Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141773Oracle Solaris 重要パッチ更新:oct2020_SRU11_4_24_75_2NessusSolaris Local Security Checks10/21/202012/6/2022
critical
176496Google Chrome < 114.0.5735.90の複数の脆弱性NessusWindows5/30/202311/21/2025
high
272044ArcGIS Server 11.3 / 11.4 / 11.5 SQLi (CVE-2025-57870)NessusCGI abuses10/30/202510/30/2025
critical
80564openSUSE セキュリティ更新:flash-player (openSUSE-SU-2015:0059-1)NessusSuSE Local Security Checks1/16/20151/19/2021
critical
85764SUSE SLES11 セキュリティ更新:カーネル(SUSE-SU-2015:1478-1)NessusSuSE Local Security Checks9/3/20151/19/2021
medium
87289Debian DSA-3415-1:chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks12/10/20151/11/2021
critical
87492Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 での firefoxNessusScientific Linux Local Security Checks12/18/20151/14/2021
critical
87648SUSE SLED12/SLES12 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:2335-1)NessusSuSE Local Security Checks12/29/20151/6/2021
critical
87649SUSE SLES11 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:2336-1)NessusSuSE Local Security Checks12/29/20151/19/2021
critical
89295Fedora 22:firefox-43.0-1.fc22(2015-7ab3d3afcf)NessusFedora Local Security Checks3/4/20161/11/2021
critical
90019OracleVM 3.2:kernel-uek (OVMSA-2016-0037)NessusOracleVM Local Security Checks3/18/20161/4/2021
critical
175347KB5026362: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023年 5 月)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
215583Azure Linux 3.0 セキュリティ更新: glib (CVE-2024-52533)NessusAzure Linux Local Security Checks2/10/20259/15/2025
critical
216131KB5052000: Windows 10 バージョン 1809 / Windows Server 2019 セキュリティ更新 (2025 年 2 月)NessusWindows : Microsoft Bulletins2/11/202510/6/2025
high
82474CentOS 7:カーネル(CESA-2015:0726)NessusCentOS Local Security Checks4/1/20151/4/2021
critical
212300SUSE SLED15 / SLES15 / openSUSE 15 のセキュリティ更新 : glib2 (SUSE-SU-2024:4254-1)NessusSuSE Local Security Checks12/11/20246/17/2025
critical
213270SUSE SLES12 のセキュリティ更新: glib2(SUSE-SU-2024:4051-2)NessusSuSE Local Security Checks12/20/20246/17/2025
critical
216136KB5051989: Windows 11 version 22H2 / Windows 11 バージョン 23H2 セキュリティ更新プログラム (2025 年 2 月)NessusWindows : Microsoft Bulletins2/11/202510/6/2025
high
242149Oracle Linux 9 : glib2 (ELSA-2025-11140)NessusOracle Linux Local Security Checks7/16/20257/16/2025
critical
266669RockyLinux 10 : glib2 (RLSA-2025:10855)NessusRocky Linux Local Security Checks10/6/202510/6/2025
critical
82287Oracle Linux 7:カーネル(ELSA-2015-0726)NessusOracle Linux Local Security Checks3/27/201510/23/2024
critical
242265RHEL 9: glib2 (RHSA-2025:11374)NessusRed Hat Local Security Checks7/17/20257/17/2025
critical
242125RHEL 9: glib2 (RHSA-2025:11140)NessusRed Hat Local Security Checks7/15/202510/9/2025
critical
124367WePresent file_transfer.cgiリモートコマンド実行NessusCGI abuses4/30/201911/3/2025
critical
207795Foxit PDF Reader < 2024.3 の複数の脆弱性NessusWindows9/26/20241/3/2025
high
207796Foxit PDF Editor < 2024.3の複数の脆弱性NessusWindows9/26/20241/3/2025
high
208207Fedora 40: chromium (2024-452b60addf)NessusFedora Local Security Checks10/5/20241/3/2025
critical
213249AlmaLinux 8: php:7.4 (ALSA-2024:10952)NessusAlma Linux Local Security Checks12/19/20243/20/2025
critical
215187Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : OpenRefine の脆弱性 (USN-7260-1)NessusUbuntu Local Security Checks2/10/20259/3/2025
high
173048Oracle Linux 7 : Firefox (ELSA-2023-1333)NessusOracle Linux Local Security Checks3/21/202310/22/2024
high
175422RHEL 9 : webkit2gtk3 (RHSA-2023: 2256)NessusRed Hat Local Security Checks5/12/202310/20/2025
high
177393Microsoft .NET Framework のセキュリティ更新プログラム (2023 年 6 月)NessusWindows : Microsoft Bulletins6/16/20238/11/2023
high
178609Amazon Linux 2023: libtiff、libtiff-devel、libtiff-static (ALAS2023-2023-255)NessusAmazon Linux Local Security Checks7/20/20233/4/2025
high
179364PHP 8.0.x< 8.0.30の複数の脆弱性NessusCGI abuses8/4/20235/26/2025
critical
179716Fedora 38 : php (2023-984c26961f)NessusFedora Local Security Checks8/12/202311/14/2024
critical
183739Oracle Linux 9 : php (ELSA-2023-5926)NessusOracle Linux Local Security Checks10/23/20239/9/2025
critical
185576KB5032197: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
185589KB5032247: Windows Server 2012 のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins11/14/20236/17/2024
critical
187915RHEL 9: .NET 6.0 (RHSA-2024: 0156)NessusRed Hat Local Security Checks1/10/20243/6/2025
critical
187983AlmaLinux 9: .NET 8.0 (ALSA-2024:0152)NessusAlma Linux Local Security Checks1/12/20241/17/2024
critical
187985AlmaLinux 9: .NET 6.0 (ALSA-2024:0156)NessusAlma Linux Local Security Checks1/12/20241/17/2024
critical
189328Amazon Linux 2023 : aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2024-489)NessusAmazon Linux Local Security Checks1/23/202412/11/2024
critical
189623AlmaLinux 9: php:8.1 (ALSA-2024:0387)NessusAlma Linux Local Security Checks1/26/20241/13/2025
critical
191055Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PHP の脆弱性 (USN-6305-2)NessusUbuntu Local Security Checks2/27/202410/29/2024
critical
193255Palo Alto Networks PAN-OS CVE-2024-3400NessusPalo Alto Local Security Checks4/12/20247/12/2024
critical
196994Mozilla Firefox ESR < 115.11NessusMacOS X Local Security Checks5/14/202411/18/2025
high
197037Mozilla Thunderbird < 115.11NessusWindows5/14/202411/18/2025
high
197177Debian dla-3815 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks5/16/20241/22/2025
high
197202RHEL 9 : firefox (RHSA-2024:2883)NessusRed Hat Local Security Checks5/16/20241/23/2025
high
197211RHEL 8 : firefox (RHSA-2024:2882)NessusRed Hat Local Security Checks5/16/20241/23/2025
high