プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
68821Oracle Linux 5 / 6 : thunderbird (ELSA-2013-0821)NessusOracle Linux Local Security Checks2013/7/122025/4/29
medium
69941Oracle Linux 6:thunderbird(ELSA-2013-1269)NessusOracle Linux Local Security Checks2013/9/182024/10/22
critical
69994Mozilla Thunderbird ESR 17.x < 17.0.9 複数の脆弱性NessusWindows2013/9/192019/11/27
critical
75009openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:0946-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
75013openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2013:0894-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
141781Draytek Vigor < 1.5.1 の認証されていない RCE (直接チェック)NessusCGI abuses2020/10/222022/12/5
critical
45522openSUSE セキュリティ更新:firefox35upgrade(firefox35upgrade-2262)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
47407Fedora 12:seamonkey-2.0.4-1.fc12(2010-5840)NessusFedora Local Security Checks2010/7/12021/1/11
critical
214279RHEL 8: .NET 9.0 (RHSA-2025:0382)NessusRed Hat Local Security Checks2025/1/162025/7/11
high
214328Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : .NET の脆弱性 (USN-7210-1)NessusUbuntu Local Security Checks2025/1/172025/7/11
high
214351Oracle Linux 8 : .NET / 9.0 (ELSA-2025-0382)NessusOracle Linux Local Security Checks2025/1/182025/7/11
high
214352Oracle Linux 8 : .NET / 8.0 (ELSA-2025-0381)NessusOracle Linux Local Security Checks2025/1/182025/3/13
high
24816CA BrightStor ARCserve Backup テープエンジンおよび Portmapper の複数の脆弱性(QO86255)NessusWindows2007/3/162018/11/15
critical
40354パスワードが空白のOpenWrt Router(telnetチェック)NessusCGI abuses2009/7/232021/1/19
critical
75627openSUSE セキュリティ更新:libwebkit (openSUSE-SU-2010:0458-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
134991Fedora 30:PyYAML(2020-40c35d7b37)NessusFedora Local Security Checks2020/3/302024/3/20
critical
134996Fedora 31:PyYAML(2020-bdb0bfa928)NessusFedora Local Security Checks2020/3/302024/3/20
critical
164306SUSE SLES15 セキュリティ更新プログラム: python-PyYAML (SUSE-SU-2022:2841-1)NessusSuSE Local Security Checks2022/8/202023/7/14
critical
180934Oracle Linux 8: python38: 3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks2023/9/72024/11/1
critical
103048Advantech WebAccess<8.2_20170817の複数の脆弱性NessusSCADA2017/9/82025/7/14
critical
103532Solaris XDR RPCリクエスト処理時のRCE(2017年4月 CPU)(EBBISLAND/EBBSHAVE)NessusRPC2017/9/282025/7/14
critical
234248Azure Linux 3.0 セキュリティ更新: python-setuptools / python3 (CVE-2024-6345)NessusAzure Linux Local Security Checks2025/4/132025/4/13
high
126070Mozilla Firefox <67.0.4NessusMacOS X Local Security Checks2019/6/202023/4/25
critical
126172SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:1682-1)NessusSuSE Local Security Checks2019/6/242023/4/25
critical
126173SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:1684-1)NessusSuSE Local Security Checks2019/6/242023/4/25
critical
126391DebianDSA-4474-1: firefox-esr - セキュリティ更新プログラムNessusDebian Local Security Checks2019/7/22022/5/27
critical
204829RHEL 8 : thunderbird (RHSA-2024:4894)NessusRed Hat Local Security Checks2024/7/292024/11/7
critical
186835120.0.6099.109 より前の Google Chrome の複数の脆弱性NessusWindows2023/12/142024/5/3
high
189103openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2024:0020-1)NessusSuSE Local Security Checks2024/1/172024/1/17
high
240611SUSE SLES15 セキュリティ更新 : gstreamer (SUSE-SU-2025:02034-1)NessusSuSE Local Security Checks2025/6/262025/6/26
high
25699MS07-039: Windows Active Directory の脆弱性により、リモートコードを実行できることがあります(926122)(認証情報なしの確認)NessusWindows2007/7/112022/4/11
critical
159675KB5012647: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
167899MariaDB 5.5.0< 5.5.23 の複数の脆弱性NessusDatabases2022/11/182025/7/17
critical
227437Linux Distros のパッチ未適用の脆弱性: CVE-2024-3171NessusMisc.2025/3/52025/3/5
high
176271SUSE SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2274-1)NessusSuSE Local Security Checks2023/5/242023/7/14
critical
186514Debian DSA-5569-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/12/12025/1/24
critical
186749openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0396-1)NessusSuSE Local Security Checks2023/12/122023/12/12
critical
209079SUSE SLES15 / openSUSE 15 セキュリティ更新 : keepalived (SUSE-SU-2024:3634-1)NessusSuSE Local Security Checks2024/10/162024/10/16
critical
214709RHEL 8 : keepalived (RHSA-2025:0743)NessusRed Hat Local Security Checks2025/1/282025/6/5
critical
152036macOS 10.15.x < Catalinaセキュリティ更新 2021-004 Catalina(HT212600)NessusMacOS X Local Security Checks2021/7/232024/5/28
critical
182067Amazon Linux 2: Firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
high
193172RHEL 8 / 9 : GitOps 1.12.1- Argo CD CLI および MicroShift GitOps (RHSA-2024:1752)NessusRed Hat Local Security Checks2024/4/102025/1/10
critical
214077Fortinet Fortigate の csfd デーモンでの脆弱な認証 (FG-IR-24-221)NessusFirewalls2025/1/142025/2/14
critical
214749Fedora 41 : dotnet9.0 (2025-2eb86c0cbf)NessusFedora Local Security Checks2025/1/292025/7/11
high
178162Microsoft Word 製品のセキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112023/8/11
critical
178165Outlook 用セキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112025/2/5
high
185099RHEL 9 : containernetworking-plugins (RHSA-2023: 6402)NessusRed Hat Local Security Checks2023/11/72025/3/6
critical
215171SUSE SLES15 セキュリティ更新 : xrdp (SUSE-SU-2025:0350-1)NessusSuSE Local Security Checks2025/2/102025/2/10
critical
237748RHEL 9 : webkit2gtk3 (RHSA-2025:8533)NessusRed Hat Local Security Checks2025/6/42025/6/5
medium
237752RHEL 8 : webkit2gtk3 (RHSA-2025:8530)NessusRed Hat Local Security Checks2025/6/42025/6/5
medium