プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
60836Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の wiresharkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68084Oracle Linux 5 : wireshark (ELSA-2010-0625)NessusOracle Linux Local Security Checks2013/7/122025/4/29
high
75771openSUSE セキュリティ更新:wireshark(openSUSE-SU-2011:0010-2)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
173111Amazon Linux 2023 : emacs、emacs-common、emacs-devel (ALAS2023-2023-122)NessusAmazon Linux Local Security Checks2023/3/212024/12/11
critical
177588Fortinet FortiNAC RCE (FG-IR-23-074)NessusFirewalls2023/6/232024/7/4
critical
226731Linux Distros のパッチ未適用の脆弱性: CVE-2023-35074NessusMisc.2025/3/52025/3/5
high
186414Apple TV < 17.1 複数の脆弱性 (HT213987)NessusMisc.2023/11/292024/2/19
high
163250Debian DSA-5182-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/7/152025/1/24
high
175839Google Chrome < 113.0.5672.126の複数の脆弱性NessusWindows2023/5/162023/7/27
high
176230Microsoft Edge (chromium) < 113.0.1774.50 / 112.0.1722.84 の複数の脆弱性NessusWindows2023/5/232023/7/7
high
176545openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0117-1)NessusSuSE Local Security Checks2023/6/12023/7/7
high
177227Google Chrome < 114.0.5735.133の複数の脆弱性NessusWindows2023/6/132023/7/27
high
207830Fedora 40 : chromium (2024-aaff7345b8)NessusFedora Local Security Checks2024/9/272025/1/3
critical
100868H3C/HPE Intelligent Management Center PLAT <7.3 E0504P04の複数の脆弱性NessusMisc.2017/6/192022/4/11
critical
207866Microsoft Edge (chromium) < 128.0.2739.97 / 129.0.2792.65 の複数の脆弱性NessusWindows2024/9/272025/1/3
high
211872Mozilla Firefox < 133.0NessusWindows2024/11/262025/3/6
critical
212034RHEL 9 : firefox (RHSA-2024:10742)NessusRed Hat Local Security Checks2024/12/32025/1/17
high
212037Oracle Linux 9 : firefox (ELSA-2024-10702)NessusOracle Linux Local Security Checks2024/12/32025/1/17
high
161506Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:4729)NessusScientific Linux Local Security Checks2022/5/252022/12/30
high
161641RHEL 8 : firefox (RHSA-2022: 4766)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161657Oracle Linux 8: thunderbird (ELSA-2022-4769)NessusOracle Linux Local Security Checks2022/5/302024/10/22
high
181828SUSE SLES12 セキュリティ更新プログラム : busybox (SUSE-SU-2023:3729-1)NessusSuSE Local Security Checks2023/9/232023/9/23
critical
186042RHEL 9 : pixman (RHSA-2023: 7386)NessusRed Hat Local Security Checks2023/11/212024/11/7
high
165503Google Chrome < 106.0.5249.61の複数の脆弱性NessusMacOS X Local Security Checks2022/9/272023/10/10
high
165507FreeBSD: chromium -- 複数の脆弱性 (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/272023/10/10
high
166967FreeBSD: pixman -- ヒープオーバーフロー (b278783f-5c1d-11ed-a21f-001fc69cd6dc)NessusFreeBSD Local Security Checks2022/11/42022/12/8
high
169110Fedora 35: mingw-pixman (2022-ae2559a8f4)NessusFedora Local Security Checks2022/12/222024/11/14
high
195039Oracle Linux 9 : ming2-puxman (ELSA-2024-2525)NessusOracle Linux Local Security Checks2024/5/62024/11/2
high
228169Linux Distros のパッチ未適用の脆弱性: CVE-2024-33874NessusMisc.2025/3/52025/3/5
critical
75239openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1916-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
45382FreeBSD:mozilla -- 複数の脆弱性(9ccfee39-3c3b-11df-9edc-000f20797ede)NessusFreeBSD Local Security Checks2010/3/312021/1/6
critical
45498SuSE 10 セキュリティ更新:MozillaFirefox、MozillaFirefox-branding-upstream、MozillaFirefox-translations、mozilla-xulrunner191、mozilla-xulrunner191-devel、mozilla-xulrunner191-gnomevfs、mozilla-xulrunner191-translations、python-xpcom191(ZYPP パッチ番号 6970)NessusSuSE Local Security Checks2010/4/132021/1/14
critical
45523openSUSE セキュリティ更新:mozilla-xulrunner190(mozilla-xulrunner190-2261)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
235678openSUSE 15 セキュリティ更新 : mozjs102 (openSUSE-SU-2025:0147-1)NessusSuSE Local Security Checks2025/5/102025/5/10
critical
215945Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-33874)NessusAzure Linux Local Security Checks2025/2/102025/2/10
critical
45563Mandriva Linux セキュリティアドバイザリ:openssl(MDVSA-2010:076-1)NessusMandriva Local Security Checks2010/4/192021/1/6
critical
95282SUSE SLED12 / SLES12セキュリティ更新プログラム:bash(SUSE-SU-2016:2872-1)(Shellshock)NessusSuSE Local Security Checks2016/11/232021/1/6
high
181519Fedora 37: libtommath (2023-f5680e3b4b)NessusFedora Local Security Checks2023/9/182024/11/14
critical
87111Debian DLA-356-1:libsndfile セキュリティ更新NessusDebian Local Security Checks2015/12/12021/1/11
critical
95518GLSA-201612-03:libsndfile:複数の脆弱性NessusGentoo Local Security Checks2016/12/52021/1/11
critical
204882SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : freerdp (SUSE-SU-2024:2631-1)NessusSuSE Local Security Checks2024/7/312025/2/5
critical
85384Firefox < 40 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/8/132019/11/22
critical
186540Debian DLA-3675-1: zbar - LTS セキュリティ更新NessusDebian Local Security Checks2023/12/42025/1/22
critical
121495FreeBSD: turnserver -- 複数の脆弱性(181beef6-2482-11e9-b4a3-00155d006b02)NessusFreeBSD Local Security Checks2019/1/312024/6/25
critical
150659SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks2021/6/102023/12/26
critical
107417Solaris 10(sparc): 125137-71NessusSolaris Local Security Checks2018/3/122021/1/14
critical
187619120.0.6099.200 より前の Google Chrome の複数の脆弱性NessusWindows2024/1/32024/5/3
high
187648Fedora 39 : chromium (2024-210776b8c7)NessusFedora Local Security Checks2024/1/42024/11/15
critical
78260Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2380-1)NessusUbuntu Local Security Checks2014/10/112024/8/28
critical
79375Oracle Linux 6 : bash (ELSA-2014-3093)NessusOracle Linux Local Security Checks2014/11/212025/4/29
critical