プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
241139RHEL 9 : thunderbird (RHSA-2025:10159)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241200RHEL 10 : thunderbird (RHSA-2025:10195)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
241217RHEL 8 : thunderbird (RHSA-2025:10246)NessusRed Hat Local Security Checks2025/7/22025/7/11
critical
24254GLSA-200701-18 : xine-ui: Format string vulnerabilitiesNessusGentoo Local Security Checks2007/1/262021/1/6
critical
24921Debian DSA-1273-1 : nas - several vulnerabilitiesNessusDebian Local Security Checks2007/4/52021/1/4
critical
24930GLSA-200703-25 : Ekiga: Format string vulnerabilityNessusGentoo Local Security Checks2007/4/52021/1/6
critical
122036Debian DLA-1663-1 : python3.4 security updateNessusDebian Local Security Checks2019/2/82024/6/21
critical
139871IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.4 RCE (6258333)NessusWeb Servers2020/8/272024/10/23
critical
217775Linux Distros Unpatched Vulnerability : CVE-2012-5083NessusMisc.2025/3/42025/8/19
critical
217778Linux Distros Unpatched Vulnerability : CVE-2012-4157NessusMisc.2025/3/42025/9/2
critical
240553SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:02058-1)NessusSuSE Local Security Checks2025/6/252025/7/25
high
103146Debian DSA-3969-1 : xen - security updateNessusDebian Local Security Checks2017/9/132021/1/4
critical
103910GLSA-201710-17 : Xen: Multiple vulnerabilitiesNessusGentoo Local Security Checks2017/10/182021/6/3
critical
157403macOS 12.x < 12.2 (HT213054)NessusMacOS X Local Security Checks2022/2/72024/5/28
critical
206912Google Chrome < 128.0.6613.137 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2024/9/102024/9/20
high
207323openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0302-1)NessusSuSE Local Security Checks2024/9/172024/9/17
high
207373Fedora 39 : chromium (2024-37f95ce86b)NessusFedora Local Security Checks2024/9/182024/9/18
high
168180SUSE SLED15 / SLES15 Security Update : pixman (SUSE-SU-2022:4206-1)NessusSuSE Local Security Checks2022/11/242023/7/14
high
169110Fedora 35 : mingw-pixman (2022-ae2559a8f4)NessusFedora Local Security Checks2022/12/222024/11/14
high
169531EulerOS 2.0 SP11 : pixman (EulerOS-SA-2023-1018)NessusHuawei Local Security Checks2023/1/52023/1/5
high
169601EulerOS 2.0 SP9 : pixman (EulerOS-SA-2023-1108)NessusHuawei Local Security Checks2023/1/62023/1/9
high
169802Debian dla-3264 : ruby-rack-protection - security updateNessusDebian Local Security Checks2023/1/102025/1/22
high
171976RHEL 9 : pcs (RHSA-2023:0974)NessusRed Hat Local Security Checks2023/2/282024/11/7
high
172001AlmaLinux 9 : pcs (ALSA-2023:0974)NessusAlma Linux Local Security Checks2023/2/282023/9/1
high
176874EulerOS Virtualization 2.11.0 : pixman (EulerOS-SA-2023-2092)NessusHuawei Local Security Checks2023/6/72023/6/7
high
184384FreeBSD : chromium -- multiple vulnerabilities (a1e27775-7a61-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/32023/11/9
high
185711openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0368-1)NessusSuSE Local Security Checks2023/11/152023/11/16
high
186042RHEL 9 : pixman (RHSA-2023:7386)NessusRed Hat Local Security Checks2023/11/212024/11/7
high
186204Fedora 39 : chromium (2023-9425bb0115)NessusFedora Local Security Checks2023/11/222024/11/14
high
186325Fedora 37 : chromium (2023-442c049c3c)NessusFedora Local Security Checks2023/11/272024/11/14
high
186920AlmaLinux 9 : pixman (ALSA-2023:7754)NessusAlma Linux Local Security Checks2023/12/142023/12/14
high
190200CentOS 8 : pcs (CESA-2023:0855)NessusCentOS Local Security Checks2024/2/82024/2/8
high
26156HP-UX PHSS_36452 : HP-UX Running Xserver, Local Denial of Service (DoS) (HPSBUX02225 SSRT071295 rev.1)NessusHP-UX Local Security Checks2007/9/252021/1/11
critical
27203openSUSE 10 Security Update : ekiga (ekiga-3023)NessusSuSE Local Security Checks2007/10/172021/1/14
critical
27495openSUSE 10 Security Update : xorg-x11-server (xorg-x11-server-2453)NessusSuSE Local Security Checks2007/10/172021/1/14
critical
28043Ubuntu 5.10 / 6.06 LTS / 6.10 : nas vulnerabilities (USN-446-1)NessusUbuntu Local Security Checks2007/11/102021/1/19
critical
29606SuSE 10 Security Update : xorg-x11-server (ZYPP Patch Number 2449)NessusSuSE Local Security Checks2007/12/132021/1/14
critical
30044CentOS 3 : wireshark (CESA-2008:0059)NessusCentOS Local Security Checks2008/1/222021/1/4
critical
34136Fedora 8 : xine-lib-1.1.15-1.fc8 (2008-7572)NessusFedora Local Security Checks2008/9/102021/1/11
critical
34274RHEL 4 / 5 : firefox (RHSA-2008:0879)NessusRed Hat Local Security Checks2008/9/242021/1/14
critical
34296Slackware 11.0 / 12.0 / 12.1 / current : seamonkey (SSA:2008-269-02)NessusSlackware Local Security Checks2008/9/262021/1/14
critical
34689GLSA-200811-01 : Opera: Multiple vulnerabilitiesNessusGentoo Local Security Checks2008/11/42021/1/6
critical
34836Fedora 8 : thunderbird-2.0.0.18-1.fc8 (2008-9807)NessusFedora Local Security Checks2008/11/212021/1/11
critical
35110Mac OS X Multiple Vulnerabilities (Security Update 2008-008)NessusMacOS X Local Security Checks2008/12/162024/5/28
critical
35586RHEL 2.1 / 3 / 4 : seamonkey (RHSA-2009:0257)NessusRed Hat Local Security Checks2009/2/42021/1/14
critical
36318Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2009:083)NessusMandriva Local Security Checks2009/4/232021/1/6
critical
36583Mandriva Linux Security Advisory : wireshark (MDVSA-2008:001-1)NessusMandriva Local Security Checks2009/4/232021/1/6
critical
36823Mandriva Linux Security Advisory : mozilla-firefox (MDVSA-2008:205)NessusMandriva Local Security Checks2009/4/232021/1/6
critical
37308Mandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2008:206)NessusMandriva Local Security Checks2009/4/232021/1/6
critical
37378Fedora 10 : Miro-1.2.8-2.fc10 / blam-1.8.5-6.fc10 / devhelp-0.22-3.fc10 / epiphany-2.24.3-2.fc10 / etc (2009-1398)NessusFedora Local Security Checks2009/4/232021/1/11
critical