搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
76025openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0007-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
80787Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird7)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
83365Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09)NessusWindows2015/5/122022/4/11
critical
83366Google Chrome < 42.0.2311.152の複数の脆弱性NessusWindows2015/5/122022/4/11
critical
83369MS KB3061904:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/5/122019/11/22
critical
242647Debian dla-4249: mediaWiki - セキュリティの更新NessusDebian Local Security Checks2025/7/232025/7/23
medium
242878Debian dsa-5966: thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/7/272025/7/27
critical
242999RHEL 9 : firefox (RHSA-2025:12044)NessusRed Hat Local Security Checks2025/7/292025/7/29
critical
243042Oracle Linux 9 : thunderbird (ELSA-2025-12187)NessusOracle Linux Local Security Checks2025/7/302025/7/30
critical
243133RockyLinux 8: thunderbird (RLSA-2025:8756)NessusRocky Linux Local Security Checks2025/7/302025/9/24
critical
257032Linux Distros のパッチ未適用の脆弱性: CVE-2020-21583NessusMisc.2025/8/272025/8/27
medium
261710RockyLinux 8 : thunderbird (RLSA-2025:13676)NessusRocky Linux Local Security Checks2025/9/82025/9/8
critical
43714CentOS 4 / 5:thunderbird(CESA-2008:0976)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
43715CentOS 4 / 5:Firefox(CESA-2008:0978)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
46169SuSE9 セキュリティ更新:clamav(YOU パッチ番号 12610)NessusSuSE Local Security Checks2010/4/282021/1/14
critical
49837SuSE 10 セキュリティ更新:clamav(ZYPP パッチ番号 6990)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
50003CentOS 5:java-1.6.0-openjdk(CESA-2010:0768)NessusCentOS Local Security Checks2010/10/182021/1/4
critical
50034Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982)NessusFedora Local Security Checks2010/10/202021/1/11
critical
53862Debian DSA-2235-1:icedove - 複数の脆弱性NessusDebian Local Security Checks2011/5/112021/1/4
critical
55083Ubuntu 9.10:複数のXulrunner 1.9.1の脆弱性(USN-1123-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
159682KB5012670: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/4/122024/11/28
critical
163725104.0.5112.79 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2022/8/22024/10/24
high
163913Debian DSA-5201-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/8/72024/2/5
high
163947KB5016683: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 8 月)NessusWindows : Microsoft Bulletins2022/8/92024/6/17
critical
164951openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10119-1)NessusSuSE Local Security Checks2022/9/132023/10/25
critical
165005KB5017365: Windows 8.1 および Windows Server 2012 R2 セキュリティ更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
165082Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1)NessusUbuntu Local Security Checks2022/9/142024/8/27
high
165318Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high
169437Debian DSA-5308-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/12/312025/1/24
high
169734Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5797-1)NessusUbuntu Local Security Checks2023/1/102024/8/27
high
170951SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xterm (SUSE-SU-2023:0221-1)NessusSuSE Local Security Checks2023/2/22023/7/14
critical
172023SUSE SLES12 セキュリティ更新プログラム : xterm (SUSE-SU-2023:0582-1)NessusSuSE Local Security Checks2023/3/12023/7/14
critical
236953FreeBSD : firefox -- 領域外読み取り/書き込み (07560111-34cc-11f0-af94-b42e991fc52e)NessusFreeBSD Local Security Checks2025/5/192025/5/29
high
236995AlmaLinux 9 : firefox (ALSA-2025:8049)NessusAlma Linux Local Security Checks2025/5/212025/5/29
high
237151Oracle Linux 9: xterm (ELSA-2025-7427)NessusOracle Linux Local Security Checks2025/5/222025/9/11
critical
237379RHEL 8: firefox (RHSA-2025:8060)NessusRed Hat Local Security Checks2025/5/272025/6/5
high
237582Debian dla-4194 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/5/302025/6/12
high
237666Amazon Linux 2023 : firefox (ALAS2023-2025-976)NessusAmazon Linux Local Security Checks2025/6/22025/6/2
critical
237799RHEL 9 : thunderbird (RHSA-2025:8599)NessusRed Hat Local Security Checks2025/6/52025/8/15
high
237804RHEL 9 : thunderbird (RHSA-2025:8598)NessusRed Hat Local Security Checks2025/6/52025/8/15
high
237970RHEL 8: firefox (RHSA-2025:8640)NessusRed Hat Local Security Checks2025/6/92025/6/9
high
238235Oracle Linux 8 : thunderbird (ELSA-2025-8756)NessusOracle Linux Local Security Checks2025/6/112025/9/11
high
238277Amazon Linux 2023 : firefox (ALAS2023-2025-996)NessusAmazon Linux Local Security Checks2025/6/122025/8/12
high
238287RHEL 8: firefox (RHSA-2025:8807)NessusRed Hat Local Security Checks2025/6/122025/6/12
high
241264AlmaLinux 9: thunderbird (ALSA-2025:8607)NessusAlma Linux Local Security Checks2025/7/32025/7/3
high
241308Fedora 42: thunderbird (2025-32d6feec91)NessusFedora Local Security Checks2025/7/32025/7/3
high
241337Debian dsa-5957: mediawiki - セキュリティ更新NessusDebian Local Security Checks2025/7/32025/7/3
medium
208218Fedora 39: chromium (2024-7aba3c1531)NessusFedora Local Security Checks2024/10/62025/1/3
critical
210053Progress Telerik Report Server <= 10.2.24.709 の複数の脆弱性 (2024 年 9 月)NessusCGI abuses2024/11/12025/2/14
high
212759Oracle Linux 8 : php:7.4 (ELSA-2024-10952)NessusOracle Linux Local Security Checks2024/12/132025/9/9
critical