プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
202341FreeBSD: electron30 -- 複数の脆弱性 (6410f91d-1214-4f92-b7e0-852e39e265f9)NessusFreeBSD Local Security Checks2024/7/132024/7/13
high
205111Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Django の脆弱性 (USN-6946-1)NessusUbuntu Local Security Checks2024/8/62024/9/6
critical
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks2023/7/262024/4/30
high
181236Google Chrome < 116.0.5845.187の脆弱性NessusMacOS X Local Security Checks2023/9/112023/10/2
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows2023/9/132023/10/6
high
181446DebianDSA-5497-1: libwebp - セキュリティ更新NessusDebian Local Security Checks2023/9/142023/10/2
high
181483Microsoft Edge (chromium) < 117.0.2045.31 の複数の脆弱性NessusWindows2023/9/152023/10/6
critical
181525RHEL 9 : libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks2023/9/182024/4/24
high
181527RHEL 8 : firefox (RHSA-2023:5187)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181532RHEL 9 : firefox (RHSA-2023:5200)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181534RHEL 8 : libwebp (RHSA-2023:5190)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181536RHEL 8 : thunderbird (RHSA-2023:5201)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181537RHEL 8 : thunderbird (RHSA-2023:5185)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181544RHEL 8 : thunderbird (RHSA-2023:5186)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181545RHEL 8 : firefox (RHSA-2023:5183)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181546RHEL 8 : libwebp (RHSA-2023:5189)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181568Oracle Linux 8: Firefox (ELSA-2023-5184 )NessusOracle Linux Local Security Checks2023/9/192023/10/6
high
181602RHEL 9 : thunderbird (RHSA-2023:5224)NessusRed Hat Local Security Checks2023/9/192024/4/29
high
181644Oracle Linux 9 : libwebp (ELSA-2023-5214)NessusOracle Linux Local Security Checks2023/9/192023/10/2
high
181686FreeBSD: libwebp のヒープバッファオーバーフロー (58a738d4-57af-11ee-8c58-b42e991fc52e)NessusFreeBSD Local Security Checks2023/9/202023/10/2
high
181771Slackware Linux 15.0/ 最新版 seamonkey の脆弱性 (SSA:2023-264-03)NessusSlackware Local Security Checks2023/9/212023/10/2
high
181906SUSE SLES12 セキュリティ更新プログラム : libwebp (SUSE-SU-2023:3794-1)NessusSuSE Local Security Checks2023/9/272023/10/2
high
182450Amazon Linux 2023 : libwebp, libwebp-devel, libwebp-java (ALAS2023-2023-358)NessusAmazon Linux Local Security Checks2023/10/32023/10/4
high
182482openSUSE 15 セキュリティ更新: seamonkey (openSUSE-SU-2023:0278-1)NessusSuSE Local Security Checks2023/10/42023/10/4
high
183469Amazon Linux 2: libwebp12 (ALAS-2023-2290)NessusAmazon Linux Local Security Checks2023/10/202023/10/23
high
185172Fedora 39 : thunderbird (2023-1bcd79cdf6)NessusFedora Local Security Checks2023/11/72023/11/8
high
190138CentOS 8: thunderbird (CESA-2023: 5201)NessusCentOS Local Security Checks2024/2/82024/2/9
high
206635Amazon Linux 2: docker (ALASECS-2024-042)NessusAmazon Linux Local Security Checks2024/9/52024/9/13
critical
165657RHEL 7: RHEL 7 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022 : 6782)NessusRed Hat Local Security Checks2022/10/52024/6/4
critical
193813Oracle Linux 7 : カーネル (ELSA-2024-2004)NessusOracle Linux Local Security Checks2024/4/242024/9/23
critical
194298RHEL 9 : Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
200695126.0.6478.114 より前の Google Chrome の複数の脆弱性NessusWindows2024/6/182024/6/28
high
193781Oracle Linux 8 : libreswan (ELSA-2024-1998)NessusOracle Linux Local Security Checks2024/4/242024/9/21
critical
195121Oracle Linux 9 : libreswan (ELSA-2024-2565)NessusOracle Linux Local Security Checks2024/5/72024/9/21
critical
166025KB5018419: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166032KB5018421: Windows Server 2022 のセキュリティ更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
166034KB5018410: Windows 10 バージョン 20H2 / 21H1 / 21H2 セキュリティ更新 (2022 年 10 月)NessusWindows : Microsoft Bulletins2022/10/112024/6/17
high
47117RHEL 3 / 4:seamonkey(RHSA-2010:0499)NessusRed Hat Local Security Checks2010/6/232021/1/14
critical
47118RHEL 4 : firefox (RHSA-2010:0500)NessusRed Hat Local Security Checks2010/6/232021/1/14
critical
47161Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1)NessusUbuntu Local Security Checks2010/6/302019/9/19
critical
47810Fedora 12:sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12(2010-11361)NessusFedora Local Security Checks2010/7/232021/1/11
critical
47855Ubuntu 9.04 / 9.10:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-6)NessusUbuntu Local Security Checks2010/7/272019/9/19
critical
68066Oracle Linux 4:thunderbird(ELSA-2010-0544)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
156622KB5009566: Windows 11 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/6/17
critical
182167Debian DLA-3584-1: netatalk - LTS セキュリティ更新NessusDebian Local Security Checks2023/9/282023/9/28
critical
183262RHEL 8: python-reportlab (RHSA-2023: 5786)NessusRed Hat Local Security Checks2023/10/172024/4/28
critical
183397Oracle MySQL Enterprise Monitor (2023 年 10 月 CPU)NessusCGI abuses2023/10/192023/10/19
critical
184274Debian DLA-3644-1 : phppgadmin - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/22023/11/2
critical
43702CentOS 4 / 5:thunderbird(CESA-2008:0616)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
45418IBM WebSphere Application Server 6.0 < 6.0.2.23 の詳細不明な脆弱性(PK45726)NessusWeb Servers2010/4/52018/8/6
critical