插件搜索

ID名称产品系列发布时间最近更新时间严重程度
271862AlmaLinux 8 : thunderbird (ALSA-2025:18983)NessusAlma Linux Local Security Checks2025/10/282025/10/28
critical
272134Fedora 43 : firefox (2025-2d70cfaa80)NessusFedora Local Security Checks2025/11/12025/11/1
critical
274718Fedora 43 : cef (2025-6c9c483e21)NessusFedora Local Security Checks2025/11/112025/11/11
high
55413Ubuntu 11.04:Firefoxのリグレッション(USN-1157-3)NessusUbuntu Local Security Checks2011/6/242019/9/19
critical
102511Oracle Linux 7:カーネル(ELSA-2017-1842-1)(Stack Clash)NessusOracle Linux Local Security Checks2017/8/162021/6/3
critical
104626Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36)NessusWindows2017/11/162025/11/14
critical
119939Oracle Business Intelligence Publisherの複数の脆弱性(2018年4月CPU)NessusMisc.2018/12/282025/2/13
critical
275468Microsoft Windows Subsystem for Linux (WSL2) < 2.6.2 のリモートコード実行 (2025 年 11 月)NessusWindows2025/11/142025/11/14
high
237770FreeBSD : Chrome -- 領域外読み取り (5759c6e2-410a-11f0-a945-b42e991fc52e)NessusFreeBSD Local Security Checks2025/6/52025/6/12
high
261811KB5065431: Windows 11 version 22H2 / Windows 11 バージョン 23H2 セキュリティ更新プログラム (2025 年 9 月)NessusWindows : Microsoft Bulletins2025/9/92025/10/29
high
261812KB5065430: Windows 10 LTS 1507 セキュリティ更新 (2025 年 9 月)NessusWindows : Microsoft Bulletins2025/9/92025/10/29
high
90617Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.8.0-openjdkNessusScientific Linux Local Security Checks2016/4/212023/5/14
critical
90637CentOS 5 / 7:java-1.7.0-openjdk(CESA-2016:0676)NessusCentOS Local Security Checks2016/4/222023/5/14
critical
90669RHEL 7 : java-1.7.0-openjdk (RHSA-2016:0676)NessusRed Hat Local Security Checks2016/4/222025/4/15
critical
90671RHEL 5 / 6 / 7:java-1.7.0-oracle(RHSA-2016:0678)NessusRed Hat Local Security Checks2016/4/222023/5/14
critical
90684MySQL 5.7.x < 5.7.12 の複数の脆弱性(DROWN)NessusDatabases2016/4/222019/11/19
critical
90818RHEL 6 / 7:java-1.7.1-ibm(RHSA-2016:0701)NessusRed Hat Local Security Checks2016/5/22023/5/14
critical
90888OpenSSL 1.0.1 < 1.0.1o の脆弱性NessusWeb Servers2016/5/42024/10/23
critical
90906openSUSE セキュリティ更新:java-1_8_0-openjdk (openSUSE-2016-554)NessusSuSE Local Security Checks2016/5/52023/5/14
critical
90913SUSE SLED12 / SLES12 セキュリティ更新: openssl (SUSE-SU-2016:1228-1)NessusSuSE Local Security Checks2016/5/52021/1/6
critical
90949Fedora 24:openssl-1.0.2h-1.fc24(2016-1411324654)NessusFedora Local Security Checks2016/5/92021/1/11
critical
90984openSUSE セキュリティ更新:java-1_8_0-openjdk (openSUSE-2016-572)NessusSuSE Local Security Checks2016/5/92023/5/14
critical
90992SUSE SLED12 / SLES12 セキュリティ更新:java-1_8_0-openjdk(SUSE-SU-2016:1248-1)NessusSuSE Local Security Checks2016/5/92024/6/18
critical
90993SUSE SLED12 / SLES12 セキュリティ更新: java-1_7_0-openjdk (SUSE-SU-2016:1250-1)NessusSuSE Local Security Checks2016/5/92024/6/18
critical
91068openSUSE セキュリティ更新:libopenssl0_9_8(openSUSE-2016-563)(DROWN)NessusSuSE Local Security Checks2016/5/122021/1/19
