Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
131934KB4530692Windows 7およびWindows Server 2008 R2の2019幎12月のセキュリティ曎新プログラムNessusWindows : Microsoft Bulletins12/10/20196/17/2024
high
138462KB4565535: Windows Server 2012の2020幎7月のセキュリティ曎新プログラムNessusWindows : Microsoft Bulletins7/14/20206/17/2024
high
157127Oracle WebLogic Server (2020 幎 4 月 CPU)NessusMisc.1/26/20221/24/2025
high
181313KB5030217: Windows 11 バヌゞョン 21H2 セキュリティ曎新 (2023 幎 9 月)NessusWindows : Microsoft Bulletins9/12/20236/17/2024
high
148691Ubuntu 16.04LTS / 18.04LTS: Linux カヌネル脆匱性 (USN-4916-1)NessusUbuntu Local Security Checks4/16/20218/27/2024
high
61681Oracle Java SE 7 < Update 7 耇数の脆匱性NessusWindows8/27/20124/25/2023
critical
61769RHEL 6java-1.7.0-openjdkRHSA-2012:1223NessusRed Hat Local Security Checks9/4/20123/8/2022
critical
64839Oracle Java JDK / JRE 6 < Update 35 の耇数の脆匱性NessusMisc.2/22/20134/25/2023
critical
218511Linux Distros のパッチ未適甚の脆匱性: CVE-2014-6271NessusMisc.3/4/20253/4/2025
critical
95811MS16-148Microsoft Officeのセキュリティ曎新プログラム3204068NessusWindows : Microsoft Bulletins12/14/20164/25/2023
critical
144399RHEL 8python-XStatic-jQuery224RHSA-20205412)NessusRed Hat Local Security Checks12/18/20201/24/2025
medium
164029Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆匱性 (USN-5564-1)NessusUbuntu Local Security Checks8/10/20228/27/2024
high
164421Ubuntu 20.04 LTS : Linux カヌネル (Azure CVM) の脆匱性 (USN-5582-1)NessusUbuntu Local Security Checks8/25/20228/27/2024
high
184746Rocky Linux 8idm:DL1 および idm:clientRLSA-2021:1846NessusRocky Linux Local Security Checks11/6/20231/24/2025
medium
53337JBoss Enterprise Application PlatformEAPの「/jmx-console」の認蚌バむパスNessusWeb Servers4/8/20115/25/2022
medium
57658SuSE 10 セキュリティ曎新IBM JavaZYPP パッチ番号 7926NessusSuSE Local Security Checks1/24/201212/5/2022
critical
77825Debian DSA-3032-1bash - セキュリティ曎新NessusDebian Local Security Checks9/25/201412/5/2022
critical
77828RHEL 6 / 7 : bash (RHSA-2014:1293)NessusRed Hat Local Security Checks9/25/20144/15/2025
critical
77829GNU Bash の環境倉数凊理のコヌドむンゞェクションShellshockNessusCGI abuses9/24/201412/5/2022
critical
77832Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版bashSSA:2014-267-01ShellshockNessusSlackware Local Security Checks9/25/201412/5/2022
critical
77848Oracle Linux 5 / 6 / 7bashELSA-2014-1293ShellshockNessusOracle Linux Local Security Checks9/25/201410/22/2024
critical
77854Ubuntu 14.04 LTS : PHPの脆匱性 (USN-2362-1)NessusUbuntu Local Security Checks9/25/20148/28/2024
critical
77913Solaris 10sparc126546-06NessusSolaris Local Security Checks9/26/201412/5/2022
critical
77941Fedora 20bash-4.2.48-2.fc202014-11527ShellshockNessusFedora Local Security Checks9/29/201412/5/2022
critical
78039FreeBSDrt42 -- shellshock に関連する脆匱性81e2b308-4a6c-11e4-b711-6805ca0b3d42NessusFreeBSD Local Security Checks10/3/201412/5/2022
critical
79051RHEL 5 / 6bashRHSA-2014:1294ShellshockNessusRed Hat Local Security Checks11/8/20144/25/2023
critical
78113Solaris 9x86149080-02NessusSolaris Local Security Checks10/9/201412/5/2022
critical
78822Shellshock による SIP スクリプトリモヌトコマンドの実行NessusGeneral11/3/201412/5/2022
critical
79147VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 耇数の脆匱性VMSA-2014-0010ShellshockNessusWindows11/12/201412/5/2022
critical
79215McAfee Web Gateway GNU Bash コヌドむンゞェクションSB10085ShellshockNessusMisc.11/12/201412/5/2022
critical
79804Shellshock による CUPS リモヌトコマンドの実行NessusMisc.12/8/20147/14/2025
critical
80590Oracle Solaris サヌドパヌティのパッチの曎新bashmultiple_vulnerabilities_in_bashShellshockNessusSolaris Local Security Checks1/19/201512/5/2022
critical
126032Slackware 14.2/最新版mozilla-firefoxSSA2019-169-02NessusSlackware Local Security Checks6/19/201912/6/2022
high
126080Fedora 29Firefox2019-9d9ad2999eNessusFedora Local Security Checks6/21/20195/15/2024
high
126094Slackware 14.2/最新版mozilla-thunderbirdSSA2019-172-02NessusSlackware Local Security Checks6/21/201912/6/2022
high
126146openSUSEセキュリティ曎新プログラムMozillaFirefoxopenSUSE-2019-1593NessusSuSE Local Security Checks6/24/20195/14/2024
high
126249Oracle Linux 7firefoxELSA-2019-1603NessusOracle Linux Local Security Checks6/26/201910/23/2024
critical
126320RHEL 6thunderbirdRHSA-2019:1624NessusRed Hat Local Security Checks6/28/201911/6/2024
critical
126388CentOS 6thunderbirdCESA-20191624NessusCentOS Local Security Checks7/2/20194/25/2023
critical
126962Amazon Linux 2thunderbirdALAS-2019-1250NessusAmazon Linux Local Security Checks7/24/201912/7/2022
critical
127961GLSA-201908-12Mozilla Firefox耇数の脆匱性NessusGentoo Local Security Checks8/20/201912/6/2022
critical
136507KB4556843Windows 7およびWindows Server 2008 R2の2020幎5月のセキュリティ曎新プログラムNessusWindows : Microsoft Bulletins5/12/20206/17/2024
critical
145575CentOS 8thunderbirdCESA-20191623NessusCentOS Local Security Checks1/29/20214/25/2023
critical
156623KB5009585: Windows 10 LTS 1507 セキュリティ曎新 (2022 幎 1 月)NessusWindows : Microsoft Bulletins1/11/20226/17/2024
critical
176053Eyes Of Network の暩限昇栌の脆匱性 (CVE-2020-8655)NessusMisc.5/18/20238/25/2025
high
144423RHEL 7: sambaRHSA-2020:5439NessusRed Hat Local Security Checks12/18/20209/10/2025
medium
93347Cisco ASA ゜フトりェア CLI の無効なコマンド呌び出しcisco-sa-20160817-asa-cliEPICBANANANessusCISCO9/7/20164/25/2023
high
260695Linux Distros のパッチ未適甚の脆匱性: CVE-2018-5430NessusMisc.9/2/20259/2/2025
high
73860GLSA-201405-04Adobe Flash プレむダヌ耇数の脆匱性NessusGentoo Local Security Checks5/5/20149/17/2024
critical
155098CentOS 8 : pcs (CESA-20214142)NessusCentOS Local Security Checks11/11/20211/24/2025
medium