プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
89740VMware ESX/ESXi サードパーティライブラリおよびコンポーネント(VMSA-2010-0009)(remote check)NessusVMware ESX Local Security Checks2016/3/82021/1/6
critical
90039Fedora 23:git-2.5.5-1.fc23(2016-6554eff611)NessusFedora Local Security Checks2016/3/212021/1/11
critical
90141RHEL 6/7:git(RHSA-2016:0496)NessusRed Hat Local Security Checks2016/3/242019/10/24
critical
90258Fedora 22:git-2.4.11-1.fc22(2016-cee7647200)NessusFedora Local Security Checks2016/4/12021/1/11
critical
90757SUSE SLES11 セキュリティ更新: php53 (SUSE-SU-2016:1145-1)NessusSuSE Local Security Checks2016/4/272021/1/19
critical
90782openSUSE セキュリティ更新:php5(openSUSE-2016-517)NessusSuSE Local Security Checks2016/4/292021/1/19
critical
91733Debian DLA-522-1:python2.7 のセキュリティ更新NessusDebian Local Security Checks2016/6/222021/1/11
critical
92173Fedora 23:python(2016-d3a529aad6)NessusFedora Local Security Checks2016/7/142021/1/11
critical
92295Fedora 22:python(2016-e37f15a5f4)NessusFedora Local Security Checks2016/7/152021/1/11
critical
92297Fedora 24:python3(2016-e63a732c9d)NessusFedora Local Security Checks2016/7/152021/1/11
critical
50030Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957)NessusFedora Local Security Checks2010/10/202021/1/11
critical
51672RHEL 6:webkitgtk(RHSA-2011: 0177)NessusRed Hat Local Security Checks2011/1/262021/1/14
critical
53648SuSE 11.1 セキュリティ更新:Mozilla-XULrunner(SAT パッチ番号 4461)NessusSuSE Local Security Checks2011/5/52021/1/19
critical
53649SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7491)NessusSuSE Local Security Checks2011/5/52021/1/19
critical
53764openSUSEセキュリティ更新プログラム:libwebkit(openSUSE-SU-2011:0024-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
53800openSUSE セキュリティ更新:seamonkey(seamonkey-4462)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
55070Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox、firefox-3.0、firefox-3.5、xulrunner-1.9.2脆弱性(USN-1112-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
56665VMSA-2011-0013:VMware vCenter Server、vCenter Update Manager、ESXi、および ESX に対する、VMware サードパーティコンポーネントの更新NessusVMware ESX Local Security Checks2011/10/282021/1/6
critical
57228SuSE 10 セキュリティ更新:Mozilla XULrunner(ZYPP パッチ番号 7492)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
63983RHEL 5 : Red Hat Network Satellite サーバー IBM Java Runtime (RHSA-2011:0880)NessusRed Hat Local Security Checks2013/1/242024/4/21
critical
68187Oracle Linux 6:webkitgtk(ELSA-2011-0177)NessusOracle Linux Local Security Checks2013/7/122025/4/29
critical
69235Ubuntu 12.04 LTS / 12.10 / 13.04:ubufox、unity-firefox-extension の更新(USN-1924-2)NessusUbuntu Local Security Checks2013/8/72019/9/19
critical
69251Oracle Linux 5/6:firefox(ELSA-2013-1140)NessusOracle Linux Local Security Checks2013/8/82024/10/22
medium
173897Cacti 1.2.22 コマンドインジェクション (CVE-2022-46169)NessusWeb Servers2023/4/52025/7/14
critical
94549RHEL 7:python(RHSA-2016:2586)NessusRed Hat Local Security Checks2016/11/42024/11/4
critical
214544Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti の脆弱性 (USN-7226-1)NessusUbuntu Local Security Checks2025/1/232025/1/24
critical
218332Linux Distros のパッチ未適用の脆弱性: CVE-2014-2830NessusMisc.2025/3/42025/3/4
critical
56749Mac OS X:Java for Mac OS X 10.7 Update 1(BEAST)NessusMacOS X Local Security Checks2011/11/92023/11/27
critical
66946CentOS 6:java-1.7.0-openjdk(CESA-2013:0957)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66947CentOS 5:java-1.7.0-openjdk(CESA-2013:0958)NessusCentOS Local Security Checks2013/6/212022/3/29
critical
66951Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/6/212022/3/29
critical
66980RHEL 5 / 6:thunderbird(RHSA-2013:0982)NessusRed Hat Local Security Checks2013/6/262024/11/4
high
66984Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/6/262022/3/29
critical
66990Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
66995Mozilla Thunderbird ESR 17.x < 17.0.7 複数の脆弱性NessusWindows2013/6/262022/3/29
critical
66996CentOS 5 / 6:firefox / xulrunner(CESA-2013:0981)NessusCentOS Local Security Checks2013/6/272022/3/29
critical
67201Debian DSA-2720-1 : icedove - 複数の脆弱性NessusDebian Local Security Checks2013/7/72022/3/29
critical
68842Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-1014)NessusOracle Linux Local Security Checks2013/7/122024/10/22
low
69090SuSE 11.2 セキュリティ更新:java-1_4_2-ibm(SAT パッチ番号 8109)NessusSuSE Local Security Checks2013/7/282022/3/29
critical
75072openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:1143-1)NessusSuSE Local Security Checks2014/6/132022/3/29
critical
91736openSUSE セキュリティ更新:Linux カーネル(openSUSE-2016-753)NessusSuSE Local Security Checks2016/6/222021/1/19
critical
181235Google Chrome < 116.0.5845.187の脆弱性NessusWindows2023/9/112023/10/2
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181349Mozilla Firefox < 117.0.1NessusWindows2023/9/132023/10/6
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows2023/9/132023/10/6
high
181397Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181400openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks2023/9/142023/10/2
high
181426Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181449Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high