critical
91079RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039)NessusRed Hat Local Security Checks2016/5/122025/4/15
critical
91319SUSE SLES10 セキュリティ更新:IBM Java 1.6.0(SUSE-SU-2016:1388-1)NessusSuSE Local Security Checks2016/5/252024/6/18
critical
91322VMware vCenter Server 5.0.x < 5.0u3e / 5.1.x < 5.1u3b / 5.5.x < 5.5u3(Linux)/ 5.5.x < 5.5u3b(Windows)/ 6.0.x < 6.0.0b JMX 逆シリアル化 RCE(VMSA-2016-0005)NessusMisc.2016/5/252023/5/14
critical
91618openSUSE セキュリティ更新:nodejs(openSUSE-2016-715)NessusSuSE Local Security Checks2016/6/152021/1/19
critical
91777OracleVM 3.2:openssl (OVMSA-2016-0086)NessusOracleVM Local Security Checks2016/6/232021/1/4
critical
93841F5 Networks BIG-IP:OpenSSLの脆弱性(K75152412)NessusF5 Networks Local Security Checks2016/10/42019/1/4
critical
94105RHEL 6:openssl(RHSA-2016:2073)NessusRed Hat Local Security Checks2016/10/182019/10/24
critical
96824RHEL 6:JBoss Core Services(RHSA-2017:0193)NessusRed Hat Local Security Checks2017/1/272019/10/24
critical
159637Google Chrome < 100.0.4896.88の複数の脆弱性NessusMacOS X Local Security Checks2022/4/112025/11/20
critical
8895648.0.2564.116 より前の Google Chrome における Blink 同一生成元ポリシーのバイパスNessusWindows2016/2/252025/11/20
critical
158935Google Chrome < 99.0.4844.74の複数の脆弱性NessusMacOS X Local Security Checks2022/3/152025/11/20
critical
270398Google Chrome < 141.0.7390.107 の脆弱性NessusMacOS X Local Security Checks2025/10/142025/11/20
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows2023/9/132025/11/20
high
275753Fedora 41 : chromium (2025-7c82e2b870)NessusFedora Local Security Checks2025/11/192025/11/19
high
201040Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.0.5)NessusMisc.2024/6/262025/11/5
critical
204762Fedora 40: tinyproxy (2024-aa3631a416)NessusFedora Local Security Checks2024/7/262024/7/26
critical
208292KB5044273: Windows 10 バージョン 21H2 / Windows 10 バージョン 22H2 のセキュリティ更新プログラム (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
high
208301KB5044288: Windows 11 version 22H2 / Windows Server バージョン 23H2 のセキュリティ更新プログラム (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
critical
208304KB5044285: Windows 11 バージョン 22H2 / 23H2 のセキュリティ更新プログラム (2024 年 10 月)NessusWindows : Microsoft Bulletins2024/10/82024/11/18
high
210336Oracle Business Intelligence Enterprise Edition (2024 年 10 月 CPU)NessusMisc.2024/11/52025/11/5
critical
210337Oracle Business Intelligence Enterprise Edition (OAS 7.6) (2024 年 10 月 CPU)NessusMisc.2024/11/52025/11/5
critical
232528Apache Tomcat 9.0.0.M1 < 9.0.99NessusWeb Servers2025/3/102025/4/9
critical
233004SUSE SLES12 セキュリティ更新: tomcat (SUSE-SU-2025:0954-1)NessusSuSE Local Security Checks2025/3/202025/4/1
critical
233402SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:1024-1)NessusSuSE Local Security Checks2025/3/272025/4/1
critical
233874Debian dsa-5893 : libtomcat10-embed-java - セキュリティ更新NessusDebian Local Security Checks2025/4/42025/4/4
critical