プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164470Debian DSA-5220-1 : wpewebkit - セキュリティ更新NessusDebian Local Security Checks2022/8/272022/12/6
high
164922SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3137-1)NessusSuSE Local Security Checks2022/9/92023/7/14
high
171943Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5893-1)NessusUbuntu Local Security Checks2023/2/282023/10/20
high
153570Debian DSA-4976-1:wpewebkit - セキュリティ更新NessusDebian Local Security Checks2021/9/222023/4/25
high
171490SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:0397-1)NessusSuSE Local Security Checks2023/2/152023/7/14
high
179753Amazon Linux 2: webkitgtk4 (ALAS-2023-2177)NessusAmazon Linux Local Security Checks2023/8/142023/8/15
high
154837Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097)NessusOracle Linux Local Security Checks2021/11/22023/4/25
high
200468FreeBSD : Gitlab -- 脆弱性 (92cd1c03-2940-11ef-bc02-001b217b3468)NessusFreeBSD Local Security Checks2024/6/132024/7/12
medium
153572Debian DSA-4975-1:webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2021/9/222023/4/25
high
165318Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222022/12/2
high
165082Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1)NessusUbuntu Local Security Checks2022/9/142023/7/12
high
153568Ubuntu 18.04 LTS/20.04 LTS:WebKitGTK+の脆弱性(USN-5087-1)NessusUbuntu Local Security Checks2021/9/222023/10/16
high
165273Oracle Linux 9: webkit2gtk3 (ELSA-2022-6634)NessusOracle Linux Local Security Checks2022/9/212022/12/2
high
164471Debian DSA-5219-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/8/272022/12/6
high
156652Oracle Linux 7:webkitgtk4 (ELSA-2022-0059)NessusOracle Linux Local Security Checks2022/1/122023/4/25
high
165424SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3352-1)NessusSuSE Local Security Checks2022/9/242023/7/13
high
165427SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3351-1)NessusSuSE Local Security Checks2022/9/242023/7/13
high
164925SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3136-1)NessusSuSE Local Security Checks2022/9/92023/7/14
high
181230macOS 11.x < 11.7.10 (HT213915)NessusMacOS X Local Security Checks2023/9/112024/6/14
high
154096Oracle Linux 7:libxml2 (ELSA-2021-3810)NessusOracle Linux Local Security Checks2021/10/132021/10/13
critical
157884Amazon Linux 2: webkitgtk4 (ALAS-2022-1747)NessusAmazon Linux Local Security Checks2022/2/112023/4/25
high
164619Slackware Linux 15.0 / 最新の poppler の脆弱性 (SSA:2022-244-01)NessusSlackware Local Security Checks2022/9/12022/9/1
high
92551openSUSE セキュリティ更新:Chromium(openSUSE-2016-901)NessusSuSE Local Security Checks2016/7/262021/1/19
critical
92550openSUSE セキュリティ更新:Chromium(openSUSE-2016-900)NessusSuSE Local Security Checks2016/7/262021/1/19
critical
92655openSUSE セキュリティ更新:Chromium(openSUSE-2016-919)NessusSuSE Local Security Checks2016/8/12021/1/19
critical
150568SUSE SLES11 セキュリティ更新プログラム : sqlite3 (SUSE-SU-2019:14227-1)NessusSuSE Local Security Checks2021/6/102021/6/10
critical
158885SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0811-1)NessusSuSE Local Security Checks2022/3/122023/7/14
high
126368openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-1666)NessusSuSE Local Security Checks2019/7/12024/5/13
high
168806Zoom Client for Meetings < 5.10.0 の脆弱性 (ZSB-22009)NessusMisc.2022/12/152022/12/16
high
131672EulerOS 2.0 SP2:libxslt(EulerOS-SA-2019-2519)NessusHuawei Local Security Checks2019/12/42024/4/8
critical
12285373.0.3683.75 より前の Google Chrome の複数の脆弱性NessusWindows2019/3/142024/6/13
high
168796Zoom Client for Meetings < 5.7.3 の脆弱性 (ZSB-22002)NessusMacOS X Local Security Checks2022/12/152022/12/16
medium
175077Debian DSA-5396-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/5/32023/5/3
high
168801Zoom Client for Meetings < 5.10.0 の脆弱性 (ZSB-22007)NessusMisc.2022/12/152022/12/16
critical
168820Zoom Client for Meetings < 5.7.3 の脆弱性 (ZSB-21021)NessusMisc.2022/12/152022/12/16
medium
168792Zoom Client for Meetings < 5.12.2 の脆弱性 (ZSB-22024)NessusMisc.2022/12/152022/12/16
critical
168803Zoom Client for Meetings < 5.8.6 の脆弱性 (ZSB-22002)NessusMisc.2022/12/152022/12/16
medium
175078Debian DSA-5397-1 : wpewebkit - セキュリティ更新NessusDebian Local Security Checks2023/5/32023/5/3
high
168807Zoom Client for Meetings < 5.6.3 の脆弱性 (ZSB-22002)NessusWindows2022/12/152022/12/16
medium
74514openSUSE セキュリティ更新:mozilla-nss(openSUSE-2011-100)(BEAST)NessusSuSE Local Security Checks2014/6/132022/12/5
medium
124641openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-1325)NessusSuSE Local Security Checks2019/5/62024/5/28
high
157181macOS 10.15.x < Catalinaのセキュリティ更新2022-001(HT213056)NessusMacOS X Local Security Checks2022/1/282024/5/28
high
175285Ubuntu 20.04 LTS/22.04 LTS/23.04:WebKitGTK+の脆弱性 (USN-6061-1)NessusUbuntu Local Security Checks2023/5/82023/10/20
high
140170openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1306)NessusSuSE Local Security Checks2020/9/22024/2/22
high
168810Zoom Client for Meetings < 5.12.6 の脆弱性 (ZSB-22025)NessusMisc.2022/12/152023/3/29
low
140171openSUSEセキュリティ更新プログラム:chromium(openSUSE-2020-1309)NessusSuSE Local Security Checks2020/9/22024/2/22
high
168809Zoom Client for Meetings < 5.10.0 の脆弱性 (ZSB-22006)NessusMisc.2022/12/152022/12/16
high
125941openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-1557)NessusSuSE Local Security Checks2019/6/172024/5/15
high
122852Google Chrome < 73.0.3683.75の複数の脆弱性NessusMacOS X Local Security Checks2019/3/142024/6/13
high
168823Zoom Client for Meetings < 5.11.0 の脆弱性 (ZSB-22016)NessusMisc.2022/12/152022/12/16
medium