プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
237842RHEL 10: thunderbird (RHSA-2025:7493)NessusRed Hat Local Security Checks2025/6/52025/6/5
high
175569Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-130-01)NessusSlackware Local Security Checks2023/5/132023/6/9
high
171552Mozilla Thunderbird < 102.8NessusWindows2023/2/162023/9/4
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2023/2/162023/9/4
high
172511Ubuntu 18.04 LTS : Chromium 脆弱性 (USN-5949-1)NessusUbuntu Local Security Checks2023/3/142024/8/29
high
61529MS12-054:Windows ネットワークコンポーネントのリモートコード実行可能な脆弱性(2733594)NessusWindows : Microsoft Bulletins2012/8/152018/11/15
critical
191023Microsoft Edge (chromium) < 122.0.2365.52 の複数の脆弱性NessusWindows2024/2/262024/12/5
high
7983639.0.2171.95 より前の Google Chrome の複数の脆弱性NessusWindows2014/12/92022/4/22
critical
80009RHEL 6:flash-plugin(RHSA-2014:1981)NessusRed Hat Local Security Checks2014/12/152025/4/15
critical
25935SIDVault <2.0fのLDAPサーバーの無効な形式の検索リクエストのバッファオーバーフローNessusGain a shell remotely2007/8/282018/11/15
critical
56246VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されますNessusVMware ESX Local Security Checks2011/9/212021/1/6
critical
73719HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - コアパッチNessusHP-UX Local Security Checks2014/4/272021/1/11
critical
57705FreeBSD:acroread9 -- 複数の脆弱性(fa2f386f-4814-11e1-89b4-001ec9578670)NessusFreeBSD Local Security Checks2012/1/272022/6/8
critical
201983Fedora 40 : netatalk (2024-900475e0f7)NessusFedora Local Security Checks2024/7/92024/8/8
critical
44651RHEL 4/5:firefox(RHSA-2010:0112)NessusRed Hat Local Security Checks2010/2/182024/4/21
medium
53735openSUSEセキュリティ更新プログラム:java-1_6_0-openjdk(openSUSE-SU-2011:0155-1)NessusSuSE Local Security Checks2011/5/52021/1/14
critical
57204SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7504)NessusSuSE Local Security Checks2011/12/132021/1/19
critical
60963Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
68205Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2011-0281)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
208119Progress WhatsUp Gold < 24.0.1 の複数の脆弱性 (000266151)NessusMisc.2024/10/42025/1/17
critical
211522Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GLib の脆弱性(USN-7114-1)NessusUbuntu Local Security Checks2024/11/182025/6/17
critical
88943Debian DSA-3491-1:icedove - セキュリティ更新(SLOTH)NessusDebian Local Security Checks2016/2/252021/1/11
critical
216465Oracle Linux 9 : mingw-glib2 (ELSA-2025-0936)NessusOracle Linux Local Security Checks2025/2/192025/6/17
critical
213477ZenML < 0.55.5 の任意のファイルのアップロードNessusArtificial Intelligence2025/1/32025/1/16
high
177098openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0124-1)NessusSuSE Local Security Checks2023/6/122023/10/23
high
177286RHEL 9 : firefox (RHSA-2023: 3562)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177289RHEL 8: thunderbird (RHSA-2023: 3565)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177337Oracle Linux 8: thunderbird (ELSA-2023-3588)NessusOracle Linux Local Security Checks2023/6/152024/10/22
critical
177338Oracle Linux 8: Firefox (ELSA-2023-3590)NessusOracle Linux Local Security Checks2023/6/152024/10/22
critical
177412Oracle Linux 9 : thunderbird (ELSA-2023-3587)NessusOracle Linux Local Security Checks2023/6/172024/10/22
critical
182019Amazon Linux 2: Firefox (ALASFIREFOX-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
167230Slackware Linux 15.0 / 最新の xfce4-settings の脆弱性 (SSA:2022-313-02)NessusSlackware Local Security Checks2022/11/92022/11/24
critical
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses2023/10/272024/5/20
critical
228049Linux Distros のパッチ未適用の脆弱性: CVE-2024-12692NessusMisc.2025/3/52025/3/5
high
165589Google Chrome < 106.0.5249.91の複数の脆弱性NessusMacOS X Local Security Checks2022/9/302023/10/25
high
165590106.0.5249.91 より前の Google Chrome の複数の脆弱性NessusWindows2022/9/302023/10/25
high
183985Debian DSA-5536-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/10/272023/11/2
high
211496Oracle Linux 8 : webkit2gtk3 (ELSA-2024-9636)NessusOracle Linux Local Security Checks2024/11/172024/12/23
critical
644718.0.3 Hot Patch 2 より前の Novell GroupWise Client 8.x/2012 SP1 Hot Patch 1 より前の Novell GroupWise Client 2012.x の複数の脆弱性NessusWindows2013/2/52019/12/4
critical
86060Adobe Flash Player <= 18.0.0.232 Multiple Vulnerabilities (APSB15-23)NessusWindows2015/9/222022/4/11
critical
175020Amazon Linux 2: thunderbird (ALAS-2023-2028)NessusAmazon Linux Local Security Checks2023/5/22024/12/11
high
172085Jenkins プラグインの複数の脆弱性 (2022 年 10 月 19 日)NessusCGI abuses2023/3/32024/10/3
critical
186042RHEL 9 : pixman (RHSA-2023: 7386)NessusRed Hat Local Security Checks2023/11/212024/11/7
high
165503Google Chrome < 106.0.5249.61の複数の脆弱性NessusMacOS X Local Security Checks2022/9/272023/10/10
high
165507FreeBSD: chromium -- 複数の脆弱性 (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/9/272023/10/10
high
166967FreeBSD: pixman -- ヒープオーバーフロー (b278783f-5c1d-11ed-a21f-001fc69cd6dc)NessusFreeBSD Local Security Checks2022/11/42022/12/8
high
169110Fedora 35: mingw-pixman (2022-ae2559a8f4)NessusFedora Local Security Checks2022/12/222024/11/14
high
195039Oracle Linux 9 : ming2-puxman (ELSA-2024-2525)NessusOracle Linux Local Security Checks2024/5/62024/11/2
high
171322Google Chrome < 110.0.5481.77の複数の脆弱性NessusMacOS X Local Security Checks2023/2/102023/10/24
high
207373Fedora 39 : chromium (2024-37f95ce86b)NessusFedora Local Security Checks2024/9/182024/9/18
high