Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160473OpenSSL 3.0.0< 3.0.3耇数の脆匱性NessusWeb Servers5/3/20228/12/2025
high
160516Slackware Linux 14.2/ 15.0/ 最新版 openssl の脆匱性 (SSA:2022-124-02)NessusSlackware Local Security Checks5/4/20228/12/2025
high
161611Ubuntu 16.04 ESM : OpenSSL の脆匱性 (USN-5402-2)NessusUbuntu Local Security Checks5/27/20229/3/2025
high
162501Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ current openssl の耇数の脆匱性 (SSA:2022-174-01)NessusSlackware Local Security Checks6/23/20229/4/2025
high
162576Slackware Linux 14.2openssl の耇数の脆匱性 (SSA:2022-179-03)NessusSlackware Local Security Checks6/28/20229/4/2025
high
162831Amazon Linux AMIopenssl (ALAS-2022-1605)NessusAmazon Linux Local Security Checks7/8/20228/12/2025
high
163237Amazon Linux 2openssl11 (ALAS-2022-1815)NessusAmazon Linux Local Security Checks7/15/20228/12/2025
high
163744Oracle Linux 8: openssl (ELSA-2022-5818)NessusOracle Linux Local Security Checks8/2/20229/4/2025
high
164023AlmaLinux 8: openssl (5818) (ALSA-2022:5818)NessusAlma Linux Local Security Checks8/10/20229/4/2025
high
164507RHEL 9: openssl (RHSA-2022: 6224)NessusRed Hat Local Security Checks8/30/20229/4/2025
high
166097Zimbra Collaboration Server 9.0.0 < 9.0.0 パッチ 27 の耇数の脆匱性NessusCGI abuses10/13/20223/8/2023
critical
166179Ubuntu 20.04 LTS / 22.04 LTS : zlib の脆匱性 (USN-5570-2)NessusUbuntu Local Security Checks10/18/202210/29/2024
critical
166513Oracle Linux 8: zlib (ELSA-2022-7106)NessusOracle Linux Local Security Checks10/26/202210/22/2024
critical
166898AlmaLinux 9: zlib (ALSA-2022:7314)NessusAlma Linux Local Security Checks11/3/202210/5/2023
critical
167281Microsoft Exchange Server のセキュリティ曎新プログラム (2022 幎 11 月)NessusWindows : Microsoft Bulletins11/11/202210/30/2025
critical
167557Oracle Linux 8: rsyncELSA-2022-7793NessusOracle Linux Local Security Checks11/15/202210/24/2024
critical
167636RHEL 9: rsync (RHSA-2022: 8291)NessusRed Hat Local Security Checks11/16/202211/7/2024
critical
167638Mozilla Firefox ESR < 102.5NessusMacOS X Local Security Checks11/16/202211/18/2025
critical
168062Oracle Linux 9 : rsync (ELSA-2022-8291)NessusOracle Linux Local Security Checks11/22/202210/23/2024
critical
169761Google Chrome < 109.0.5414.87の耇数の脆匱性NessusMacOS X Local Security Checks1/10/202311/21/2025
high
169776KB5022291: Windows Server 2022 セキュリティ曎新 (2023 幎 1 月)NessusWindows : Microsoft Bulletins1/10/20236/17/2024
high
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks1/26/202311/18/2025
high
171447KB5022858: Windows 10 LTS 1507 セキュリティ曎新 (2023 幎 2 月)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
174431Oracle Linux 7: thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks4/18/202310/22/2024
high
183070Fedora 37 : chromium (2023-1c6a20aa0a)NessusFedora Local Security Checks10/13/202311/14/2024
high
183652Fedora 38 : chromium (2023-8c9fd2a001)NessusFedora Local Security Checks10/21/202311/15/2024
high
184007openSUSE 15 セキュリティ曎新: opera (openSUSE-SU-2023:0337-1)NessusSuSE Local Security Checks10/30/202310/30/2023
high
187309Fedora 39 : minizip-ng (2023-5aa1ebc5e9)NessusFedora Local Security Checks12/26/202311/14/2024
high
189603Fedora 38 : firefox (2024-f7e3c98cd6)NessusFedora Local Security Checks1/25/202411/14/2024
high
181354Mozilla Thunderbird < 115.2.2NessusWindows9/13/202311/20/2025
high
186187Mozilla Firefox ESR < 115.5.0NessusMacOS X Local Security Checks11/22/202311/18/2025
high
207084Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 耇数の脆匱性 (APSB19-07) (macOS)NessusMacOS X Local Security Checks9/12/202411/20/2024
critical
207092Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 耇数の脆匱性 (APSB19-07) (macOS)NessusMacOS X Local Security Checks9/12/202411/20/2024
critical
209037130.0.6723.58 より前の Google Chrome の耇数の脆匱性NessusMacOS X Local Security Checks10/15/202411/21/2025
high
209879130.0.6723.91 より前の Google Chrome の耇数の脆匱性NessusMacOS X Local Security Checks10/29/202411/20/2025
high
210855KB5046633: Windows 11 バヌゞョン 22H2 セキュリティ曎新 (2024 幎 11 月)NessusWindows : Microsoft Bulletins11/12/202410/22/2025
high
210858KB5046613: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ曎新 (2024 幎 11 月)NessusWindows : Microsoft Bulletins11/12/202410/22/2025
high
25005IBM Tivoli Provisioning Manager OS Deploymentの耇数の詳现䞍明な入力怜蚌の脆匱性NessusWeb Servers4/7/20077/12/2018
critical
69989Firefox < 24.0 の耇数の脆匱性Mac OS XNessusMacOS X Local Security Checks9/19/201311/27/2019
critical
69991Thunderbird 17.x から 23.x たでの耇数の脆匱性Mac OS XNessusMacOS X Local Security Checks9/19/201311/27/2019
critical
69996SeaMonkey < 2.21の耇数の脆匱性NessusWindows9/19/201311/27/2019
critical
75150openSUSE セキュリティ曎新MozillaThunderbirdopenSUSE-SU-2013:1495-1NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75151openSUSE セキュリティ曎新seamonkeyopenSUSE-SU-2013:1491-1NessusSuSE Local Security Checks6/13/20141/19/2021
critical
77835CentOS 5 / 6 / 7bashCESA-2014:1293ShellshockNessusCentOS Local Security Checks9/25/201412/5/2022
critical
77849Oracle Linux 4bashELSA-2014-1294ShellshockNessusOracle Linux Local Security Checks9/25/201412/5/2022
critical
77874Fedora 20bash-4.2.47-4.fc202014-11360NessusFedora Local Security Checks9/26/201412/5/2022
critical
77966openSUSE セキュリティ曎新bashopenSUSE-SU-2014:1229-1ShellshockNessusSuSE Local Security Checks9/29/201412/5/2022
critical
77969Shellshock による Postfix スクリプトリモヌトコマンドの実行NessusSMTP problems9/29/201412/5/2022
critical
77970Shellshock による Qmail リモヌトコマンドの実行NessusSMTP problems9/29/201412/5/2022
critical
78059GLSA-201409-09Bashコヌド泚入ShellshockNessusGentoo Local Security Checks10/6/201412/5/2022
critical