プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
187259CentOS 7: thunderbird (RHSA-2023: 7505)NessusCentOS Local Security Checks2023/12/222023/12/22
high
189103openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2024:0020-1)NessusSuSE Local Security Checks2024/1/172024/1/17
high
189657RHEL 8 : thunderbird (RHSA-2023:7504)NessusRed Hat Local Security Checks2024/1/262024/11/7
high
190460Adobe FrameMaker Publishing Server 2020 < 2020 更新 3 / 2022 < 2022 更新 2 セキュリティ機能のバイパス (APSB24-10)NessusWindows2024/2/132024/10/11
critical
190475KB5034833: Windows Server 2008 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190481KB5034770: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/7/8
high
190482KB5034768: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
192973RHEL 8 : nodejs:20 (RHSA-2024:1687)NessusRed Hat Local Security Checks2024/4/82025/4/3
critical
193028Oracle Linux 8 : nodejs:20 (ELSA-2024-1687)NessusOracle Linux Local Security Checks2024/4/82025/9/9
critical
193097KB5036899: Windows 10 バージョン 1607 / Windows Server 2016 のセキュリティ更新プログラム (2024 年 4 月)NessusWindows : Microsoft Bulletins2024/4/92025/1/21
high
193169AlmaLinux 8: nodejs:20 (ALSA-2024:1687)NessusAlma Linux Local Security Checks2024/4/102025/4/3
critical
200336KB5039227: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112025/9/16
high
206758SUSE SLES15 / openSUSE 15 セキュリティ更新 : buildah (SUSE-SU-2024:3151-1)NessusSuSE Local Security Checks2024/9/72024/9/7
high
207793Foxit PDF Editor < 13.1.4の複数の脆弱性NessusWindows2024/9/262025/1/3
high
209274Foxit PDF Editor for Mac < 12.1.6 の複数の脆弱性NessusMacOS X Local Security Checks2024/10/182024/12/2
high
209484Adobe FrameMaker Publishing Server 2022 < 17.2.0 (2022.2.0) のセキュリティ機能のバイパス (APSB24-10)NessusWindows2024/10/212024/10/21
critical
211578AlmaLinux 9: thunderbird (ALSA-2024:9552)NessusAlma Linux Local Security Checks2024/11/192024/11/19
critical
207243Apache OFBiz < 18.12.16 の複数の脆弱性NessusCGI abuses2024/9/132025/2/4
critical
207534Debian dsa-5774 : ruby-saml - セキュリティ更新NessusDebian Local Security Checks2024/9/202024/10/8
critical
209079SUSE SLES15 / openSUSE 15 セキュリティ更新 : keepalived (SUSE-SU-2024:3634-1)NessusSuSE Local Security Checks2024/10/162024/10/16
critical
210850KB5046612: Windows 10 バージョン 1607/Windows Server 2016 のセキュリティ更新 (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
210851KB5046617: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2024 年 11 月)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
212736SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:4292-1)NessusSuSE Local Security Checks2024/12/132024/12/13
high
214709RHEL 8 : keepalived (RHSA-2025:0743)NessusRed Hat Local Security Checks2025/1/282025/6/5
critical
215395Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32615)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
234503Oracle Business Process Management Suite (2025 年 4 月 CPU)NessusMisc.2025/4/162025/6/20
critical
186183Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-326-01)NessusSlackware Local Security Checks2023/11/222023/11/29
high
186188Mozilla Thunderbird < 115.5NessusWindows2023/11/222023/11/29
high
186291Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6515-1)NessusUbuntu Local Security Checks2023/11/272024/8/27
high
186303Debian DSA-5566-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/11/272023/11/29
high
186314RHEL 9: thunderbird (RHSA-2023: 7501)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186317RHEL 9: firefox (RHSA-2023: 7510)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186357Oracle Linux 7: Firefox (ELSA-2023-7509)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
200349KB5039217: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 6 月)NessusWindows : Microsoft Bulletins2024/6/112025/9/16
high
164473openSUSE 15 セキュリティ更新: nim (openSUSE-SU-2022:10101-1)NessusSuSE Local Security Checks2022/8/282023/10/13
critical
187411RHEL 8 : firefox (RHSA-2024: 0012)NessusRed Hat Local Security Checks2024/1/22025/3/21
high
187414RHEL 9 : thunderbird (RHSA-2024: 0001)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187421RHEL 8 : firefox (RHSA-2024: 0024)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187485Oracle Linux 7: Firefox (ELSA-2024-0026)NessusOracle Linux Local Security Checks2024/1/22025/9/9
high
187629Oracle Linux 8:thunderbird (ELSA-2024-0003)NessusOracle Linux Local Security Checks2024/1/32025/9/9
high
189616SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2024:0228-1)NessusSuSE Local Security Checks2024/1/262024/2/23
high
189735Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6610-1)NessusUbuntu Local Security Checks2024/1/292024/8/27
high
189794RHEL 9 : firefox (RHSA-2024: 0603)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189914AlmaLinux 8: firefox (ALSA-2024:0608)NessusAlma Linux Local Security Checks2024/2/12024/2/23
high
191486Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird の脆弱性 (USN-6669-1)NessusUbuntu Local Security Checks2024/3/42025/4/3
high
193172RHEL 8 / 9 : GitOps 1.12.1- Argo CD CLI および MicroShift GitOps (RHSA-2024:1752)NessusRed Hat Local Security Checks2024/4/102025/1/10
critical
204969Progress MOVEit Transfer < 2023.0.12 / 2023.1 < 2023.1.7 / 2024.0 < 2024.0.3 の権限昇格NessusWindows2024/8/22025/8/4
critical
234482SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1265-1)NessusSuSE Local Security Checks2025/4/162025/4/16
critical
234620Cisco Webex アプリクライアント側の RCE (cisco-sa-webex-app-client-rce-ufyMMYLC)NessusCISCO2025/4/182025/4/18
high
235638Fedora 40: thunderbird (2025-6e3f18b2c0)NessusFedora Local Security Checks2025/5/92025/5/16
critical