Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
177090Mozilla Thunderbird < 102.12NessusMacOS X Local Security Checks6/12/20237/7/2023
critical
177104Debian DSA-5423-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks6/12/20231/24/2025
critical
177110Debian DLA-3452-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks6/12/20231/22/2025
critical
177131Oracle Linux 7: thunderbird (ELSA-2023-3563)NessusOracle Linux Local Security Checks6/12/20239/9/2025
critical
177285RHEL 8: firefox (RHSA-2023: 3560)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
177302RHEL 9 : firefox (RHSA-2023: 3589)NessusRed Hat Local Security Checks6/14/202311/7/2024
critical
159638100.0.4896.88 より前の Google Chrome の複数の脆弱性NessusWindows4/11/202211/2/2023
critical
82180Debian DLA-32-1:nspr セキュリティ更新NessusDebian Local Security Checks3/26/20151/11/2021
critical
92115Fedora 23:GraphicsMagick(2016-7a878ed298)NessusFedora Local Security Checks7/14/20161/11/2021
critical
60441Scientific Linux セキュリティ更新:SL3.x i386/x86_64 の rubyNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
61071Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.6.0)NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
70073Cisco IronPort PostX < 6.2.9.1 の複数の脆弱性NessusCISCO9/23/20134/11/2022
critical
140188Marvell QConvergeConsole(QCC)FlashValidatorServiceImpl cryptoFileパストラバーサルRCENessusCGI abuses9/2/20209/3/2020
critical
182646Amazon Linux 2 : freerdp(ALAS-2023-2269)NessusAmazon Linux Local Security Checks10/5/202312/11/2024
critical
184070SUSE SLED15 / SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad (SUSE-SU-2023:4271-1)NessusSuSE Local Security Checks10/31/202310/31/2023
high
197766RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2024:3060)NessusRed Hat Local Security Checks5/23/202412/17/2024
high
129801Debian DLA-1956-1 : ruby-openidセキュリティ更新プログラムNessusDebian Local Security Checks10/11/20194/18/2024
critical
166045106.0.5249.119 より前の Google Chrome の複数の脆弱性NessusWindows10/11/20223/21/2023
high
166046Google Chrome < 106.0.5249.119の複数の脆弱性NessusMacOS X Local Security Checks10/11/20223/21/2023
high
80182Adobe Shockwave Player <= 11.6.7.637 の複数の脆弱性(APSB12-23)(Mac OS X)NessusMacOS X Local Security Checks12/22/20144/11/2022
critical
94103RHEL 6:chromium-browser(RHSA-2016:2067)NessusRed Hat Local Security Checks10/18/20165/29/2020
critical
80784Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird3)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
89781Adobe Digital Editions < 4.5.1 RCE (APSB16-06)NessusWindows3/9/201611/19/2019
critical
177696Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM / 23.04 : etcd の脆弱性 (USN-6189-1)NessusUbuntu Local Security Checks6/28/20238/28/2024
critical
56052Oracle Database の複数の脆弱性(April 2006 CPU)NessusDatabases11/16/20114/11/2022
critical
62873Fedora 18:libproxy-0.4.10-1.fc18(2012-16383)NessusFedora Local Security Checks11/12/20121/11/2021
critical
62972Mandriva Linux セキュリティアドバイザリ:libproxy(MDVSA-2012:172)NessusMandriva Local Security Checks11/20/20121/6/2021
critical
125737Exim 4.87 < 4.92のリモートでのコマンド実行NessusSMTP problems6/6/201912/5/2022
critical
127100Exim deliver_message()関数のリモートコマンド実行の脆弱性(リモート)NessusSMTP problems7/29/20197/14/2025
critical
167053Debian DLA-3179-1: pixman - LTS のセキュリティ更新NessusDebian Local Security Checks11/7/20221/22/2025
high
167295DebianDSA-5276-1: pixman - セキュリティ更新NessusDebian Local Security Checks11/12/20221/24/2025
high
168311Ubuntu 16.04 ESM : pixman の脆弱性 (USN-5718-2)NessusUbuntu Local Security Checks11/30/202210/29/2024
high
170869RHEL 8: pcs (RHSA-2023: 0506)NessusRed Hat Local Security Checks1/30/202311/7/2024
high
170876RHEL 9 : pcs (RHSA-2023: 0527)NessusRed Hat Local Security Checks1/31/202311/7/2024
high
171730AlmaLinux 8: pcs (ALSA-2023:0855)NessusAlma Linux Local Security Checks2/21/20239/1/2023
high
171798Oracle Linux 8:pcs (ELSA-2023-12137)NessusOracle Linux Local Security Checks2/22/202310/22/2024
high
172038Oracle Linux 9: pcs (ELSA-2023-12150)NessusOracle Linux Local Security Checks3/1/202310/22/2024
high
243251Amazon Linux 2: pixman (ALAS-2025-2945)NessusAmazon Linux Local Security Checks7/31/20257/31/2025
high
34221Novell eDirectory < 8.8 SP5の複数の脆弱性(OF、XSS、MC)NessusMisc.9/16/200811/15/2018
critical
45415IBM WebSphere Application Server 6.0 < 6.0.2.17 の複数の脆弱性NessusWeb Servers4/5/20108/6/2018
critical
174046Debian DSA-5384-1: openimageio - セキュリティ更新NessusDebian Local Security Checks4/11/20234/19/2023
critical
183785Mozilla Firefox < 119.0NessusWindows10/24/202312/1/2023
critical
183904Fedora 38 : firefox (2023-7cdf31bb36)NessusFedora Local Security Checks10/26/202311/14/2024
critical
185605Google Chrome < 119.0.6045.159の複数の脆弱性NessusWindows11/14/20235/3/2024
high
186804RHEL 9 : pixman (RHSA-2023:7754)NessusRed Hat Local Security Checks12/12/202311/8/2024
high
186838Oracle Linux 9 : pixman (ELSA-2023-7754)NessusOracle Linux Local Security Checks12/14/20239/9/2025
high
187952Oracle Linux 8: pixman (ELSA-2024-0131)NessusOracle Linux Local Security Checks1/11/20249/9/2025
high
205490Fedora 40 : chromium (2024-0462a59d45)NessusFedora Local Security Checks8/14/20248/15/2024
high
191560Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : libde265 の脆弱性 (USN-6677-1)NessusUbuntu Local Security Checks3/5/20249/3/2025
high
207363129.0.6668.58 より前の Google Chrome の複数の脆弱性NessusWindows9/17/20241/3/2025
high