Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
35362MS09-001: Microsoft Windows SMB のリモートコード実行の脆弱性(958687)(資格情報なしのチェック)NessusWindows1/13/200911/18/2025
critical
50075FreeBSD:Webkit-gtk2 -- 複数の脆弱性(e5090d2a-dbbe-11df-82f8-0015f2db7bde)NessusFreeBSD Local Security Checks10/21/20101/6/2021
critical
55406Mandriva Linux セキュリティアドバイザリ:mozilla(MDVSA-2011: 111)NessusMandriva Local Security Checks6/23/20111/6/2021
critical
55407Ubuntu 10.04 LTS/10.10:firefox、xulrunner-1.9.2の脆弱性(USN-1149-1)NessusUbuntu Local Security Checks6/23/20119/19/2019
critical
55409Ubuntu 11.04:mozvoikko、ubufox、webfavの更新(USN-1157-2)NessusUbuntu Local Security Checks6/23/20119/19/2019
critical
55524Debian DSA-2273-1:icedove - 複数の脆弱性NessusDebian Local Security Checks7/7/20111/4/2021
critical
61070Scientific Linux セキュリティ更新:SL4.x、SL5.x、SL6.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61073Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62653Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks10/22/20123/29/2022
critical
64849Oracle Java SE 複数の脆弱性(2012 年 10 月 CPU)(Unix)NessusMisc.2/22/20134/11/2022
critical
68295Oracle Linux 4:thunderbird(ELSA-2011-0887)NessusOracle Linux Local Security Checks7/12/20131/14/2021
critical
71492SuSE 11.2 / 11.3 セキュリティ更新:flash-player (SAT パッチ番号 8639 / 8640)NessusSuSE Local Security Checks12/17/20131/19/2021
critical
75629openSUSE セキュリティ更新:libwebkit (openSUSE-SU-2011:0024-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
86399SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1742-1)NessusSuSE Local Security Checks10/15/20151/6/2021
critical
91687Debian DLA-516-1:linux セキュリティ更新NessusDebian Local Security Checks6/20/20161/11/2021
critical
96903SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0333-1)NessusSuSE Local Security Checks1/31/20171/19/2021
critical
163496Mozilla Firefox < 103.0NessusMacOS X Local Security Checks7/27/202211/18/2025
critical
166209Mozilla Firefox < 106.0NessusWindows10/18/202211/18/2025
high
170869RHEL 8: pcs (RHSA-2023: 0506)NessusRed Hat Local Security Checks1/30/202311/7/2024
high
170876RHEL 9 : pcs (RHSA-2023: 0527)NessusRed Hat Local Security Checks1/31/202311/7/2024
high
171730AlmaLinux 8: pcs (ALSA-2023:0855)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171798Oracle Linux 8:pcs (ELSA-2023-12137)NessusOracle Linux Local Security Checks2/22/202310/22/2024
high
172038Oracle Linux 9: pcs (ELSA-2023-12150)NessusOracle Linux Local Security Checks3/1/202310/22/2024
high
234724SUSE SLES15 / openSUSE 15 セキュリティ更新 : erlang26 (SUSE-SU-2025:1356-1)NessusSuSE Local Security Checks4/23/20256/9/2025
critical
178152KB5028169: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 7 月)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178158KB5028233: Windows Server 2012 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
178163KB5028226: Windows Server 2008 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins7/11/20236/17/2024
critical
180235Mozilla Firefox ESR < 102.15NessusMacOS X Local Security Checks8/29/202311/18/2025
high
180554AlmaLinux 8: thunderbird (ALSA-2023:4954)NessusAlma Linux Local Security Checks9/6/20239/25/2023
high
184097Ubuntu 22.04 LTS: Linux カーネル (NVIDIA) の脆弱性 (USN-6466-1)NessusUbuntu Local Security Checks10/31/20239/24/2025
critical
186195RHEL 9 : squid (RHSA-2023:7465)NessusRed Hat Local Security Checks11/22/20238/27/2025
critical
63431CentOS 5 / 6:firefox / xulrunner(CESA-2013:0144)NessusCentOS Local Security Checks1/9/20131/4/2021
critical
63447Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 脆弱性(USN-1681-1)NessusUbuntu Local Security Checks1/9/20139/19/2019
critical
63552Mozilla Thunderbird 10.x < 10.0.12 の複数の脆弱性NessusWindows1/15/201312/4/2019
critical
68412Oracle Linux 4/5:krb5(ELSA-2011-1851)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
68413Oracle Linux 6:krb5-appl(ELSA-2011-1852)NessusOracle Linux Local Security Checks7/12/201310/22/2024
critical
68708Oracle Linux 6:thunderbird(ELSA-2013-0145)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
69715Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-156)NessusAmazon Linux Local Security Checks9/4/20135/25/2022
critical
69889GLSA-201309-06:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks9/14/20139/17/2024
critical
71947Adobe Reader < 10.1.9 / 11.0.6 の複数の脆弱性 (APSB14-01)NessusWindows1/14/20143/8/2022
critical
74918openSUSE セキュリティ更新:firefox / seamonkey / thunderbird (openSUSE-SU-2013:0149-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
79273Cisco Web Security Appliance Telnet のリモートコードの実行(cisco-sa-20120126-ironport)NessusCISCO11/17/20145/14/2021
critical
80781Oracle Solaris サードパーティのパッチの更新:telnet(cve_2011_4862_buffer_overflow)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
81463FreeBSD:samba -- smbd における予期しないコード実行(996c219c-bbb1-11e4-88ae-d050992ecde8)NessusFreeBSD Local Security Checks2/24/20151/6/2021
critical
81465Oracle Linux 6:samba4(ELSA-2015-0250)NessusOracle Linux Local Security Checks2/24/20154/29/2025
critical
81466Oracle Linux 6:samba(ELSA-2015-0251)NessusOracle Linux Local Security Checks2/24/201510/22/2024
critical
81469RHEL 6:samba4(RHSA-2015:0250)NessusRed Hat Local Security Checks2/24/20152/5/2021
critical
81472RHEL 5:samba3x(RHSA-2015:0253)NessusRed Hat Local Security Checks2/24/201510/24/2019
critical
81477Scientific Linux セキュリティ更新:SL5.x i386 の sambaNessusScientific Linux Local Security Checks2/24/20151/14/2021
critical
82139Debian DLA-156-1:samba セキュリティ更新NessusDebian Local Security Checks3/26/20151/11/2021
critical