Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
236971Fortinet FortiMail 7.0.x < 7.0.9 / 7.2.x < 7.2.8 / 7.4.x < 7.4.5 / 7.6.x < 7.6.3 API スタックベヌスのバッファオヌバヌフロヌ (FG-IR-25-254)NessusFirewalls5/20/20255/21/2025
critical
237432Ubuntu 20.04 LTS : Linux カヌネル (Raspberry Pi) の脆匱性 (USN-7539-1)NessusUbuntu Local Security Checks5/28/20259/24/2025
critical
240076Debian dla-4218: gir1.2-javascriptcoregtk-4.0 - セキュリティ曎新NessusDebian Local Security Checks6/16/20256/16/2025
high
240470Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6)NessusCISCO6/25/20258/27/2025
critical
242037Fedora 41git2025-0b7e43532eNessusFedora Local Security Checks7/13/20258/25/2025
high
242415Microsoft SharePoint Server サブスクリプション゚ディションのセキュリティ曎新プログラム (2025 幎 7 月)NessusWindows : Microsoft Bulletins7/20/20259/17/2025
critical
244209Linux Distros のパッチ未適甚の脆匱性: CVE-2021-0920NessusMisc.8/6/20259/5/2025
medium
100660RHEL 6chromium-browserRHSA-2017:1399NessusRed Hat Local Security Checks6/7/20174/25/2023
high
100680Google Chrome < 59.0.3071.86の耇数の脆匱性macOSNessusMacOS X Local Security Checks6/8/20174/25/2023
high
119585KB4471323: Windows 10の2018幎12月のセキュリティ曎新プログラムNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
119588KB4471327: Windows 10バヌゞョン1703の2018幎12月のセキュリティ曎新プログラムNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
119591KB4471332: Windows 10バヌゞョン1809およびWindows Server 2019の2018幎12月セキュリティ曎新プログラムNessusWindows : Microsoft Bulletins12/11/20184/8/2025
critical
126572KB4507450: Windows 10バヌゞョン1703の2019幎7月のセキュリティ曎新プログラムSWAPGSNessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126575KB4507455: Windows 10バヌゞョン1709の2019幎7月のセキュリティ曎新プログラムSWAPGSNessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
134821Oracle Linux 7: tomcatELSA-2020-0855NessusOracle Linux Local Security Checks3/23/202011/1/2024
critical
134846Oracle Linux 6: tomcat6ELSA-2020-0912NessusOracle Linux Local Security Checks3/24/202011/1/2024
critical
134849Scientific Linux セキュリティ曎新: SL6.xのtomcat6noarch20200323NessusScientific Linux Local Security Checks3/24/20201/10/2023
critical
134862Apache Tomcat AJPのコネクタリク゚ストむンゞェクションGhostcatNessusWeb Servers3/24/20207/14/2025
critical
136310openSUSEセキュリティ曎新プログラムapache2openSUSE-2020-597NessusSuSE Local Security Checks5/4/20203/13/2024
critical
136369Debian DSA-4673-1: tomcat8 - セキュリティ曎新NessusDebian Local Security Checks5/7/20201/10/2023
critical
181235Google Chrome < 116.0.5845.187の脆匱性NessusWindows9/11/202310/2/2023
high
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181349Mozilla Firefox < 117.0.1NessusWindows9/13/202310/6/2023
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks9/13/202310/6/2023
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows9/13/202310/6/2023
high
181397Slackware Linux 15.0 / current mozilla-thunderbird の脆匱性 (SSA:2023-256-04)NessusSlackware Local Security Checks9/14/202310/2/2023
high
181400openSUSE 15 セキュリティ曎新: chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks9/14/202310/2/2023
high
181449Slackware Linux 15.0/ 最新の libwebp の脆匱性 (SSA:2023-257-01)NessusSlackware Local Security Checks9/14/202310/2/2023
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks9/15/202311/15/2024
high
181502SUSE SLES15 セキュリティ曎新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks9/16/202310/6/2023
high
181530RHEL 7thunderbirdRHSA-2023:5191NessusRed Hat Local Security Checks9/18/20239/26/2025
high
181533RHEL 8: firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks9/18/20239/25/2025
high
181572Oracle Linux 7: firefoxELSA-2023-5197NessusOracle Linux Local Security Checks9/19/20239/11/2025
high
182094SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ曎新: libwebp (SUSE-SU-2023:3829-1)NessusSuSE Local Security Checks9/28/202310/2/2023
high
182668Fedora 37 : thunderbird (2023-6b5635d7d3)NessusFedora Local Security Checks10/6/202311/15/2024
high
182862KB5031362: Windows 10 バヌゞョン 1607 および Windows Server 2016 のセキュリティ曎新プログラム (2023 幎 10 月)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks11/7/20239/26/2025
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks11/7/202311/15/2024
high
187246CentOS 7: firefox (RHSA-2023: 5197)NessusCentOS Local Security Checks12/22/202312/25/2023
high
233369Microsoft Edge (Chromium) < 134.0.3124.93 (CVE-2025-2783)NessusWindows3/26/20254/10/2025
high
233903RHEL 7: freetype (RHSA-2025:3395)NessusRed Hat Local Security Checks4/5/20256/5/2025
high
237497AlmaLinux 8mingw-freetypeALSA-2025:8292NessusAlma Linux Local Security Checks5/29/20255/29/2025
high
240286RHEL 8spice-client-winRHSA-2025:9380NessusRed Hat Local Security Checks6/23/20256/23/2025
high
253664Nutanix AHV耇数の脆匱性NXSA-AHV-10.0.1.2NessusMisc.8/22/20258/22/2025
high
242192Microsoft Edge (chromium) < 138.0.3351.95 の耇数の脆匱性NessusWindows7/16/20257/22/2025
high
247450Linux Distros のパッチ未適甚の脆匱性: CVE-2025-6558NessusMisc.8/10/20259/16/2025
high
249227SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ曎新 : webkit2gtk3 (SUSE-SU-2025:02765-1)NessusSuSE Local Security Checks8/13/20258/13/2025
high
252959Debian dla-4276: gir1.2-javascriptcoregtk-4.0 - セキュリティ曎新NessusDebian Local Security Checks8/20/20258/20/2025
high
254410RHEL 8 : webkit2gtk3 (RHSA-2025:14432)NessusRed Hat Local Security Checks8/25/20258/25/2025
high
254424RHEL 9 : webkit2gtk3 (RHSA-2025:14423)NessusRed Hat Local Security Checks8/25/20258/25/2025
high