プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
49795Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2010:198)NessusMandriva Local Security Checks2010/10/82021/1/6
critical
66458RHEL 5/6:acroread(RHSA-2013:0826)NessusRed Hat Local Security Checks2013/5/162022/3/29
critical
84510Debian DSA-3300-1:iceweasel - セキュリティ更新(Logjam)NessusDebian Local Security Checks2015/7/62022/12/5
low
84577Firefox < 39.0 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84578Mozilla Thunderbird < 38.1 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84579Firefox ESR < 31.8 複数の脆弱性(Logjam)NessusWindows2015/7/72022/12/5
critical
144056Microsoft SharePoint Server 2019のセキュリティ更新プログラム(2020年12月)NessusWindows : Microsoft Bulletins2020/12/102024/6/6
high
171322Google Chrome < 110.0.5481.77の複数の脆弱性NessusMacOS X Local Security Checks2023/2/102023/10/24
high
176709Amazon Linux 2: libplist(ALAS-2023-2067)NessusAmazon Linux Local Security Checks2023/6/52023/6/5
critical
178336RHEL 8: java-1.8.0-ibm (RHSA-2023: 4103)NessusRed Hat Local Security Checks2023/7/172024/4/28
critical
171444KB5022842: Windows Server 2022 セキュリティ更新 (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
171450KB5022836: Windows 11 のセキュリティ更新プログラム (2023 年 2 月)NessusWindows : Microsoft Bulletins2023/2/142024/6/17
critical
206758SUSE SLES15 / openSUSE 15 セキュリティ更新 : buildah (SUSE-SU-2024:3151-1)NessusSuSE Local Security Checks2024/9/72024/9/7
high
63445RHEL 5/6:firefox(RHSA-2013:0144)NessusRed Hat Local Security Checks2013/1/92021/1/14
critical
63446RHEL 5 / 6:thunderbird(RHSA-2013:0145)NessusRed Hat Local Security Checks2013/1/92021/1/14
critical
63544Firefox ESR < 17.0.2 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/1/152019/12/4
critical
63546Thunderbird 10.x < 10.0.12 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/1/152019/12/4
critical
63551Firefox < 18.0複数の脆弱性NessusWindows2013/1/152019/12/4
critical
81244RHEL 5 / 6:Flash プラグイン(RHSA-2015:0140)NessusRed Hat Local Security Checks2015/2/92021/2/5
critical
84550CentOS 5 / 6 / 7:Firefox(CESA-2015:1207)NessusCentOS Local Security Checks2015/7/72021/1/4
critical
84576Firefox ESR < 38.1 複数の脆弱性(Mac OS X)(Logjam)NessusMacOS X Local Security Checks2015/7/72022/12/5
critical
84580Firefox ESR < 38.1 複数の脆弱性(Logjam)NessusWindows2015/7/72022/12/5
critical
84664Ubuntu 14.04 LTS : Firefox の脆弱性 (USN-2656-1)NessusUbuntu Local Security Checks2015/7/132024/8/28
low
84780FreeBSD:mozilla -- 複数の脆弱性(44d9daee-940c-4179-86bb-6e3ffd617869)(Logjam)NessusFreeBSD Local Security Checks2015/7/162022/12/5
low
85373RHEL 5 / 6:Red Hat Satellite IBM Java Runtime(RHSA-2015:1604)(Logjam)NessusRed Hat Local Security Checks2015/8/132023/4/25
medium
206976LangChain Python ライブラリ < 0.0.317 (CVE-2023-46229)NessusMisc.2024/9/112024/9/12
high
202043KB5040434: Windows 10 Version 1607 / Windows Server 2016 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/8/16
critical
206896KB5043138: Windows Server 2012 R2 セキュリティ更新 (2024 年 9 月)NessusWindows : Microsoft Bulletins2024/9/102024/9/17
critical
207482Fedora 40 : python3.9 (2024-1e6d6f8452)NessusFedora Local Security Checks2024/9/202024/9/20
critical
207484Fedora 39 : python3.9 (2024-7db9258d37)NessusFedora Local Security Checks2024/9/202024/9/20
critical
60350Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wiresharkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62213Mac OS X 複数の脆弱性(セキュリティ更新 2012-004)(BEAST)NessusMacOS X Local Security Checks2012/9/202024/5/28
critical
90834Oracle MySQL 5.7.x < 5.7.12 複数の脆弱性(2016 年 4 月 CPU)(2016 年 7 月 CPU)(DROWN)NessusDatabases2016/5/22020/6/3
critical
202030KB5040498: Windows Server 2008 R2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/9/24
critical
166472Oracle Linux 9 : libksba (ELSA-2022-7090)NessusOracle Linux Local Security Checks2022/10/252023/10/9
critical
166489Oracle Linux 8: libksba (ELSA-2022-7089)NessusOracle Linux Local Security Checks2022/10/252023/10/9
critical
167458RHEL 8 : libksba (RHSA-2022: 7927)NessusRed Hat Local Security Checks2022/11/142024/4/28
critical
168136RHEL 8: Red Hat Virtualization Host のセキュリティ更新 [ovirt-4.5.3-1] (重要度高) (RHSA-2022: 8598)NessusRed Hat Local Security Checks2022/11/232024/4/28
critical
168445Amazon Linux 2: libksba (ALAS-2022-1890)NessusAmazon Linux Local Security Checks2022/12/72023/9/20
critical
184384FreeBSD: chromium -- 複数の脆弱性 (a1e27775-7a61-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/32023/11/9
high
200081Progress Telerik Report Server の認証バイパス (CVE-2024-4358)NessusCGI abuses2024/6/42024/6/13
critical
44649CentOS 3/4:seamonkey(CESA-2010:0113)NessusCentOS Local Security Checks2010/2/182021/1/4
critical
44651RHEL 4/5:firefox(RHSA-2010:0112)NessusRed Hat Local Security Checks2010/2/182024/4/21
medium
44655Ubuntu 8.04 LTS / 8.10 / 9.04:firefox-3.0、xulrunner-1.9 脆弱性(USN-895-1)NessusUbuntu Local Security Checks2010/2/182019/9/19
critical
44907SuSE 11 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 2025)NessusSuSE Local Security Checks2010/2/252021/1/14
critical
47268Fedora 12:blam-1.8.5-22.fc12/firefox-3.5.8-1.fc12/galeon-2.0.7-20.fc12/ など(2010-1727)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47303Fedora 12:sunbird-1.0-0.19.20090916hg.fc12 / thunderbird-3.0.2-1.fc12(2010-3230)NessusFedora Local Security Checks2010/7/12021/1/11
critical
57619Oracle Application Server の複数の脆弱性NessusWeb Servers2012/1/242019/4/5
critical
84258RHEL 6 / 7:cups(RHSA-2015:1123)NessusRed Hat Local Security Checks2015/6/182021/2/5
critical
96392MS17-003:Adobe Flash Playerのセキュリティ更新プログラム(3214628)NessusWindows : Microsoft Bulletins2017/1/102019/11/13
critical