プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
198038Oracle Linux 8 : kernel (ELSA-2024-3138)NessusOracle Linux Local Security Checks2024/5/282024/11/2
critical
235643SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:1506-1)NessusSuSE Local Security Checks2025/5/92025/5/10
critical
235785Oracle Linux 8 : thunderbird (ELSA-2025-4797)NessusOracle Linux Local Security Checks2025/5/132025/5/16
critical
235918RHEL 8: firefox (RHSA-2025:7544)NessusRed Hat Local Security Checks2025/5/142025/6/5
critical
235920RHEL 8: firefox (RHSA-2025:7545)NessusRed Hat Local Security Checks2025/5/142025/6/5
critical
235928RHEL 8: firefox(RHSA-2025:7543)NessusRed Hat Local Security Checks2025/5/142025/6/5
critical
236849AlmaLinux 8 : firefox (ALSA-2025:4458)NessusAlma Linux Local Security Checks2025/5/162025/5/16
critical
241297Fedora 42: thunderbird (2025-e1bb9ed986)NessusFedora Local Security Checks2025/7/32025/7/3
critical
168785Apple iOS < 15.7.2複数の脆弱性 (HT213531)NessusMobile Devices2022/12/152025/7/14
critical
169701FreeBSD: net-mgmt/cacti は、リモートコマンドインジェクションに対して脆弱です (59c284f4-8d2e-11ed-9ce0-b42e991fc52e)NessusFreeBSD Local Security Checks2023/1/92023/9/11
critical
177713Debian DSA-5440-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/6/292023/7/20
high
178546Amazon Linux 2: gstreamer1-plugins-base (ALAS-2023-2120)NessusAmazon Linux Local Security Checks2023/7/202024/12/11
high
179435SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : gstreamer-plugins-base (SUSE-SU-2023:3221-1)NessusSuSE Local Security Checks2023/8/82024/12/18
high
213012Ubuntu 20.04 LTS : PHP のリグレッション (USN-7157-2)NessusUbuntu Local Security Checks2024/12/132024/12/13
critical
164427Oracle Linux 9 : Firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
169034Mozilla Thunderbird < 102.6.1NessusMacOS X Local Security Checks2022/12/222023/1/26
high
164348Mozilla Firefox ESR < 102.2NessusWindows2022/8/232023/1/2
high
164352Mozilla Thunderbird < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164353Mozilla Thunderbird < 102.2NessusWindows2022/8/232023/1/2
high
164392Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5581-1)NessusUbuntu Local Security Checks2022/8/242024/8/28
high
165300Mozilla Thunderbird < 102.3NessusWindows2022/9/222023/1/4
high
166403AlmaLinux 8: firefox (ALSA-2022:7070)NessusAlma Linux Local Security Checks2022/10/212023/4/13
high
208577CentOS 7 : thunderbird (RHSA-2022:7184)NessusCentOS Local Security Checks2024/10/92024/10/14
high
165460RHEL 9 : firefox (RHSA-2022: 6700)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166512Oracle Linux 8: Firefox (ELSA-2022-7070)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
164390RHEL 7: thunderbird (RHSA-2022: 6169)NessusRed Hat Local Security Checks2022/8/242024/11/7
high
166674Debian DSA-5262-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/10/282023/1/4
high
208611CentOS 7 : firefox (RHSA-2022:6711)NessusCentOS Local Security Checks2024/10/92024/10/9
high
165513Debian DLA-3123-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/282025/1/22
high
165518Oracle Linux 8: thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks2022/9/282024/10/22
high
165473RHEL 8 : firefox (RHSA-2022: 6707)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166433Mozilla Thunderbird < 102.4NessusWindows2022/10/242023/4/13
high
166575Oracle Linux 7: thunderbird (ELSA-2022-7184)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
182000Amazon Linux 2 : firefox (ALASFIREFOX-2023-011)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
165233SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks2022/9/172023/7/14
critical
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks2022/10/182023/10/25
high
167701AlmaLinux 9: firefox (ALSA-2022:5481)NessusAlma Linux Local Security Checks2022/11/162023/10/3
critical
167930SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4085-1)NessusSuSE Local Security Checks2022/11/192023/7/14
critical
168835RHEL 9 : firefox (RHSA-2022: 9065)NessusRed Hat Local Security Checks2022/12/152024/11/7
critical
168841Oracle Linux 8:ELSA-2022-9074-1: / thunderbird(ELSA-2022-90741)NessusOracle Linux Local Security Checks2022/12/152024/10/22
critical
168846RHEL 8: thunderbird (RHSA-2022: 9075)NessusRed Hat Local Security Checks2022/12/162024/11/7
critical
168850RHEL 8 : firefox (RHSA-2022: 9071)NessusRed Hat Local Security Checks2022/12/162024/11/8
critical
168853AlmaLinux 9: firefox (ALSA-2022:9065)NessusAlma Linux Local Security Checks2022/12/162023/4/13
critical
168878Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:9079)NessusScientific Linux Local Security Checks2022/12/162023/1/26
critical
168923RHEL 8 : firefox (RHSA-2022: 9067)NessusRed Hat Local Security Checks2022/12/192024/11/7
critical
170101Mozilla Firefox ESR < 102.7NessusMacOS X Local Security Checks2023/1/172023/10/24
high
170281RHEL 8: firefox (RHSA-2023: 0295)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170402RHEL 8: firefox (RHSA-2023: 0289)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170634RHEL 8: thunderbird (RHSA-2023: 0462)NessusRed Hat Local Security Checks2023/1/252024/11/7
high
170648RHEL 8: thunderbird (RHSA-2023: 0463)NessusRed Hat Local Security Checks2023/1/252024/11/7
high