プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
61252Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java-1.6.0-sunNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61769RHEL 6:java-1.7.0-openjdk(RHSA-2012:1223)NessusRed Hat Local Security Checks2012/9/42022/3/8
critical
61789CentOS 6:java-1.7.0-openjdk(CESA-2012:1223)NessusCentOS Local Security Checks2012/9/62022/3/8
critical
64017RHEL 5 : krb5 (RHSA-2011:1853)NessusRed Hat Local Security Checks2013/1/242024/11/4
critical
64018RHEL 6:krb5-appl(RHSA-2011:1854)NessusRed Hat Local Security Checks2013/1/242024/4/27
critical
68443Oracle Linux 4/5/6:firefox(ELSA-2012-0079)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
75951openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-5750)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76026openSUSE セキュリティ更新:seamonkey(seamonkey-5768)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
80788Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird6)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
83911GLSA-201505-02:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/6/12021/1/11
critical
85325Adobe AIR <= 18.0.0.180 の複数の脆弱性 (APSB15-19)NessusWindows2015/8/112024/1/16
critical
85435openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2015-546)NessusSuSE Local Security Checks2015/8/172024/1/16
critical
86384Mac 版 Adobe AIR 19.0.0.190 または以前の複数の脆弱性(APSB15-25)NessusMacOS X Local Security Checks2015/10/142019/11/20
critical
86388FreeBSD:flash -- 複数の脆弱性(a63f2c06-726b-11e5-a12b-bcaec565249c)NessusFreeBSD Local Security Checks2015/10/152021/1/6
critical
86391openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-656)NessusSuSE Local Security Checks2015/10/152021/1/19
critical
86398SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:1740-1)NessusSuSE Local Security Checks2015/10/152021/1/6
critical
86862RHEL 5:Flash プラグイン(RHSA-2015:2024)NessusRed Hat Local Security Checks2015/11/122024/11/4
high
89674VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0003)(remote check)NessusMisc.2016/3/42022/5/25
high
90996SUSE SLED12/SLES12 セキュリティ更新:ImageMagick(SUSE-SU-2016:1260-1)NessusSuSE Local Security Checks2016/5/92025/3/14
high
91032Oracle Linux 6 / 7:ImageMagick(ELSA-2016-0726)NessusOracle Linux Local Security Checks2016/5/112025/3/14
high
91450Ubuntu 14.04 LTS / 16.04 LTS : ImageMagick の脆弱性 (USN-2990-1)NessusUbuntu Local Security Checks2016/6/32025/3/14
critical
234285RHEL 8 / 9 : Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608)NessusRed Hat Local Security Checks2025/4/132025/6/5
critical
240927Oracle Linux 10 : tomcat9 (ELSA-2025-7494)NessusOracle Linux Local Security Checks2025/6/302025/6/30
critical
243434Amazon Linux 2 : firefox (ALASFIREFOX-2025-041)NessusAmazon Linux Local Security Checks2025/8/42025/8/4
critical
187913RHEL 8: .NET 7.0 (RHSA-2024: 0157)NessusRed Hat Local Security Checks2024/1/102025/3/6
critical
187982AlmaLinux 9: .NET 7.0 (ALSA-2024:0151)NessusAlma Linux Local Security Checks2024/1/122024/1/17
critical
189305CentOS 8: .NET 6.0 (CESA-2024: 0158)NessusCentOS Local Security Checks2024/1/222024/1/22
critical
189306CentOS 8: .NET 7.0 (CESA-2024: 0157)NessusCentOS Local Security Checks2024/1/222024/1/22
critical
189768CentOS 8: .NET 8.0 (CESA-2024: 0150)NessusCentOS Local Security Checks2024/1/302024/1/30
critical
213464BeyondTrust Remote Support (RS) <= 24.3.1 の複数の脆弱性NessusCGI abuses2025/1/22025/2/18
critical
215486Azure Linux 3.0 セキュリティ更新: qemu (CVE-2022-36648)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
233297Apache Tomcat パス同等 RCE (CVE-2025-24813)NessusCGI abuses2025/3/242025/7/14
critical
243575139.0.7258.66 より前の Google Chrome の複数の脆弱性NessusWindows2025/8/52025/8/8
critical
125313Microsoft RDP RCE(CVE-2019-0708)(BlueKeep)(資格情報なしのチェック)NessusWindows2019/5/222025/7/14
critical
130949SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2949-1)NessusSuSE Local Security Checks2019/11/132023/1/19
critical
134629Trend Micro OfficeScanの複数の脆弱性(000245571)NessusWindows2020/3/182023/4/25
critical
142594Oracle WebLogic ServerのRCE(CVE-2020-14882)NessusWeb Servers2020/11/62025/7/14
critical
161911RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.4.5 のセキュリティ更新プログラム (重要度中) (RHSA-2022: 4918)NessusRed Hat Local Security Checks2022/6/62025/6/4
critical
162776Microsoft Edge (chromium) < 103.0.1264.49の脆弱性NessusWindows2022/7/72023/10/19
high
164144openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10088-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
169788KB5022286: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
177243Microsoft SharePoint Server 2019 のセキュリティ更新プログラム (2023 年 6 月)NessusWindows : Microsoft Bulletins2023/6/132024/6/6
critical
178761SUSE SLES12セキュリティ更新:openssh (SUSE-SU-2023:2950-1)NessusSuSE Local Security Checks2023/7/252023/12/22
critical
178910OpenSSH < 9.3p2 の脆弱性NessusMisc.2023/7/262024/3/27
critical
178952Fedora 37 : openssh (2023-79a18e1725)NessusFedora Local Security Checks2023/7/282024/11/14
critical
179075Ubuntu 16.04 ESM / 18.04 ESM : OpenSSH の脆弱性 (USN-6242-2)NessusUbuntu Local Security Checks2023/7/312024/10/29
critical
179154RHEL 7 : openssh (RHSA-2023: 4382)NessusRed Hat Local Security Checks2023/8/12024/11/7
critical
179158RHEL 8: openssh (RHSA-2023: 4381)NessusRed Hat Local Security Checks2023/8/12024/11/8
critical
179164RHEL 9 : openssh (RHSA-2023: 4412)NessusRed Hat Local Security Checks2023/8/12024/11/7
critical
179220AlmaLinux 8: openssh (ALSA-2023:4419)NessusAlma Linux Local Security Checks2023/8/22023/12/22
critical