プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182776RHEL 8: libvpx (RHSA-2023: 5535)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182782RHEL 8: libvpx (RHSA-2023: 5534)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182995openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0298-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high
183686Fedora 37 : libvpx (2023-f696934fbf)NessusFedora Local Security Checks2023/10/232023/10/23
high
182486SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3946-1)NessusSuSE Local Security Checks2023/10/42023/10/4
high
182493SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3941-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
182494SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libvpx (SUSE-SU-2023:3948-1)NessusSuSE Local Security Checks2023/10/42023/10/13
high
182533RHEL 9 : thunderbird (RHSA-2023: 5435)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182535RHEL 8: thunderbird (RHSA-2023: 5429)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182551RHEL 8: firefox (RHSA-2023: 5426)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182552RHEL 8: firefox (RHSA-2023: 5437)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182555RHEL 8 : thunderbird (RHSA-2023: 5438)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182190FreeBSD : electron{22,24,25} -- libvpx の vp8 エンコーディングにおけるヒープバッファオーバーフロー (2bcd6ba4-d8e2-42e5-9033-b50b722821fb)NessusFreeBSD Local Security Checks2023/9/292023/10/13
high
182410Fedora 38 : libvpx (2023-c896cf87db)NessusFedora Local Security Checks2023/10/12023/10/2
high
182504SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1)NessusSuSE Local Security Checks2023/10/42023/11/1
high
182610Oracle Linux 9: thunderbird (ELSA-2023-5435)NessusOracle Linux Local Security Checks2023/10/52023/11/1
critical
182798SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4016-1)NessusSuSE Local Security Checks2023/10/102023/10/10
critical
182952Apple iOS < 16.7.1 複数の脆弱性 (HT213972)NessusMobile Devices2023/10/122024/9/4
high
182959Oracle Linux 7: thunderbird (ELSA-2023-5475)NessusOracle Linux Local Security Checks2023/10/122023/11/1
critical
182994openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0297-1)NessusSuSE Local Security Checks2023/10/122023/10/12
high
185335Fedora 39 : libvpx (2023-10ff82e497)NessusFedora Local Security Checks2023/11/72023/11/7
high
185535openSUSE 15 セキュリティ更新: vlc(openSUSE-SU-2023:0365-1)NessusSuSE Local Security Checks2023/11/142023/11/14
critical
187228CentOS 7: thunderbird (RHSA-2023: 5475)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
190134CentOS 8: thunderbird (CESA-2023: 5428)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
191325CentOS 9 : libvpx-1.9.0-7.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
182132Mozilla Firefox ESR < 115.3.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
182133Mozilla Firefox ESR < 115.3.1NessusWindows2023/9/282023/11/1
high
182380Debian DSA-5510-1 : libvpx - セキュリティ更新NessusDebian Local Security Checks2023/9/302023/10/2
high
182382Debian DSA-5508-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/9/302023/10/2
high
182403Debian DLA-3591-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/302023/11/1
high
182412Fedora 37 : chromium (2023-0cd03c3746)NessusFedora Local Security Checks2023/10/12024/4/29
high
182413Fedora 38 : chromium (2023-d66a01ad4f)NessusFedora Local Security Checks2023/10/22024/4/29
high
182532RHEL 8 : firefox (RHSA-2023: 5440)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182536RHEL 9 : firefox (RHSA-2023: 5427)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182623RHEL 7: thunderbird (RHSA-2023: 5475)NessusRed Hat Local Security Checks2023/10/52024/4/28
critical
182652Oracle Linux 9: Firefox (ELSA-2023-5434)NessusOracle Linux Local Security Checks2023/10/52023/11/1
critical
182664Fedora 38 : firefox (2023-97eea79acb)NessusFedora Local Security Checks2023/10/62024/4/29
high
182801Fedora 37 : firefox (2023-09ec498a2a)NessusFedora Local Security Checks2023/10/102024/4/29
high
183029Oracle Linux 7: Firefox (ELSA-2023-5477)NessusOracle Linux Local Security Checks2023/10/132023/11/1
critical
190166CentOS 8: libvpx (CESA-2023: 5537)NessusCentOS Local Security Checks2024/2/82024/2/8
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks2023/11/72024/4/30
high
182134Mozilla Firefox < 118.0.1NessusWindows2023/9/282023/11/1
high
182191FreeBSD : chromium -- 複数の脆弱性 (6d9c6aae-5eb1-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/9/292023/10/2
high
182367Mozilla Thunderbird < 115.3.1NessusWindows2023/9/292023/11/1
high
182368Mozilla Thunderbird < 115.3.1NessusMacOS X Local Security Checks2023/9/292023/11/1
high
182394openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0277-1)NessusSuSE Local Security Checks2023/9/302023/10/2
high
182406Slackware Linux 15.0 / 最新の libvpx の脆弱性 (SSA:2023-273-01)NessusSlackware Local Security Checks2023/9/302023/10/2
high
182407Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-273-02)NessusSlackware Local Security Checks2023/9/302023/10/2
high
182416Debian DLA-3598-1 : libvpx - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/22023/10/2
high
182432Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性(USN-6405-1)NessusUbuntu Local Security Checks2023/10/32024/8/27
critical