プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181569Oracle Linux 7: thunderbird (ELSA-2023-5191)NessusOracle Linux Local Security Checks2023/9/192025/9/11
high
181592SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3634-1)NessusSuSE Local Security Checks2023/9/192023/10/2
high
181884Rocky Linux 8 : libwebp (RLSA-2023:5309)NessusRocky Linux Local Security Checks2023/9/262023/10/2
high
183266Amazon Linux 2 : firefox (ALASFIREFOX-2023-015)NessusAmazon Linux Local Security Checks2023/10/182024/12/17
high
106722Debian DLA-1274-1: exim4 セキュリティ更新NessusDebian Local Security Checks2018/2/122022/12/5
critical
122122KB4487018: Windows 10 2019年2月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/2/122022/5/25
critical
122124KB4487020: Windows 10バージョン1703 2019年2月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/2/122022/5/25
critical
163024Debian DSA-5180-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/7/122025/1/24
high
164134openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10087-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
178134ARM Mali GPU カーネルドライバー < r32p0 / < r36p0 の不適切なメモリアクセス (CVE-2022-22706)NessusMisc.2023/7/112023/7/12
high
181130Debian DSA-5491-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/9/82025/1/24
high
118978Microsoft Exchange Serverの権限の昇格の脆弱性(2018年11月)NessusWindows2018/11/162023/4/25
high
133104Debian DLA-2071-1 : thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/1/212024/3/29
high
181795AlmaLinux 9: libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks2023/9/222023/10/2
high
182081Ubuntu 18.04 ESM : libwebp の脆弱性 (USN-6369-2)NessusUbuntu Local Security Checks2023/9/282024/10/30
high
10067959.0.3071.86 より前の Google Chrome の複数の脆弱性NessusWindows2017/6/82023/4/25
high
101124Fedora 25:1:chromium-native_client (2017-a66e2c5b62)NessusFedora Local Security Checks2017/6/302022/6/8
high
103752Outlook用セキュリティ更新プログラム(2017年10月)NessusWindows : Microsoft Bulletins2017/10/102023/2/17
high
51696SuSE 10 セキュリティ更新:acroread(ZYPP パッチ番号 6803)NessusSuSE Local Security Checks2011/1/272022/6/8
critical
63912RHEL 4:acroread(RHSA-2010:0038)NessusRed Hat Local Security Checks2013/1/242022/6/8
critical
181510Debian dla-3568 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/172025/1/23
high
139226Pulse Policy Secure < 9.1R8(SA44516)NessusMisc.2020/7/312023/4/25
high
43876Adobe Reader < 9.3/8.2 複数の脆弱性(APSB10-02)NessusWindows2010/1/132022/6/8
critical
205626Fedora 39: roundcubemail (2024-b60eb661a4)NessusFedora Local Security Checks2024/8/152025/6/9
critical
147192Microsoft Edge(chromium)< 89.0.774.45の複数の脆弱性NessusWindows2021/3/82023/4/25
high
182072Google Chrome < 117.0.5938.132の複数の脆弱性NessusWindows2023/9/272023/10/6
high
182073Google Chrome < 117.0.5938.132の複数の脆弱性NessusMacOS X Local Security Checks2023/9/272023/10/6
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
182165Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2023-271-01)NessusSlackware Local Security Checks2023/9/282023/11/1
high
182379Debian DSA-5509-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/302025/1/24
high
182419Microsoft Edge (chromium) < 116.0.1938.98 / 117.0.2045.47 の複数の脆弱性NessusWindows2023/10/22023/10/23
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182679Apple iOS < 17.0.3 複数の脆弱性 (HT213961)NessusMobile Devices2023/10/62025/7/14
high
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks2023/10/72024/11/15
high
182778RHEL 9 : libvpx (RHSA-2023: 5540)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182786RHEL 8: libvpx (RHSA-2023: 5537)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182787RHEL 8: libvpx (RHSA-2023: 5538)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
182788RHEL 9 : libvpx (RHSA-2023: 5539)NessusRed Hat Local Security Checks2023/10/92024/11/7
high
183751Ubuntu 18.04 ESM : libvpx の脆弱性 (USN-6403-2)NessusUbuntu Local Security Checks2023/10/232024/10/29
high
184162Ubuntu 16.04 ESM : libvpx の脆弱性 (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12024/10/29
high
103668Cisco IOS Software CIPにおける複数の脆弱性(cisco-sa-20170927-cip)NessusCISCO2017/10/52023/4/25
high
40108openSUSEセキュリティ更新プログラム:phpMyAdmin (phpMyAdmin-711)NessusSuSE Local Security Checks2009/7/212022/12/5
high
154933Accellion File Transfer Appliance < 9_12_416 の複数の脆弱性NessusCGI abuses2021/11/52023/4/25
critical
157409Debian DLA-2914-1: zabbix - LTS セキュリティ更新NessusDebian Local Security Checks2022/2/72023/4/25
medium
168694KB5021235: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 12 月)NessusWindows : Microsoft Bulletins2022/12/132024/6/17
high
201016Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : Roundcube の脆弱性 (USN-6848-1)NessusUbuntu Local Security Checks2024/6/262025/9/3
medium
205025GeoServer Jai-EXT の RCE (CVE-2022-24816)NessusCGI abuses2024/8/62025/7/14
critical
205506RHEL 9 : kernel-rt (RHSA-2024:5365)NessusRed Hat Local Security Checks2024/8/142025/3/6
high
215234CentOS 9: gcc-11.5.0-5.el9NessusCentOS Local Security Checks2025/2/102025/2/11
medium