Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166209Mozilla Firefox < 106.0NessusWindows10/18/202210/25/2023
high
168657Mozilla Firefox ESR < 102.6NessusWindows12/13/20221/26/2023
critical
168845RHEL 9 : thunderbird (RHSA-2022: 9080)NessusRed Hat Local Security Checks12/16/202211/7/2024
critical
176357RHEL 9 : go-toolset and golang (RHSA-2023: 3318)NessusRed Hat Local Security Checks5/25/20233/6/2025
critical
177252KB5027215: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 6 月)NessusWindows : Microsoft Bulletins6/13/20236/17/2024
critical
182683RHEL 8: RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5485)NessusRed Hat Local Security Checks10/6/202311/7/2024
critical
182684RHEL 9: RHEL 9 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5486)NessusRed Hat Local Security Checks10/6/202311/7/2024
critical
227981Linux Distros のパッチ未適用の脆弱性: CVE-2024-22122NessusMisc.3/5/20259/2/2025
critical
235062Oracle Enterprise Manager Cloud Control (2025 年 4 月 CPU)NessusMisc.5/1/20255/1/2025
critical
215730Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32611)NessusAzure Linux Local Security Checks2/10/20259/15/2025
critical
106301Mozilla Firefox < 58の複数の脆弱性(macOS)NessusMacOS X Local Security Checks1/24/201811/8/2019
critical
106303Mozilla Firefox<58の複数の脆弱性NessusWindows1/24/201811/8/2019
critical
132689Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4225-1)NessusUbuntu Local Security Checks1/7/20208/27/2024
critical
214530Oracle Coherence (2025 年 1 月 CPU)NessusMisc.1/23/20251/29/2025
critical
240340138.0.7204.49 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks6/24/20256/30/2025
critical
197113Amazon Linux 2 : freerdp (ALAS-2024-2537)NessusAmazon Linux Local Security Checks5/15/20242/5/2025
critical
198273Debian dsa-5701 : chromium - セキュリティ更新NessusDebian Local Security Checks5/31/20241/1/2025
high
206145SUSE SLES12 セキュリティ更新 : apache2 (SUSE-SU-2024:2999-1)NessusSuSE Local Security Checks8/23/20248/23/2024
critical
206337Debian dsa-5761: chromium - セキュリティ更新NessusDebian Local Security Checks8/30/20249/6/2024
high
207487Fedora 40 : python3.8 (2024-6dedbc5cf9)NessusFedora Local Security Checks9/20/20249/24/2025
high
164472Debian DLA-3082-1: exim4 - LTS セキュリティ更新NessusDebian Local Security Checks8/27/20221/22/2025
critical
165611openSUSE 15 セキュリティ更新: connman (openSUSE-SU-2022:10134-1)NessusSuSE Local Security Checks10/1/202212/2/2022
critical
170102Mozilla Firefox ESR < 102.7NessusWindows1/17/202310/24/2023
high
170250SUSE SLES12セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0111-1)NessusSuSE Local Security Checks1/21/202310/24/2023
high
170566AlmaLinux 9: firefox (ALSA-2023:0285)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
170633RHEL 8: thunderbird (RHSA-2023: 0459)NessusRed Hat Local Security Checks1/25/202311/7/2024
high
173033IBM Aspera Faspex < 4.4.2 パッチレベル 2 の複数の脆弱性NessusCGI abuses3/20/20233/21/2023
critical
176728RHEL 8: webkit2gtk3 (RHSA-2023: 3433)NessusRed Hat Local Security Checks6/6/202311/7/2024
high
177116Fortinet Fortigate の sslvpn 事前認証のヒープバッファオーバーフロー (FG-IR-23-097)NessusFirewalls6/12/202310/29/2024
critical
242922FreeBSD: Mozilla -- メモリの安全性に関するバグ (55096bd3-685e-11f0-a12d-b42e991fc52e)NessusFreeBSD Local Security Checks7/28/20257/28/2025
high
87310Apple iOS < 9.2の複数の脆弱性NessusMobile Devices12/10/20157/14/2025
critical
87599PHP 7.0.x < 7.0.1 の複数の脆弱性NessusCGI abuses12/22/20155/26/2025
critical
165184Atlassian Bamboo < 7.2.10 / 8.0.x < 8.0.9 / 8.1.x < 8.1.4 / 8.2.x < 8.2.4 複数の脆弱性NessusCGI abuses : XSS9/15/20225/14/2025
critical
178489Slackware Linux 15.0/ 最新版 openssh の脆弱性 (SSA:2023-200-02)NessusSlackware Local Security Checks7/19/202312/22/2023
critical
185727SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xterm (SUSE-SU-2023:4438-1)NessusSuSE Local Security Checks11/15/202312/15/2023
critical
206393Apache OFBiz < 18.12.15 リモートコード実行 (CVE-2024-38856)NessusCGI abuses8/30/20248/31/2024
critical
63225MS12-078:Windows カーネルモードドライバーのリモートコード実行可能な脆弱性(2783534)NessusWindows : Microsoft Bulletins12/11/201212/4/2019
critical
60619Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
62808Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks11/5/20121/14/2021
critical
62809Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkey(fwd)NessusScientific Linux Local Security Checks11/5/20121/14/2021
critical
64762RHEL 6:php(RHSA-2013:0514)NessusRed Hat Local Security Checks2/21/20131/14/2021
critical
65146CentOS 6:php(CESA-2013:0514)NessusCentOS Local Security Checks3/10/20131/4/2021
critical
90693Fedora 24:binutils-2.26-18.fc24 / kernel-4.5.2-301.fc24(2016-7f37d42add)NessusFedora Local Security Checks4/25/20161/11/2021
critical
89119Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2016-654)NessusAmazon Linux Local Security Checks3/4/20164/18/2018
critical
182397Fedora 38 : webkitgtk (2023-e2c2896d16)NessusFedora Local Security Checks9/30/202311/15/2024
high
187163Nagios XI < 5.11.3 の複数の脆弱性NessusCGI abuses12/21/20236/5/2024
critical
193814Azul Zulu Java の複数の脆弱性 (2024 年 4 月 16 日)NessusMisc.4/24/20248/15/2024
high
155065CentOS 8 : spamassassin (CESA-2021: 4315)NessusCentOS Local Security Checks11/11/202111/11/2021
critical
156048SUSE SLES12セキュリティ更新プログラム: sles12sp2-docker-image (SUSE-SU-2021:4011-1)NessusSuSE Local Security Checks12/14/20217/13/2023
critical
179492KB5029250: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins8/8/202311/13/2024
critical