Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168387FreeBSD: chromium -- V8 の型の取り違え (2899da38-7300-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks12/3/20229/20/2023
high
168400Debian DSA-5295-1 : chromium - セキュリティ更新NessusDebian Local Security Checks12/5/20229/20/2023
high
169098Fedora 35: chromium (2022-3ca063941b)NessusFedora Local Security Checks12/22/202211/14/2024
critical
170099Mozilla Firefox < 109.0NessusWindows1/17/202311/18/2025
high
170565Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : MySQL の脆弱性 (USN-5823-1)NessusUbuntu Local Security Checks1/25/20238/29/2024
critical
172472Fedora 37: httpd (2023-54dae7b78a)NessusFedora Local Security Checks3/11/202311/14/2024
critical
172656Fedora 38 : httpd (2023-7d14cdec4a)NessusFedora Local Security Checks3/17/202311/14/2024
critical
173219SUSE SLES12 のセキュリティ更新プログラム : apache2 (SUSE-SU-2023:0803-1)NessusSuSE Local Security Checks3/22/202310/21/2023
critical
173279Amazon Linux AMI : httpd24 (ALAS-2023-1711)NessusAmazon Linux Local Security Checks3/22/202312/11/2024
critical
173406SUSE SLES15 のセキュリティ更新プログラム : apache2 (SUSE-SU-2023:1573-1)NessusSuSE Local Security Checks3/25/202310/21/2023
critical
173852RHEL 7: httpd (RHSA-2023: 1593)NessusRed Hat Local Security Checks4/4/202311/7/2024
critical
173879Oracle Linux 7: httpd(ELSA-2023-1593)NessusOracle Linux Local Security Checks4/5/202310/22/2024
critical
174004RHEL 8: httpd: 2.4 (RHSA-2023: 1673)NessusRed Hat Local Security Checks4/6/202311/7/2024
critical
174020Oracle Linux 8 : httpd: 2.4 (ELSA-2023-1673)NessusOracle Linux Local Security Checks4/7/202310/24/2024
critical
174022MacOS 13.x < 13.3.1 の複数の脆弱性 (HT213721)NessusMacOS X Local Security Checks4/7/20236/14/2024
high
174171Rocky Linux 9httpd および mod_http2RLSA-2023:1670NessusRocky Linux Local Security Checks4/12/202311/6/2023
critical
174215Apple iOS < 15.7.5 複数の脆弱性 (HT213723)NessusMobile Devices4/13/202311/3/2025
high
174324Apple iOS < 16.4.1複数の脆弱性 (HT213720)NessusMobile Devices4/14/202311/3/2025
high
174332Google Chrome < 112.0.5615.121 の脆弱性NessusWindows4/14/20237/27/2023
high
174333Google Chrome < 112.0.5615.121 の脆弱性NessusMacOS X Local Security Checks4/14/20235/17/2023
high
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks4/20/20239/29/2025
critical
175343KB5026411: Windows Server 2012 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins5/9/20236/17/2024
critical
175835Jenkins Enterprise および Operations Center 2.346.x< 2.346.40.0.17の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023 年 5 月 16 日)NessusCGI abuses5/16/20236/4/2024
high
176441openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks5/28/202310/23/2023
critical
178703Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 複数の脆弱性 (APSB23-47)NessusWindows7/21/202311/16/2023
critical
182874libcurl 7.69 < 8.4.0 ヒープバッファオーバーフローNessusMisc.10/11/202311/6/2025
critical
182886Fedora 38 : tracker-miners (2023-e8f45c67f5)NessusFedora Local Security Checks10/11/202311/14/2024
high
182913FreeBSD:curl -- SOCKS5 ヒープバッファオーバーフロー (d6c19e8c-6806-11ee-9464-b42e991fc52e)NessusFreeBSD Local Security Checks10/11/202311/6/2025
critical
183002SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: curl (SUSE-SU-2023:4044-1)NessusSuSE Local Security Checks10/13/202311/6/2025
critical
126137FreeBSD:Mozilla -- 複数の脆弱性(49beb00f-a6e1-4a42-93df-9cb14b4c2bee)NessusFreeBSD Local Security Checks6/24/201912/6/2022
critical
126224Debian DSA-4471-1:thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks6/25/201912/6/2022
critical
126317Oracle Linux 6:thunderbird(ELSA-2019-1624)NessusOracle Linux Local Security Checks6/28/201910/22/2024
critical
126318Oracle Linux 7:thunderbird(ELSA-2019-1626)NessusOracle Linux Local Security Checks6/28/201910/22/2024
critical
126319RHEL 8:thunderbird(RHSA-2019:1623)NessusRed Hat Local Security Checks6/28/201911/6/2024
critical
133531macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6NessusMacOS X Local Security Checks2/7/20205/28/2024
critical
136358Mozilla Thunderbird < 68.8.0NessusMacOS X Local Security Checks5/7/202011/18/2025
critical
145685CentOS 8:firefox(CESA-2019:1696)NessusCentOS Local Security Checks1/29/20214/25/2023
critical
157907Mozilla Thunderbird < 91.6NessusWindows2/11/202211/18/2025
critical
197292Fedora 40 : chromium (2024-c01c1f5f82)NessusFedora Local Security Checks5/17/202411/28/2024
critical
197718FreeBSD : chromium -- 複数のセキュリティ修正 (8247af0d-183b-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks5/23/202412/23/2024
critical
207876RHEL 9 : cups-filters (RHSA-2024:7346)NessusRed Hat Local Security Checks9/27/202410/9/2025
critical
207880Fedora 39: cups/cups-browsed/libcupsfilters/libppd (2024-cf6ab63871)NessusFedora Local Security Checks9/28/202410/9/2025
critical
208058RHEL 7:cups-filters(RHSA-2024:7551)NessusRed Hat Local Security Checks10/2/202410/9/2025
critical
208069RHEL 8 : cups-filters (RHSA-2024:7623)NessusRed Hat Local Security Checks10/3/202410/9/2025
critical
214629Amazon Linux 2 : redis (ALASREDIS6-2025-011)NessusAmazon Linux Local Security Checks1/24/20259/8/2025
critical
214816FreeBSD : FreeBSD -- OpenSSH キーストローク難読化バイパス (69e19c0b-debc-11ef-87ba-002590c1f29c)NessusFreeBSD Local Security Checks1/30/20251/30/2025
high
168273108.0.5359.71 より前の Google Chrome の複数の脆弱性NessusWindows11/29/202211/20/2025
high
168310FreeBSD: chromium -- 複数の脆弱性 (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/30/20221/6/2023
high
168393openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks12/5/20221/6/2023
high
171333Microsoft Edge (chromium) < 108.0.1462.42 の複数の脆弱性NessusWindows2/10/20239/4/2023
high