プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182948Amazon Linux 2: curl (ALAS-2023-2287)NessusAmazon Linux Local Security Checks2023/10/122023/12/8
critical
129978Adobe Reader <= 2015.006.30503 / 2017.011.30148 / 2019.012.20040 Multiple Vulnerabilities (APSB19-49)NessusWindows2019/10/162024/4/18
critical
78955RHEL 6:rhev-hypervisor6(RHSA-2013:0746)NessusRed Hat Local Security Checks2014/11/82021/1/14
critical
74600openSUSE セキュリティ更新:samba(openSUSE-SU-2012:0507-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
73605Oracle Linux 5:java-1.7.0-openjdk(ELSA-2014-0407)NessusOracle Linux Local Security Checks2014/4/182021/1/14
critical
73655Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2014-327)NessusAmazon Linux Local Security Checks2014/4/232019/7/10
critical
73586RHEL 5:java-1.7.0-openjdk(RHSA-2014:0407)NessusRed Hat Local Security Checks2014/4/172021/1/14
critical
76727Oracle Linux 7:java-1.7.0-openjdk(ELSA-2014-0675)NessusOracle Linux Local Security Checks2014/7/242021/1/14
critical
76889RHEL 7:java-1.7.0-openjdk(RHSA-2014:0675)NessusRed Hat Local Security Checks2014/7/302021/1/14
critical
76732Oracle Linux 7:java-1.6.0-openjdk(ELSA-2014-0685)NessusOracle Linux Local Security Checks2014/7/242021/1/14
critical
172533KB5023702: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
119500Jenkins < 2.138.4 LTS/2.150.1 LTS/2.154の複数の脆弱性NessusCGI abuses2018/12/72024/6/5
critical
157444Mozilla Firefox < 97.0NessusMacOS X Local Security Checks2022/2/82023/11/13
critical
157445Mozilla Firefox ESR < 91.6NessusMacOS X Local Security Checks2022/2/82023/11/13
critical
158691Mozilla Firefox ESR < 91.7NessusMacOS X Local Security Checks2022/3/82023/11/6
critical
158693Mozilla Firefox < 98.0NessusMacOS X Local Security Checks2022/3/82023/11/6
critical
161784RHEL 7: firefox (RHSA-2022: 4870)NessusRed Hat Local Security Checks2022/6/22024/4/28
critical
161791Oracle Linux 8: Firefox (ELSA-2022-4872)NessusOracle Linux Local Security Checks2022/6/22023/1/9
critical
161803Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:4891)NessusScientific Linux Local Security Checks2022/6/32023/1/9
critical
161805Oracle Linux 7: thunderbird (ELSA-2022-4891)NessusOracle Linux Local Security Checks2022/6/32023/1/9
critical
161815RHEL 8: thunderbird (RHSA-2022: 4887)NessusRed Hat Local Security Checks2022/6/32024/4/28
critical
161816RHEL 8 : thunderbird (RHSA-2022:4888)NessusRed Hat Local Security Checks2022/6/32024/4/23
critical
161822SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1927-1)NessusSuSE Local Security Checks2022/6/32023/7/14
critical
161838Debian DLA-3041-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/42023/3/21
critical
161896Oracle Linux 8: thunderbird (ELSA-2022-4887)NessusOracle Linux Local Security Checks2022/6/62023/1/9
critical
162000SUSE SLES12 セキュリティ更新プログラム: mozilla-nss (SUSE-SU-2022:2031-1 )NessusSuSE Local Security Checks2022/6/102023/7/14
high
163429SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2022:2533-1)NessusSuSE Local Security Checks2022/7/232023/7/13
high
163739CentOS 7: thunderbird (CESA-2022: 4891)NessusCentOS Local Security Checks2022/8/22023/1/5
critical
164347Mozilla Firefox ESR < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164355Mozilla Thunderbird < 91.13NessusWindows2022/8/232023/1/2
high
164365Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-235-02)NessusSlackware Local Security Checks2022/8/232023/1/2
high
165260Mozilla Firefox ESR < 102.3NessusMacOS X Local Security Checks2022/9/202023/1/4
high
166211Mozilla Firefox ESR < 102.4NessusMacOS X Local Security Checks2022/10/182023/1/4
high
166342RHEL 8 : firefox (RHSA-2022: 7068)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166415Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:7069)NessusScientific Linux Local Security Checks2022/10/212023/4/13
high
168651Mozilla Firefox < 108.0NessusWindows2022/12/132023/1/26
high
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks2022/12/132023/1/26
critical
168715SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168831RHEL 7: firefox (RHSA-2022: 9072)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168851Oracle Linux 8:ELSA-2022-9067-1: / firefox(ELSA-2022-90671)NessusOracle Linux Local Security Checks2022/12/162023/4/13
critical
168879Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:9072)NessusScientific Linux Local Security Checks2022/12/162023/4/13
critical
171672Fedora 36 : clamav (2023-3ba365d538)NessusFedora Local Security Checks2023/2/212024/4/29
critical
171685SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2023:0453-1)NessusSuSE Local Security Checks2023/2/212023/7/14
critical
172281ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.0 複数の脆弱性NessusMisc.2023/3/82023/8/31
critical
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses2023/10/272024/5/20
critical
65101Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1)NessusUbuntu Local Security Checks2013/3/92023/5/14
critical
189146FreeBSD: electron{26,27} -- 複数の脆弱性 (a8326b61-eda0-4c03-9a5b-49ebd8f41c1a)NessusFreeBSD Local Security Checks2024/1/172024/1/23
high
189461Google Chrome < 121.0.6167.85の複数の脆弱性NessusMacOS X Local Security Checks2024/1/242024/2/20
critical
197003Google Chrome < 124.0.6367.155の複数の脆弱性NessusWindows2024/5/142024/7/3
high
91496RHEL 7:spice(RHSA-2016:1205)NessusRed Hat Local Security Checks2016/6/72019/10/24
critical