プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
237316RHEL 9 : xterm (RHSA-2025:7427)NessusRed Hat Local Security Checks2025/5/272025/6/5
critical
238702TencentOS Server 4: firefox (TSSA-2024:0472)NessusTencent Local Security Checks2025/6/162025/11/20
critical
238932TencentOS Server 3: thunderbird (TSSA-2024:0327)NessusTencent Local Security Checks2025/6/162025/11/20
high
242714NewStart CGSL MAIN 7.02 : python-certifi Multiple Vulnerabilities (NS-SA-2025-0144)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
critical
146825VMware vCenter Server RCE (direct check)NessusMisc.2021/2/252025/11/3
critical
148140FreeBSD : spamassassin -- Malicious rule configuration (.cf) files can be configured to run system commands (ec04f3d0-8cd9-11eb-bb9f-206a8a720317)NessusFreeBSD Local Security Checks2021/3/262021/4/1
critical
148212Debian DSA-4879-1 : spamassassin - security updateNessusDebian Local Security Checks2021/3/292021/4/2
critical
148776Fedora 32 : spamassassin (2021-5a4377797c)NessusFedora Local Security Checks2021/4/192021/4/19
critical
149902VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010)NessusMisc.2021/5/252023/4/25
critical
150245HPE Edgeline Infrastructure Manager Authentication Bypass (HPESBGN04124)NessusCGI abuses2021/6/42025/11/3
critical
152702Ubuntu 18.04 LTS / 20.04 LTS : Inetutils vulnerability (USN-5048-1)NessusUbuntu Local Security Checks2021/8/202024/8/27
critical
153136Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.6 VulnerabilityNessusPalo Alto Local Security Checks2021/9/82023/12/1
critical
206757SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3157-1)NessusSuSE Local Security Checks2024/9/72025/2/3
critical
207314Rocky Linux 8 : thunderbird (RLSA-2024:6684)NessusRocky Linux Local Security Checks2024/9/162025/2/3
critical
207322RHEL 8 : thunderbird (RHSA-2024:6684)NessusRed Hat Local Security Checks2024/9/162025/3/19
critical
207352RHEL 9 : thunderbird (RHSA-2024:6720)NessusRed Hat Local Security Checks2024/9/172025/2/3
critical
207357RHEL 9 : thunderbird (RHSA-2024:6722)NessusRed Hat Local Security Checks2024/9/172025/2/3
critical
207402Amazon Linux 2 : firefox (ALASFIREFOX-2024-029)NessusAmazon Linux Local Security Checks2024/9/182025/2/3
critical
207431Oracle Linux 9 : thunderbird (ELSA-2024-6683)NessusOracle Linux Local Security Checks2024/9/192025/9/11
critical
251658Linux Distros Unpatched Vulnerability : CVE-2022-2274NessusMisc.2025/8/182025/8/18
critical
256251Linux Distros Unpatched Vulnerability : CVE-2022-23122NessusMisc.2025/8/272025/8/27
critical
266306Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS : Inetutils vulnerabilities (USN-7781-1)NessusUbuntu Local Security Checks2025/9/302025/10/1
critical
276300TencentOS Server 4: rsync (TSSA-2025:0040)NessusTencent Local Security Checks2025/11/202025/11/20
critical
157361Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D)NessusCISCO2022/2/32023/4/25
critical
158657Mozilla Firefox ESR < 91.6.1NessusWindows2022/3/72025/11/18
critical
168273Google Chrome < 108.0.5359.71 Multiple VulnerabilitiesNessusWindows2022/11/292025/11/20
high
168310FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/11/302023/1/6
high
168393openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks2022/12/52023/1/6
high
171333Microsoft Edge (Chromium) < 108.0.1462.42 Multiple VulnerabilitiesNessusWindows2023/2/102023/9/4
high
175371Mozilla Thunderbird < 102.11NessusWindows2023/5/102025/11/18
high
176833EulerOS Virtualization 2.11.1 : samba (EulerOS-SA-2023-2076)NessusHuawei Local Security Checks2023/6/72023/6/7
critical
177596FreeBSD : Grafana -- Account takeover / authentication bypass (fdbe9aec-118b-11ee-908a-6c3be5272acd)NessusFreeBSD Local Security Checks2023/6/252023/11/2
critical
182498SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1)NessusSuSE Local Security Checks2023/10/42024/2/23
high
183377RHEL 9 : ghostscript (RHSA-2023:5868)NessusRed Hat Local Security Checks2023/10/192024/11/7
high
183397Oracle MySQL Enterprise Monitor (October 2023 CPU)NessusCGI abuses2023/10/192023/10/19
critical
184202RHEL 9 : ghostscript (RHSA-2023:6265)NessusRed Hat Local Security Checks2023/11/22024/11/7
high
184381Oracle Linux 9 : ghostscript (ELSA-2023-6265)NessusOracle Linux Local Security Checks2023/11/32025/9/9
high
185114RHEL 9 : ghostscript (RHSA-2023:6732)NessusRed Hat Local Security Checks2023/11/72024/11/7
high
190473Security Updates for Microsoft Exchange Server (February 2024)NessusWindows : Microsoft Bulletins2024/2/132025/1/17
critical
191936KB5035856: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins2024/3/122025/10/22
high
191944KB5035845: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins2024/3/122025/10/22
high
192470Mozilla Firefox < 124.0.1NessusWindows2024/3/222025/11/20
critical
200061RHEL 8 : ruby:3.1 (RHSA-2024:3546)NessusRed Hat Local Security Checks2024/6/32025/4/29
critical
173219SUSE SLES12 Security Update : apache2 (SUSE-SU-2023:0803-1)NessusSuSE Local Security Checks2023/3/222023/10/21
critical
173279Amazon Linux AMI : httpd24 (ALAS-2023-1711)NessusAmazon Linux Local Security Checks2023/3/222024/12/11
critical
173406SUSE SLES15 Security Update : apache2 (SUSE-SU-2023:1573-1)NessusSuSE Local Security Checks2023/3/252023/10/21
critical
173852RHEL 7 : httpd (RHSA-2023:1593)NessusRed Hat Local Security Checks2023/4/42024/11/7
critical
173879Oracle Linux 7 : httpd (ELSA-2023-1593)NessusOracle Linux Local Security Checks2023/4/52024/10/22
critical
174004RHEL 8 : httpd:2.4 (RHSA-2023:1673)NessusRed Hat Local Security Checks2023/4/62024/11/7
critical
174020Oracle Linux 8 : httpd:2.4 (ELSA-2023-1673)NessusOracle Linux Local Security Checks2023/4/72024/10/24
critical