プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
81473RHEL 6 : samba (RHSA-2015:0254)NessusRed Hat Local Security Checks2015/2/242021/2/5
critical
81475RHEL 6 : samba (RHSA-2015:0256)NessusRed Hat Local Security Checks2015/2/242025/4/15
critical
81479Scientific Linux Security Update : samba on SL7.x x86_64 (20150223)NessusScientific Linux Local Security Checks2015/2/242021/1/14
critical
81561openSUSE Security Update : samba (openSUSE-2015-179)NessusSuSE Local Security Checks2015/2/272021/1/19
critical
81668Ubuntu 14.04 LTS : ICU vulnerabilities (USN-2522-1)NessusUbuntu Local Security Checks2015/3/62025/9/3
critical
81698Ubuntu 12.04 LTS : icu regression (USN-2522-2)NessusUbuntu Local Security Checks2015/3/92021/1/19
critical
82289Oracle Linux 6 / 7 : setroubleshoot (ELSA-2015-0729)NessusOracle Linux Local Security Checks2015/3/272025/4/29
critical
82292RHEL 5 / 6 / 7 : setroubleshoot (RHSA-2015:0729)NessusRed Hat Local Security Checks2015/3/272025/3/20
critical
82294Scientific Linux Security Update : setroubleshoot on SL5.x, SL6.x, SL7.x i386/x86_64 (20150326)NessusScientific Linux Local Security Checks2015/3/272021/1/14
critical
82334Mandriva Linux Security Advisory : samba (MDVSA-2015:081)NessusMandriva Local Security Checks2015/3/302021/1/14
critical
82555Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792)NessusFedora Local Security Checks2015/4/32021/1/11
critical
84024Debian DSA-3279-1 : redis - security updateNessusDebian Local Security Checks2015/6/92021/1/11
critical
84043FreeBSD : redis -- EVAL Lua Sandbox Escape (838fa84a-0e25-11e5-90e4-d050996490d0)NessusFreeBSD Local Security Checks2015/6/92021/1/6
critical
84535RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207)NessusRed Hat Local Security Checks2015/7/62025/3/20
high
84581Firefox < 39.0 Multiple Vulnerabilities (Logjam)NessusWindows2015/7/72022/12/5
critical
84794Ubuntu 12.04 LTS : firefox vulnerabilities (USN-2656-2) (Logjam)NessusUbuntu Local Security Checks2015/7/162022/12/5
low
84893RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455)NessusRed Hat Local Security Checks2015/7/212025/3/24
high
86542Oracle Java SE Multiple Vulnerabilities (October 2015 CPU)NessusWindows2015/10/222024/12/19
critical
87195RHEL 6 : chromium-browser (RHSA-2015:2545)NessusRed Hat Local Security Checks2015/12/42025/8/15
critical
87321Mac OS X Multiple Vulnerabilities (Security Updates 2015-005 / 2015-008)NessusMacOS X Local Security Checks2015/12/112024/5/28
critical
87404SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2015:2168-2) (FREAK)NessusSuSE Local Security Checks2015/12/162024/6/18
critical
146825VMware vCenter Server RCE (direct check)NessusMisc.2021/2/252025/7/14
critical
147208RHEL 7 : nss-softokn (RHSA-2021:0758)NessusRed Hat Local Security Checks2021/3/92024/11/7
critical
147231KB5000851: Windows 7 and Windows Server 2008 R2 March 2021 Security UpdateNessusWindows : Microsoft Bulletins2021/3/92024/6/17
critical
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
147829RHEL 7 : nss and nss-softokn (RHSA-2021:0876)NessusRed Hat Local Security Checks2021/3/172024/11/7
critical
148140FreeBSD : spamassassin -- Malicious rule configuration (.cf) files can be configured to run system commands (ec04f3d0-8cd9-11eb-bb9f-206a8a720317)NessusFreeBSD Local Security Checks2021/3/262021/4/1
critical
148212Debian DSA-4879-1 : spamassassin - security updateNessusDebian Local Security Checks2021/3/292021/4/2
critical
148529SUSE SLED15 / SLES15 Security Update : spamassassin (SUSE-SU-2021:1163-1)NessusSuSE Local Security Checks2021/4/142021/4/16
critical
148614openSUSE Security Update : spamassassin (openSUSE-2021-551)NessusSuSE Local Security Checks2021/4/152024/1/4
critical
148776Fedora 32 : spamassassin (2021-5a4377797c)NessusFedora Local Security Checks2021/4/192021/4/19
critical
149614openSUSE Security Update : exim (openSUSE-2021-677) (Stack Clash)NessusSuSE Local Security Checks2021/5/182023/4/25
critical
182167Debian dla-3584 : netatalk - security updateNessusDebian Local Security Checks2023/9/282025/1/22
critical
183966Apple iOS < 17.1 Multiple Vulnerabilities (HT213982)NessusMobile Devices2023/10/272025/7/14
high
184287Amazon Linux 2 : zlib (ALAS-2023-2320)NessusAmazon Linux Local Security Checks2023/11/22024/12/11
critical
185115RHEL 9 : podman (RHSA-2023:6474)NessusRed Hat Local Security Checks2023/11/72025/3/6
critical
185934openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0372-1)NessusSuSE Local Security Checks2023/11/172024/1/29
high
186332Debian dla-3670 : libminizip-dev - security updateNessusDebian Local Security Checks2023/11/282025/1/22
critical
190949Amazon Linux AMI : sudo (ALAS-2024-1922)NessusAmazon Linux Local Security Checks2024/2/242024/12/11
high
141312Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076)NessusOracle Linux Local Security Checks2020/10/82024/11/1
critical
141689Scientific Linux Security Update : nss and nspr on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
141807Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU)NessusMisc.2020/10/222024/11/29
critical
142683KB4586805: Windows 7 and Windows Server 2008 R2 November 2020 Security UpdateNessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
143885SUSE SLES15 Security Update : u-boot (SUSE-SU-2020:3283-1)NessusSuSE Local Security Checks2020/12/92024/2/5
critical
213321Fedora 40 : chromium (2024-4808dce926)NessusFedora Local Security Checks2024/12/222025/2/12
high
213534Google Chrome < 131.0.6778.264 VulnerabilityNessusWindows2025/1/72025/2/12
high
213627RHEL 9 : thunderbird (RHSA-2025:0147)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213687SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2025:0056-1)NessusSuSE Local Security Checks2025/1/102025/2/6
high
213712Fedora 40 : chromium (2025-52ea512fe5)NessusFedora Local Security Checks2025/1/102025/2/12
high
21375Ubuntu 5.04 / 5.10 : linux-source-2.6.10, linux-source-2.6.12 vulnerabilities (USN-281-1)NessusUbuntu Local Security Checks2006/5/132021/1/19
critical