プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
142833GLSA-202011-12 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks2020/11/122022/12/6
critical
142910Mozilla Firefox < 83.0NessusWindows2020/11/172025/2/6
critical
143059Mozilla Thunderbird < 78.5NessusMacOS X Local Security Checks2020/11/182025/2/6
critical
143540openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2187)NessusSuSE Local Security Checks2020/12/82025/2/6
critical
143723SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3458-1)NessusSuSE Local Security Checks2020/12/92025/2/6
critical
143745SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:3383-1)NessusSuSE Local Security Checks2020/12/92025/2/6
critical
144192EulerOS 2.0 SP8 : freetype (EulerOS-SA-2020-2510)NessusHuawei Local Security Checks2020/12/142025/2/6
critical
147370NewStart CGSL CORE 5.04 / MAIN 5.04 : freetype Vulnerability (NS-SA-2021-0013)NessusNewStart CGSL Local Security Checks2021/3/102025/2/6
critical
150269openSUSE Security Update : chromium (openSUSE-2021-825)NessusSuSE Local Security Checks2021/6/42023/4/25
high
93465MS16-105: Cumulative Security Update for Microsoft Edge (3183043)NessusWindows : Microsoft Bulletins2016/9/132022/5/25
high
100554Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry)NessusAmazon Linux Local Security Checks2017/6/12023/3/30
critical
86424Adobe Flash Player for Mac <= 19.0.0.207 Vulnerability (APSB15-27)NessusMacOS X Local Security Checks2015/10/192022/3/8
critical
86436openSUSE Security Update : flash-player (openSUSE-2015-665)NessusSuSE Local Security Checks2015/10/192022/3/8
high
86441SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1770-1)NessusSuSE Local Security Checks2015/10/192022/3/8
high
86469MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft EdgeNessusWindows2015/10/202022/3/8
critical
86908GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks2015/11/182022/3/8
critical
173033IBM Aspera Faspex < 4.4.2 Patch Level 2 Multiple VulnerabilitiesNessusCGI abuses2023/3/202023/3/21
critical
181415IBM Data Risk Manager 2.0.1 <= 2.0.6.1 Multiple Vulnerabilities (6206875)NessusCGI abuses2023/9/142023/9/14
critical
131323Cisco IOS XE Software Smart Install DoS (cisco-sa-20180328-smi)NessusCISCO2019/11/272024/5/3
high
160181Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG)NessusCISCO2022/4/252024/5/3
high
47690openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks2010/7/92022/6/8
high
47692openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)NessusSuSE Local Security Checks2010/7/92022/6/8
high
50886SuSE 11 / 11.1 Security Update : acroread (SAT Patch Numbers 2637 / 2641)NessusSuSE Local Security Checks2010/12/22022/6/8
high
60919Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64NessusScientific Linux Local Security Checks2012/8/12022/3/28
high
164569Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1)NessusMisc.2022/9/12025/7/22
high
167109KB5020010: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2022)NessusWindows : Microsoft Bulletins2022/11/82024/11/13
high
170485Debian DSA-5324-1 : linux - security updateNessusDebian Local Security Checks2023/1/242025/9/17
high
180190Juniper Junos OS Pre-Auth RCE (JSA72300)NessusJunos Local Security Checks2023/8/252025/3/14
critical
140545Fedora 32 : drupal7 (2020-0b32a59b54)NessusFedora Local Security Checks2020/9/142025/1/24
high
140750RHEL 8 : Red Hat Virtualization (RHSA-2020:3807)NessusRed Hat Local Security Checks2020/9/232025/1/24
high
141122Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 Improper Authentication (FG-IR-19-283)NessusFirewalls2020/10/22022/12/5
critical
150682SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2019:14124-1)NessusSuSE Local Security Checks2021/6/102023/4/25
critical
158812RHEL 8 : firefox (RHSA-2022:0817)NessusRed Hat Local Security Checks2022/3/112024/11/7
critical
158875Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0824)NessusScientific Linux Local Security Checks2022/3/122023/4/25
critical
159093EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328)NessusHuawei Local Security Checks2022/3/212023/4/25
high
131187Cisco IOS Autonomic Networking Infrastructure DoS (cisco-sa-20170726-anidos)NessusCISCO2019/11/222024/9/27
medium
131321Cisco IOS Software Internet Key Exchange Version 1 DoS (cisco-sa-20180328-ike-dos)NessusCISCO2019/11/272023/4/25
high
136932Debian DSA-4693-1 : drupal7 - security updateNessusDebian Local Security Checks2020/5/282025/1/24
medium
57482RHEL 5 / 6 : acroread (RHSA-2012:0011)NessusRed Hat Local Security Checks2012/1/112024/11/4
critical
171584SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1)NessusSuSE Local Security Checks2023/2/162025/9/17
high
173481Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5979-1)NessusUbuntu Local Security Checks2023/3/282024/8/27
high
173834Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5987-1)NessusUbuntu Local Security Checks2023/4/42024/8/27
high
177102SonicWall SMA100 Directory Traversal Vulnerability (SNWLID-2019-0018)NessusCGI abuses2023/6/122023/6/13
high
178467AlmaLinux 8 : webkit2gtk3 (ALSA-2023:4202)NessusAlma Linux Local Security Checks2023/7/192023/7/19
high
179076Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6264-1)NessusUbuntu Local Security Checks2023/7/312024/8/27
high
254934Linux Distros Unpatched Vulnerability : CVE-2016-3088NessusMisc.2025/8/252025/8/25
critical
166793SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3844-1)NessusSuSE Local Security Checks2022/11/22024/6/26
high
169784KB5022287: Windows 11 Security Update (January 2023)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
177328VMware Tools 10.3.x / 11.x / 12.x < 12.2.5 Authentication Bypass (VMSA-2023-0013)NessusWindows2023/6/142023/9/8
low
177761RHEL 9 : open-vm-tools (RHSA-2023:3948)NessusRed Hat Local Security Checks2023/6/292024/11/7
low