プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
45418IBM WebSphere Application Server 6.0 < 6.0.2.23 の詳細不明な脆弱性(PK45726)NessusWeb Servers2010/4/52018/8/6
critical
45606openSUSE セキュリティ更新:java-1_6_0-sun(openSUSE-SU-2010:0140-1)NessusSuSE Local Security Checks2010/4/232021/1/14
critical
45619openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1)NessusSuSE Local Security Checks2010/4/262021/1/14
critical
233125Azure Linux 3.0 セキュリティ更新: expat / python3 (CVE-2024-45491)NessusAzure Linux Local Security Checks2025/3/202025/3/20
critical
233221RHEL 8 : thunderbird (RHSA-2025:2960)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233226RHEL 9 : thunderbird (RHSA-2025:2957)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233230RHEL 9 : thunderbird (RHSA-2025:2899)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233242RHEL 9 : thunderbird (RHSA-2025:3013)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233259RHEL 8 : thunderbird (RHSA-2025:3036)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
233268RHEL 8 : thunderbird (RHSA-2025:2958)NessusRed Hat Local Security Checks2025/3/222025/6/5
high
47465Fedora 13:xar-1.5.2-6.fc13(2010-7613)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47509Fedora 12:openssl-1.0.0-4.fc12(2010-8742)NessusFedora Local Security Checks2010/7/12021/1/11
critical
47849Fedora 12:xulrunner-1.9.1.11-2.fc12(2010-11452)NessusFedora Local Security Checks2010/7/272021/1/11
critical
47850Fedora 13:xulrunner-1.9.2.7-2.fc13(2010-11472)NessusFedora Local Security Checks2010/7/272021/1/11
critical
47855Ubuntu 9.04 / 9.10:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-6)NessusUbuntu Local Security Checks2010/7/272019/9/19
critical
47883RHEL 5 : firefox (RHSA-2010:0556)NessusRed Hat Local Security Checks2010/7/282024/11/4
high
48186Mandriva Linux セキュリティアドバイザリ:wireshark(MDVSA-2010:113)NessusMandriva Local Security Checks2010/7/302021/1/6
critical
48291MS10-054:SMB サーバーのリモートコード実行可能な脆弱性(982214)NessusWindows : Microsoft Bulletins2010/8/112018/11/15
critical
48311Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2010:147)NessusMandriva Local Security Checks2010/8/122021/1/6
critical
48933Mandriva Linux セキュリティアドバイザリ:libHX(MDVSA-2010:165)NessusMandriva Local Security Checks2010/8/312021/1/6
critical
49002Cisco Catalyst 6000、6500 シリーズ、および Cisco 7600 シリーズの NAM(Network Analysis Module)の脆弱性NessusCISCO2010/9/12018/11/15
critical
49058Debian DSA-2101-1:wireshark - いくつかの脆弱性NessusDebian Local Security Checks2010/9/12021/1/4
critical
237306RHEL 9 : corosync (RHSA-2025:7201)NessusRed Hat Local Security Checks2025/5/272025/6/5
critical
237316RHEL 9 : xterm (RHSA-2025:7427)NessusRed Hat Local Security Checks2025/5/272025/6/5
critical
240884IBM MQ 9.2 < 9.2.0.36 LTS/9.3 < 9.3.0.30 LTS/9.3 < 9.4.3 CD/9.4 < 9.4.0.12 LTS/9.4.3 (7238314)NessusMisc.2025/6/272025/6/27
critical
241218Oracle Linux 10: corosync (ELSA-2025-7478)NessusOracle Linux Local Security Checks2025/7/22025/7/2
critical
46347HP-UX PHSS_40707:s700_800 11.X OV NNM7.53 PA-RISC 中間パッチ 26NessusHP-UX Local Security Checks2010/5/172021/1/11
critical
47117RHEL 3 / 4:seamonkey(RHSA-2010:0499)NessusRed Hat Local Security Checks2010/6/232021/1/14
critical
47118RHEL 4 : firefox (RHSA-2010:0500)NessusRed Hat Local Security Checks2010/6/232021/1/14
critical
47161Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1)NessusUbuntu Local Security Checks2010/6/302019/9/19
critical
47270Fedora 12:kernel-2.6.31.12-174.2.19.fc12(2010-1787)NessusFedora Local Security Checks2010/7/12021/1/11
critical
174883Microsoft Edge (chromium) < 112.0.1722.58 の複数の脆弱性NessusWindows2023/4/272023/10/23
high
174939Fedora 37 : rust-askama / rust-askama_shared / rust-comrak (2023-e9243281cb)NessusFedora Local Security Checks2023/4/292024/11/14
critical
175001113.0.5672.63 より前の Google Chrome の複数の脆弱性NessusWindows2023/5/22023/7/27
high
175040FreeBSD: chromium -- 複数の脆弱性 (246174d3-e979-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/32023/5/19
high
175129Golang < 1.19.9 / 1.20.x < 1.20.4 複数の脆弱性NessusWindows2023/5/52023/12/8
critical
175412ArubaOS 10 < 10.4.0.0 の複数の脆弱性 (ARUBA-PSA-2023-006)NessusMisc.2023/5/122023/7/13
critical
175974SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
176142SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2250-1)NessusSuSE Local Security Checks2023/5/202023/7/14
critical
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks2023/12/212024/11/14
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks2023/12/212024/11/14
high
187212Helix Core Server < 2023.2 の複数の脆弱性NessusMisc.2023/12/222024/10/23
critical
187280SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4947-1)NessusSuSE Local Security Checks2023/12/232023/12/23
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks2023/12/262024/11/14
high
187395SUSE SLES12 セキュリティ更新プログラム: gstreamer(SUSE-SU-2023:4982-1)NessusSuSE Local Security Checks2023/12/292023/12/29
high
187425RHEL 8 : thunderbird (RHSA-2024: 0003)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
187486Oracle Linux 7: thunderbird (ELSA-2024-0027)NessusOracle Linux Local Security Checks2024/1/22024/9/21
high
187504GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521)NessusCGI abuses2024/1/32024/1/3
critical
187616Oracle Linux 9: Firefox (ELSA-2024-0025)NessusOracle Linux Local Security Checks2024/1/32024/9/21
high
187628Oracle Linux 8: Firefox (ELSA-2024-0012)NessusOracle Linux Local Security Checks2024/1/32024/9/21
high