插件搜索

ID名称产品系列发布时间最近更新时间严重程度
81245SuSE 11.3 セキュリティ更新:flash-player、flash-player-gnome、flash-player-kde4(SAT パッチ番号 10287)NessusSuSE Local Security Checks2015/2/92022/4/22
critical
41365SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 769)NessusSuSE Local Security Checks2009/9/242022/3/28
critical
46294RHEL 4 / 5:java-1.5.0-sun(RHSA-2010:0338)NessusRed Hat Local Security Checks2010/5/112022/5/25
high
51133RHEL 4/5:exim(RHSA-2010:0970)NessusRed Hat Local Security Checks2010/12/122023/4/25
high
212457Amazon Linux 2022 : webkit2gtk3、webkit2gtk3-devel、webkit2gtk3-jsc (ALAS2022-2022-015)NessusAmazon Linux Local Security Checks2024/12/112024/12/12
high
221538Linux Distros のパッチ未適用の脆弱性: CVE-2017-8291NessusMisc.2025/3/42025/3/4
high
225856Linux Distros のパッチ未適用の脆弱性: CVE-2023-32435NessusMisc.2025/3/52025/9/5
high
242414Microsoft SharePoint Server 2019 のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2025/7/202025/9/17
critical
242480Microsoft SharePoint Server 2016 のセキュリティ更新プログラム (2025 年 7 月)NessusWindows : Microsoft Bulletins2025/7/212025/9/17
high
122783KB4489876: Windows Server 2008 2019年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/3/122023/4/25
high
123100Fedora 29:chromium(2019-561eae4626)NessusFedora Local Security Checks2019/3/262024/6/12
critical
124466Fedora 30:chromium(2019-05a780936d)NessusFedora Local Security Checks2019/5/22024/5/30
critical
126915Oracle WebLogic Serverの複数の脆弱性(2019年7月のCPU)NessusMisc.2019/7/222024/1/4
critical
131592EulerOS 2.0 SP2:php(EulerOS-SA-2019-2438)NessusHuawei Local Security Checks2019/12/42023/4/25
critical
133104Debian DLA-2071-1 : thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2020/1/212024/3/29
high
159353SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks2022/3/312025/9/25
high
179167Ivanti Endpoint Manager Mobile の認証されていないリモート API アクセス (CVE-2023-35078)NessusMisc.2023/8/12025/7/14
critical
70332MS13-080:Internet Explorer 用の累積的なセキュリティ更新(2879017)NessusWindows : Microsoft Bulletins2013/10/92025/8/12
high
74907openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0377-1)NessusSuSE Local Security Checks2014/6/132022/5/25
critical
74999openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0964-1)NessusSuSE Local Security Checks2014/6/132022/5/25
critical
75363openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0678-1)NessusSuSE Local Security Checks2014/6/132023/5/14
critical
76677RHEL 6:MRG(RHSA-2014:0557)NessusRed Hat Local Security Checks2014/7/222023/5/14
high
76696RHEL 6:kernel-rt(RHSA-2014:0913)NessusRed Hat Local Security Checks2014/7/232022/5/25
high
76728Oracle Linux 7:カーネル(ELSA-2014-0678)NessusOracle Linux Local Security Checks2014/7/242024/10/22
high
76890RHEL 7:カーネル(RHSA-2014:0678)NessusRed Hat Local Security Checks2014/7/302023/5/14
medium
59425Adobe AIR 3.x<= 3.2.0.2070複数の脆弱性 (APSB12-14)NessusWindows2012/6/92022/4/11
high
59426Flash Player <= 10.3.183.19/11.3.300.256の複数の脆弱性 (APSB12-14)NessusWindows2012/6/92022/4/11
high
59428Flash Player for Mac <= 10.3.183.19/11.3.300.256の複数の脆弱性 (APSB12-14)NessusMacOS X Local Security Checks2012/6/92022/3/29
high
59481CentOS 5:java-1.6.0-openjdk(CESA-2012:0730)NessusCentOS Local Security Checks2012/6/142022/3/8
critical
59964Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:icedtea-web、openjdk-6 の脆弱性(USN-1505-1)NessusUbuntu Local Security Checks2012/7/132022/3/8
critical
61328Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12022/3/8
critical
63930RHEL 5:JBoss EAP(RHSA-2010:0378)NessusRed Hat Local Security Checks2013/1/242022/5/25
medium
63931RHEL 5 : JBoss Enterprise Application Platform 4.3.0.CP08 の更新 (重大度最高) (RHSA-2010:0379)NessusRed Hat Local Security Checks2013/1/242024/11/4
high
64138SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 6404)NessusSuSE Local Security Checks2013/1/252022/3/29
critical
66939RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957)NessusRed Hat Local Security Checks2013/6/202025/4/15
critical
66940RHEL 5:java-1.7.0-openjdk(RHSA-2013:0958)NessusRed Hat Local Security Checks2013/6/202022/3/29
critical
67184RHEL 5 / 6:java-1.6.0-openjdk(RHSA-2013:1014)NessusRed Hat Local Security Checks2013/7/52022/3/29
critical
79021RHEL 6:kernel(RHSA-2014:0520)NessusRed Hat Local Security Checks2014/11/82025/4/15
medium
79053RHEL 6:rhev-hypervisor6(RHSA-2014:1354)(Shellshock)NessusRed Hat Local Security Checks2014/11/82023/4/25
critical
82417Mandriva Linux セキュリティアドバイザリ:bash(MDVSA-2015:164)NessusMandriva Local Security Checks2015/3/302022/12/5
critical
82636RHEL 6: kernel(RHSA-2015: 0782)NessusRed Hat Local Security Checks2015/4/82022/9/16
medium
82790RHEL 6:カーネル(RHSA-2015:0803)NessusRed Hat Local Security Checks2015/4/152022/9/16
medium
84824Oracle Java SE の複数の脆弱性(2015 年 7 月 CPU)(Bar Mitzvah 氏)NessusWindows2015/7/172024/12/19
critical
84955RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2015:1485)NessusRed Hat Local Security Checks2015/7/232025/3/20
critical
85238RHEL 5 / 6:java-1.5.0-ibm(RHSA-2015:1544)(Logjam)NessusRed Hat Local Security Checks2015/8/52024/4/27
medium
90195Google Chrome < 49.0.2623.108 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2016/3/252023/4/25
high
87665RHEL 5 / 6:Flash プラグイン(RHSA-2015:2697)NessusRed Hat Local Security Checks2015/12/302022/5/25
critical
90826Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-2955-1)NessusUbuntu Local Security Checks2016/5/22024/8/27
critical
91001MS16-051:Internet Explorer 用の累積的なセキュリティ更新(3155533)NessusWindows : Microsoft Bulletins2016/5/102025/5/7
high
95913openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2016-1484)NessusSuSE Local Security Checks2016/12/162022/3/28
critical