プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
81090Debian DSA-3144-1:openjdk-7 - セキュリティの更新(POODLE)NessusDebian Local Security Checks2015/1/302021/1/11
low
81202RHEL 5:java-1.7.0-ibm(RHSA-2015:0134)NessusRed Hat Local Security Checks2015/2/62019/10/24
critical
82140Debian DLA-157-1:openjdk-6 セキュリティ更新(POODLE)NessusDebian Local Security Checks2015/3/262021/1/11
low
83699SUSE SLED12/SLES12 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:0503-1)(POODLE)NessusSuSE Local Security Checks2015/5/202021/1/6
low
202455Fedora 40: mingw-python-certifi (2024-599bb2cb73)NessusFedora Local Security Checks2024/7/162024/7/26
high
172585Oracle Linux 8: nss (ELSA-2023-1252)NessusOracle Linux Local Security Checks2023/3/152023/9/15
high
173262CentOS 7: nss (RHSA-2023: 1332)NessusCentOS Local Security Checks2023/3/222023/12/22
high
173306RHEL 6 : nss (RHSA-2023: 1366)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173315RHEL 9 : nss (RHSA-2023: 1368)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173318RHEL 9 : nss (RHSA-2023: 1365)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173322RHEL 8 : nss (RHSA-2023:1370)NessusRed Hat Local Security Checks2023/3/232024/4/23
high
173435RHEL 8 : firefox (RHSA-2023: 1479)NessusRed Hat Local Security Checks2023/3/272024/4/28
high
173972Oracle Linux 6 : nss (ELSA-2023-12238)NessusOracle Linux Local Security Checks2023/4/62023/9/18
high
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks2023/5/92023/6/9
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks2023/5/102023/6/16
high
175484Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-129-01)NessusSlackware Local Security Checks2023/5/132023/6/9
high
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04: Thunderbird の脆弱性 (USN-6075-1)NessusUbuntu Local Security Checks2023/5/152024/8/27
high
176065RHEL 8: thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks2023/5/182024/4/28
high
177490DebianDSA-5434-1: minidlna - セキュリティ更新NessusDebian Local Security Checks2023/6/222023/6/22
critical
187263CentOS 7: firefox (RHSA-2023: 3137)NessusCentOS Local Security Checks2023/12/222023/12/22
high
190144CentOS 8: firefox (CESA-2023: 3220)NessusCentOS Local Security Checks2024/2/82024/2/8
high
192721openSUSE 15 セキュリティ更新 : minidlna (openSUSE-SU-2024:0093-1)NessusSuSE Local Security Checks2024/3/302024/3/30
critical
51667SuSE 11.1 セキュリティ更新:IBM Java 6(SATパッチ番号3724)NessusSuSE Local Security Checks2011/1/252021/1/14
critical
67670Oracle Linux 5:cups(ELSA-2008-0192)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
67674Oracle Linux 3/4:cups(ELSA-2008-0206)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
74213Ubuntu 12.04 LTS:linux-lts-saucy 脆弱性(USN-2225-1)NessusUbuntu Local Security Checks2014/5/282021/1/19
critical
81819Flash Player <= 16.0.0.305 Multiple Vulnerabilities (APSB15-05)NessusWindows2015/3/132022/4/11
critical
94033openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2016-1179)NessusSuSE Local Security Checks2016/10/132021/1/19
critical
94238FreeBSD: flash -- 複数の脆弱性(2482c798-93c6-11e6-846f-bc5ff4fb5ea1)NessusFreeBSD Local Security Checks2016/10/252021/1/4
critical
204759Fedora 39: tinyproxy (2024-661a8bb3b0)NessusFedora Local Security Checks2024/7/262024/7/26
critical
166598Apple iOS < 16.1 複数の脆弱性 (HT213489)NessusMobile Devices2022/10/272024/9/4
critical
99127Apple iOS < 10.3の複数の脆弱性NessusMobile Devices2017/3/312024/9/4
critical
189361Apple iOS < 17.3 複数の脆弱性 (HT214059)NessusMobile Devices2024/1/232024/9/4
high
171456Mozilla Firefox ESR < 102.8NessusWindows2023/2/142023/9/4
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2023/2/142023/9/4
high
171571Debian DLA-3319-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/162023/9/4
high
171642Debian DLA-3324-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/202023/10/24
high
171767SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0466-1)NessusSuSE Local Security Checks2023/2/222023/7/14
high
52544Microsoft Forefront Endpoint Protection/System Center Endpoint Protection/Anti-malware Clientの検出およびステータスNessusWindows2011/3/42024/9/6
critical
134299Ubuntu 18.04 LTS : OpenSMTPD の脆弱性 (USN-4294-1)NessusUbuntu Local Security Checks2020/3/62024/8/27
critical
137265KB4561600:Adobe Flash Playerのセキュリティ更新プログラム(2020年6月)NessusWindows : Microsoft Bulletins2020/6/92020/10/16
critical
143150Cisco Integrated Management Controller RCE(cisco-sa-ucs-api-rce-UXwpeDHd)NessusCISCO2020/11/202024/4/19
critical
174935Fedora 36 : rust-askama / rust-askama_shared / rust-comrak (2023-b37722768e)NessusFedora Local Security Checks2023/4/292023/4/29
critical
200888126.0.6478.126 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/6/242024/7/19
high
43722CentOS 4 / 5:thunderbird(CESA-2009:0002)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
60509Scientific Linux セキュリティ更新:SL3.x、SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60514Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
69327MS13-062:リモートプロシージャコールの権限昇格可能な脆弱性(2849470)NessusWindows : Microsoft Bulletins2013/8/142018/11/15
critical
84006Dell NetVault Backup 10.0.x < 10.0.5 RCENessusGain a shell remotely2015/6/52022/4/11
critical
84404Adobe Photoshop CC の複数の脆弱性(APSB15-12)(Mac OS X)NessusMacOS X Local Security Checks2015/6/262018/7/14
critical