Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166709Debian DLA-3170-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks10/30/20221/22/2025
high
197295openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0128-1)NessusSuSE Local Security Checks5/17/202412/20/2024
high
183377RHEL 9 : ghostscript (RHSA-2023: 5868)NessusRed Hat Local Security Checks10/19/202311/7/2024
high
170246SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
265595Linux Distros のパッチ未適用の脆弱性: CVE-2025-59518NessusMisc.9/20/20259/20/2025
high
165555SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
185518Oracle Linux 7: plexus-archiver (ELSA-2023-6886)NessusOracle Linux Local Security Checks11/14/20239/9/2025
critical
189783RHEL 8 : tigervnc (RHSA-2024:0607)NessusRed Hat Local Security Checks1/30/202411/8/2024
critical
214710RHEL 8/9: Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2025:0721)NessusRed Hat Local Security Checks1/28/20259/24/2025
medium
182420Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : LibTomMath の脆弱性 (USN-6402-1)NessusUbuntu Local Security Checks10/2/20238/27/2024
critical
184523Rocky Linux 8 : thunderbird (RLSA-2023:0463)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
186031Mozilla Firefox < 115.5NessusMacOS X Local Security Checks11/21/202312/22/2023
high
186032Mozilla Firefox < 115.5NessusWindows11/21/202312/22/2023
high
186036Mozilla Thunderbird < 115.5.0NessusWindows11/21/202311/29/2023
high
186186Mozilla Firefox ESR < 115.5.0NessusWindows11/22/202312/22/2023
high
186206Debian DSA-5561-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks11/22/20231/24/2025
high
186312RHEL 7 : firefox (RHSA-2023:7509)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186318RHEL 9: firefox (RHSA-2023: 7507)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186320RHEL 8: thunderbird (RHSA-2023: 7503)NessusRed Hat Local Security Checks11/27/202311/7/2024
high
186376Oracle Linux 9: Firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks11/28/20239/9/2025
high
187134Google Chrome < 120.0.6099.129の脆弱性NessusWindows12/20/20235/6/2024
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks12/21/202311/14/2024
high
187778Amazon Linux 2: Firefox (ALASFIREFOX-2024-019)NessusAmazon Linux Local Security Checks1/9/202412/11/2024
high
187826Amazon Linux 2: thunderbird (ALAS-2024-2379)NessusAmazon Linux Local Security Checks1/9/202412/11/2024
high
190174CentOS 8: thunderbird (CESA-2023: 7500)NessusCentOS Local Security Checks2/8/20242/8/2024
high
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2/13/20246/17/2024
high
192294Fedora 39 : firefox (2024-113454b56b)NessusFedora Local Security Checks3/20/20244/2/2025
critical
192299Microsoft Open Management Infrastructure のセキュリティ更新 (2024 年 3 月)NessusWeb Servers3/20/202412/30/2024
critical
192926Ivanti Connect Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894)NessusMisc.4/4/202411/15/2024
critical
192927Ivanti Policy Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894)NessusMisc.4/4/202411/15/2024
critical
193030Oracle Linux 9 : nodejs:20 (ELSA-2024-1688)NessusOracle Linux Local Security Checks4/8/20249/9/2025
critical
194426Foxit PDF Editor < 2024.2の複数の脆弱性NessusWindows4/28/20248/25/2025
high
195000Rocky Linux 8 : nodejs:20 (RLSA-2024:1687)NessusRocky Linux Local Security Checks5/6/20244/3/2025
critical
211685RHEL 8 : webkit2gtk3 (RHSA-2024:9680)NessusRed Hat Local Security Checks11/21/20248/15/2025
critical
213437Couchbase 2.x < 7.2.5 の領域外NessusDatabases12/30/20246/13/2025
high
202049Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6890-1)NessusUbuntu Local Security Checks7/10/20247/17/2025
high
204972OSGeo GeoServer の RCE (CVE-2024-36401)NessusCGI abuses8/2/202410/7/2024
critical
205717Amazon Linux 2 : containerd (ALASDOCKER-2024-041)NessusAmazon Linux Local Security Checks8/17/202412/11/2024
critical
10380rsh の認証されていないアクセス(finger 情報経由)NessusGain a shell remotely4/23/20007/27/2018
critical
104635Mozilla Firefox ESR < 52.5の複数の脆弱性(macOS)NessusMacOS X Local Security Checks11/16/201711/12/2019
critical
104636Mozilla Firefox < 57の複数の脆弱性(macOS)NessusMacOS X Local Security Checks11/16/201711/12/2019
critical
104647FreeBSD:Flash Player -- 複数の脆弱性(52f10525-caff-11e7-b590-6451062f0f7a)NessusFreeBSD Local Security Checks11/17/20171/4/2021
critical
104698Oracle Linux 6/7:firefox(ELSA-2017-3247)NessusOracle Linux Local Security Checks11/20/201710/23/2024
critical
104988RHEL 6/7:thunderbird(RHSA-2017:3372)NessusRed Hat Local Security Checks12/4/201711/5/2024
critical
106870Atlassian SourceTree 0.5.1.0<2.4.7.0の複数の脆弱性NessusWindows2/16/201810/20/2023
critical
107441Solaris 10(sparc): 125731-11NessusSolaris Local Security Checks3/12/20181/14/2021
critical
107450Solaris 10 (sparc) : 126356-06NessusSolaris Local Security Checks3/12/20181/14/2021
critical
107920Solaris 10(x86): 125139-71NessusSolaris Local Security Checks3/12/20181/14/2021
critical
107921Solaris 10(x86): 125139-75NessusSolaris Local Security Checks3/12/20181/14/2021
critical
126319RHEL 8:thunderbird(RHSA-2019:1623)NessusRed Hat Local Security Checks6/28/201911/6/2024
critical