024/11/7
critical
158088CentOS 8: firefox (CESA-2022: 0510)NessusCentOS Local Security Checks2022/2/162023/11/9
critical
158108Oracle Linux 8: Firefox (ELSA-2022-0510)NessusOracle Linux Local Security Checks2022/2/162024/10/22
critical
158429SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:14896-1)NessusSuSE Local Security Checks2022/2/252023/7/13
critical
164355Mozilla Thunderbird < 91.13NessusWindows2022/8/232023/1/2
high
164365Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-235-02)NessusSlackware Local Security Checks2022/8/232023/1/2
high
169280Debian DSA-5305-1: libksba - セキュリティ更新NessusDebian Local Security Checks2022/12/232025/1/24
critical
171091RHEL 8: libksba (RHSA-2023: 0624)NessusRed Hat Local Security Checks2023/2/72024/11/8
critical
171112Oracle Linux 8: libksba (ELSA-2023-0625)NessusOracle Linux Local Security Checks2023/2/82024/10/22
critical
190145CentOS 8: libksba (CESA-2023: 0625)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
191206CentOS 9 : libksba-1.5.1-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
209845Debian dsa-5799 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/10/282024/10/28
high
74513Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2014:124)NessusMandriva Local Security Checks2014/6/132023/5/14
critical
100388Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4の共有ライブラリRCENessusMisc.2017/5/242023/3/30
critical
100390Debian DLA-951-1: sambaセキュリティ更新(SambaCry)NessusDebian Local Security Checks2017/5/252023/3/30
critical
100393FreeBSD: samba -- リモートコード実行の脆弱性(6f4d96c0-4062-11e7-b291-b499baebfeaf)(SambaCry)NessusFreeBSD Local Security Checks2017/5/252023/3/30
critical
100405SUSE SLED12 / SLES12セキュリティ更新プログラム:samba(SUSE-SU-2017:1392-1)(SambaCry)NessusSuSE Local Security Checks2017/5/252023/3/30
critical
100411Ubuntu 14.04 LTS / 16.04 LTS : Sambaの脆弱性 (USN-3296-1)NessusUbuntu Local Security Checks2017/5/252024/8/27
critical
100412Ubuntu 12.04 LTS:Sambaの脆弱性(USN-3296-2)(SambaCry)NessusUbuntu Local Security Checks2017/5/252023/3/30
critical
100453RHEL 6/7:Storage Server(RHSA-2017:1273)(SambaCry)NessusRed Hat Local Security Checks2017/5/262023/3/30
critical
100631RHEL 6/7:samba(RHSA-2017:1390)(SambaCry)NessusRed Hat Local Security Checks2017/6/62023/3/30
critical
104622RHEL 6:flash-plugin(RHSA-2017:3222)NessusRed Hat Local Security Checks2017/11/162025/4/15
critical
13427Solaris 8 (x86) : 109321-22NessusSolaris Local Security Checks2004/7/122022/1/26
critical
134645Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5569)NessusOracle Linux Local Security Checks2020/3/182024/11/1
critical
134971Slackware 14.2:Slackware 14.2カーネル(SSA: 2020-086-01)NessusSlackware Local Security Checks2020/3/272024/3/20
critical
135187Dell iDRACのバッファオーバーフローの脆弱性(CVE-2020-5344)NessusCGI abuses2020/4/32022/4/11
critical
135215Fedora 31:1: telnet(2020-e7b942a47a)NessusFedora Local Security Checks2020/4/62024/3/19
critical
135374Oracle Linux 8:telnet(ELSA-2020-1318)NessusOracle Linux Local Security Checks2020/4/102024/10/22
critical
135390SUSE SLED15 / SLES15セキュリティ更新プログラム:python-PyYAML(SUSE-SU-2020:0959-1)NessusSuSE Local Security Checks2020/4/102024/3/19
critical
240713SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:02123-1)NessusSuSE Local Security Checks2025/6/272025/7/8
critical
241101AlmaLinux 9: firefox (ALSA-2025:10072)NessusAlma Linux Local Security Checks2025/7/12025/7/1
critical
241113RHEL 9 : thunderbird (RHSA-2025:10161)NessusRed Hat Local Security Checks2025/7/12025/7/11
critical
241139RHEL 9 : thunderbird (RHSA-2025:10159)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241192Oracle Linux 8: firefox(ELSA-2025-10074)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
241200RHEL 10: thunderbird (RHSA-2025:10195)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241217RHEL 8: thunderbird (RHSA-2025:10246)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
213295Cleo Harmony < 5.8.0.21 の無制限のファイルアップロード/ダウンロード (CVE-2024-50623)NessusCGI abuses2024/12/202024/12/21
critical
218440Linux Distros のパッチ未適用の脆弱性: CVE-2014-7169NessusMisc.2025/3/42025/3/4
critical
61623Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 のコード実行(APSB12-19)NessusMacOS X Local Security Checks2012/8/222022/6/8
critical
77857Telnet による GNU Bash のローカル環境変数処理のコマンドインジェクション(CVE-2014-7169)(Shellshock)NessusGain a shell remotely2014/9/252023/4/25
critical
77886GLSA-201409-10:Bash:コードインジェクション(GLSA 201409-09 の修正を更新しました)NessusGentoo Local Security Checks2014/9/262022/1/31
critical
78238OracleVM 3.2:bash(OVMSA-2014-0022)NessusOracleVM Local Security Checks2014/10/102022/1/31
critical
119378RHEL 6 : Red Hat OpenShift Enterprise 2.2.10 (RHSA-2016:1773)NessusRed Hat Local Security Checks2018/12/42025/2/13
critical
119585KB4471323: Windows 10の2018年12月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/12/112025/4/8
critical
119588KB4471327: Windows 10バージョン1703の2018年12月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/12/112025/4/8
critical
119591KB4471332: Windows 10バージョン1809およびWindows Server 2019の2018年12月セキュリティ更新プログラムNessusWindows : Microsoft Bulletins2018/12/112025/4/8
critical
117865RHEL 7:ceph-iscsi-cli(RHSA-2018:2837)NessusRed Hat Local Security Checks2018/10/22024/11/5
critical
126249Oracle Linux 7:firefox(ELSA-2019-1603)NessusOracle Linux Local Security Checks2019/6/262024/10/23
critical
126320RHEL 6:thunderbird(RHSA-2019:1624)NessusRed Hat Local Security Checks2019/6/282024/11/6
critical