プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
168868AlmaLinux 8: firefox (ALSA-2022:9067)NessusAlma Linux Local Security Checks2022/12/162023/4/13
critical
170152Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-018-04)NessusSlackware Local Security Checks2023/1/182023/10/24
high
170246SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
170507Oracle Linux 8: Firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks2023/1/242024/10/22
high
170549AlmaLinux 8: firefox (ALSA-2023:0288)NessusAlma Linux Local Security Checks2023/1/242023/10/24
high
171818Amazon Linux 2: thunderbird(ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232025/2/3
critical
205542FreeBSD: firefox -- 複数の脆弱性 (5d7939f6-5989-11ef-9793-b42e991fc52e)NessusFreeBSD Local Security Checks2024/8/142024/9/6
high
208552CentOS 7 : firefox (RHSA-2022:9072)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
210135Fedora 40 : chromium (2024-b92c0289c9)NessusFedora Local Security Checks2024/11/42025/1/3
high
210392openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0347-1)NessusSuSE Local Security Checks2024/11/62025/1/3
high
210393openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0348-1)NessusSuSE Local Security Checks2024/11/62025/1/3
high
51561RHEL 4 / 5:java-1.4.2-ibm(RHSA-2011: 0152)NessusRed Hat Local Security Checks2011/1/182021/1/14
critical
51660SuSE9 セキュリティ更新:IBM Java(YOU パッチ番号 12669)NessusSuSE Local Security Checks2011/1/242021/1/14
critical
164394Oracle Linux 7: thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242024/10/22
high
166289Debian DSA-5259-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166366Oracle Linux 9 : Firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212024/10/22
high
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
164625CentOS 7 : thunderbird (RHSA-2022:6169)NessusCentOS Local Security Checks2022/9/12024/10/9
high
165467RHEL 7: thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/11/7
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
164423Oracle Linux 8: thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166777Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
167682AlmaLinux 9: thunderbird (ALSA-2022:6165)NessusAlma Linux Local Security Checks2022/11/162023/1/2
high
184493Rocky Linux 8 : firefox (RLSA-2022:7070)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
234215MongoDB Compass < 1.42.2 のコードインジェクション (macOS)NessusMacOS X Local Security Checks2025/4/112025/4/11
critical
164401RHEL 9 : firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
165555SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166570Oracle Linux 7: Firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
164398RHEL 8 : firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
164525AlmaLinux 8: firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks2022/8/312023/1/2
high
167692AlmaLinux 9: firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
166709Debian DLA-3170-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/302025/1/22
high
232631RHEL 8 : webkit2gtk3 (RHSA-2024:9646)NessusRed Hat Local Security Checks2025/3/112025/8/15
critical
237342AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2025:8201)NessusAlma Linux Local Security Checks2025/5/272025/5/27
high
202717SolarWinds ARM < 2024.3 (arm_2024_3)NessusWindows2024/7/192025/8/12
critical
212224KB5048667: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
212227KB5048744: Windows Server 2008 のセキュリティ更新 (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/4/25
critical
212235KB5048699: Windows Server 2012 のセキュリティ更新 (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
212239KB5048661: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 12 月)NessusWindows : Microsoft Bulletins2024/12/102025/7/8
high
233792SUSE SLES12 セキュリティ更新 : docker、docker-stable (SUSE-SU-2025:1102-1)NessusSuSE Local Security Checks2025/4/32025/4/3
critical
235672SUSE SLES15/openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2025:1521-1)NessusSuSE Local Security Checks2025/5/102025/6/5
high
59066Mac OS X 10.7.x < 10.7.4 複数の脆弱性(BEAST)NessusMacOS X Local Security Checks2012/5/102024/5/28
critical
95546FreeBSD: chromium -- 複数の脆弱性(603fe0a1-bb26-11e6-8e5a-3065ec8fd3ec)NessusFreeBSD Local Security Checks2016/12/62021/1/4
critical
95622RHEL 6:chromium-browser(RHSA-2016:2919)NessusRed Hat Local Security Checks2016/12/82020/5/29
critical
95661Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-3153-1)NessusUbuntu Local Security Checks2016/12/92024/8/27
critical
95906Fedora 24:chromium(2016-e0e1cb2b2b)NessusFedora Local Security Checks2016/12/162021/1/11
critical
163674Oracle Linux 7: thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks2022/8/12024/10/22
high