プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
170901SUSE SLES12セキュリティ更新: vim (SUSE-SU-2023:0209-1)NessusSuSE Local Security Checks2023/1/312023/7/14
critical
193962Microsoft Edge (chromium) < 124.0.2478.67 の複数の脆弱性NessusWindows2024/4/262024/12/20
high
191317CentOS 9 : spamassassin-3.4.6-5.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
191625SUSE SLES15 / openSUSE 15 セキュリティ更新 : postgresql-jdbc (SUSE-SU-2024:0773-1)NessusSuSE Local Security Checks2024/3/62024/3/26
critical
192302RHEL 9 : postgresql-jdbc (RHSA-2024:1436)NessusRed Hat Local Security Checks2024/3/202025/3/6
critical
192612Rocky Linux 8 : postgresql-jdbc (RLSA-2024:1435)NessusRocky Linux Local Security Checks2024/3/272024/3/27
critical
197491Fedora 39 : chromium (2024-382a7dba53)NessusFedora Local Security Checks2024/5/182024/11/28
critical
197731RHEL 8 : postgresql-jdbc (RHSA-2024:3313)NessusRed Hat Local Security Checks2024/5/232024/11/7
critical
205311OpenVPN 2.5.x < 2.5.10, 2.6.x < 2.6.10 の複数の脆弱性 (Windows)NessusWindows2024/8/92024/10/4
critical
215685Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32621)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
227981Linux Distros のパッチ未適用の脆弱性: CVE-2024-22122NessusMisc.2025/3/52025/9/2
critical
105586VMware vSphere Data Protection 5.x/6.0.x < 6.0.7/6.1.x < 6.1.6の複数の脆弱性(VMSA-2018-0001NessusMisc.2018/1/42019/11/8
critical
76284HP AutoPass License Server リモートコードの実行(HPSBMU03045)NessusCGI abuses2014/6/272021/1/19
critical
209983Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7086-1)NessusUbuntu Local Security Checks2024/10/312024/12/6
high
210012Debian dsa-5801 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/10/312024/11/5
high
215525Azure Linux 3.0 セキュリティ更新: rsync (CVE-2024-12084)NessusAzure Linux Local Security Checks2025/2/102025/9/15
critical
105855Fedora 27:linux-firmware(2017-355ac8a91a)NessusFedora Local Security Checks2018/1/152021/1/11
critical
164472Debian DLA-3082-1: exim4 - LTS セキュリティ更新NessusDebian Local Security Checks2022/8/272025/1/22
critical
165611openSUSE 15 セキュリティ更新: connman (openSUSE-SU-2022:10134-1)NessusSuSE Local Security Checks2022/10/12022/12/2
critical
155065CentOS 8 : spamassassin (CESA-2021: 4315)NessusCentOS Local Security Checks2021/11/112021/11/11
critical
156048SUSE SLES12セキュリティ更新プログラム: sles12sp2-docker-image (SUSE-SU-2021:4011-1)NessusSuSE Local Security Checks2021/12/142023/7/13
critical
180478RHEL 8: thunderbird (RHSA-2023: 4956)NessusRed Hat Local Security Checks2023/9/42024/11/7
high
60619Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62808Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/11/52021/1/14
critical
62809Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkey(fwd)NessusScientific Linux Local Security Checks2012/11/52021/1/14
critical
90693Fedora 24:binutils-2.26-18.fc24 / kernel-4.5.2-301.fc24(2016-7f37d42add)NessusFedora Local Security Checks2016/4/252021/1/11
critical
212160Debian dla-3987 : librenderdoc - セキュリティ更新NessusDebian Local Security Checks2024/12/82024/12/8
critical
44750Debian DSA-1885-1:xulrunner - 複数の脆弱性NessusDebian Local Security Checks2010/2/242021/1/4
critical
60664Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62804Debian DSA-2571-1:libproxy - バッファオーバーフローNessusDebian Local Security Checks2012/11/52021/1/11
critical
80675Oracle Solaris サードパーティのパッチの更新:libproxy(multiple_buffer_errors_vulnerability_in1)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
80783Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird2)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
169091Fedora 35: python3.6 (2022-004b185fa4)NessusFedora Local Security Checks2022/12/222024/11/14
critical
243061RockyLinux 9: thunderbird (RLSA-2025:4460)NessusRocky Linux Local Security Checks2025/7/302025/7/30
critical
177889Fedora 38 : chromium (2023-b7efbdc392)NessusFedora Local Security Checks2023/7/32025/9/24
high
196889Fedora 39: chromium (2024-1bc17d6ec7)NessusFedora Local Security Checks2024/5/122024/11/14
critical
196896FreeBSD : chromium -- 複数のセキュリティ修正 (3cf8ea44-1029-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/122024/6/18
critical
197096FreeBSD : qt6-webengine -- 複数の脆弱性 (c6f03ea6-12de-11ef-83d8-4ccc6adda413)NessusFreeBSD Local Security Checks2024/5/152024/5/17
critical
205744Fedora 39 : httpd (2024-e83af0855e)NessusFedora Local Security Checks2024/8/172025/8/12
critical
213614RHEL 8 : firefox (RHSA-2025:0134)NessusRed Hat Local Security Checks2025/1/92025/6/5
high
213718Oracle Linux 9 : firefox (ELSA-2025-0080)NessusOracle Linux Local Security Checks2025/1/102025/9/11
high
213725AlmaLinux 9: firefox (ALSA-2025:0080)NessusAlma Linux Local Security Checks2025/1/102025/2/6
high
213985Debian dla-4012 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/1/112025/1/31
medium
214232RHEL 8/9: Red Hat Ansible Automation Platform 2.5 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2025:0340)NessusRed Hat Local Security Checks2025/1/152025/8/18
medium
235114RHEL 9 : firefox (RHSA-2025:4443)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235137RHEL 9 : thunderbird (RHSA-2025:4460)NessusRed Hat Local Security Checks2025/5/52025/6/5
critical
235152Oracle Linux 9 : thunderbird (ELSA-2025-4460)NessusOracle Linux Local Security Checks2025/5/52025/9/11
critical
235617RHEL 7:firefox(RHSA-2025:4751)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
235618RHEL 9 : firefox (RHSA-2025:4752)NessusRed Hat Local Security Checks2025/5/82025/6/5
critical
236804RHEL 8: thunderbird(RHSA-2025:7693)NessusRed Hat Local Security Checks2025/5/152025/6/5
critical