プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181348Mozilla Thunderbird < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181349Mozilla Firefox < 117.0.1NessusWindows2023/9/132023/10/6
high
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows2023/9/132023/10/6
high
180934Oracle Linux 8: python38: 3.8 (ELSA-2020-4641)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
180955Oracle Linux 6: カーネル(ELSA-2020-3548)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
181397Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181400openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks2023/9/142023/10/2
high
181412Node.js モジュール vm2 < 3.9.16 サンドボックスの脱出NessusMisc.2023/9/142024/6/6
critical
181426Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1)NessusUbuntu Local Security Checks2023/9/142023/10/20
high
181449Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks2023/9/152024/4/30
high
181502SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181509Debian DSA-5498-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/9/172023/10/2
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181572Oracle Linux 7: Firefox (ELSA-2023-5197 )NessusOracle Linux Local Security Checks2023/9/192023/10/6
high
181579SUSE SLES15 セキュリティ更新プログラム : libeconf (SUSE-SU-2023:3639-1)NessusSuSE Local Security Checks2023/9/192023/12/22
medium
152036macOS 10.15.x < Catalinaセキュリティ更新 2021-004 Catalina(HT212600)NessusMacOS X Local Security Checks2021/7/232024/5/28
critical
152101PrinterLogic Clientの複数の脆弱性(2019年5月3日)NessusMisc.2021/7/272021/7/28
critical
150659SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks2021/6/102023/12/26
critical
151019Cisco Application Services Engineの不正アクセスの脆弱性(cisco-sa-case-mvuln-dYrDPC6w)NessusCISCO2021/6/282021/6/28
critical
151279Oracle Linux 8:python38:3.8およびpython38-devel:3.8(ELSA-2021-2583)NessusOracle Linux Local Security Checks2021/7/22021/10/15
critical
158747Debian DLA-2939-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/3/92023/4/25
critical
15910Microsoft W3Who ISAPI w3who.dllの複数のリモート脆弱性NessusCGI abuses2004/12/62021/1/19
critical
15912MS04-006: WINS サーバーのリモートオーバーフロー(830352)(認証情報なしの確認)NessusWindows2004/12/62018/11/15
critical
159235Google Chrome < 99.0.4844.84の脆弱性NessusWindows2022/3/252023/11/3
high
15857WS_FTP Server複数コマンドのリモートオーバーフローDoSNessusFTP2004/11/302018/8/7
critical
158069Mozilla Thunderbird < 91.6.1NessusWindows2022/2/152022/12/30
high
158629openSUSE 15 セキュリティ更新: shapelib (openSUSE-SU-2022:0068-1)NessusSuSE Local Security Checks2022/3/52023/11/6
critical
158646Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5314-1)NessusUbuntu Local Security Checks2022/3/62023/10/16
critical
158688Ubuntu 20.04 LTS : Redis の脆弱性 (USN-5316-1)NessusUbuntu Local Security Checks2022/3/82023/10/20
critical
160477OpenSSL 1.1.1< 1.1.1o の脆弱性NessusWeb Servers2022/5/32024/6/7
critical
15970MS04-035: WINS コードの実行(870763)(認証情報なしの確認)NessusWindows2004/12/152018/11/15
critical
160208WSO2 複数の製品ファイルアップロードのリモートコマンド実行 (CVE-2022-29464)NessusCGI abuses2022/4/262024/7/17
critical
159584FreeBSD:FreeBSD -- Bhyve e82545 デバイスエミュレーションの領域外書き込み (ba796b98-b61c-11ec-9ebc-1c697aa5a594)NessusFreeBSD Local Security Checks2022/4/72022/4/7
critical
159651FreeBSD:Chromium -- 複数の脆弱性 (b582a85a-ba4a-11ec-8d1e-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/4/122023/11/2
critical
160641KB5012589: Windows Azure Stack HCI のセキュリティ更新プログラム (2022 年 4 月)NessusWindows : Microsoft Bulletins2022/5/62024/6/17
critical
154096Oracle Linux 7:libxml2 (ELSA-2021-3810)NessusOracle Linux Local Security Checks2021/10/132021/10/13
critical
153258Cisco Security Manager Javaの逆シリアル化(cisco-sa-csm-java-rce-mWJEedcD)NessusCISCO2021/9/142024/6/5
critical
149859Juniper Junos OSのバッファオーバーフロー(JSA11142)NessusJunos Local Security Checks2021/5/242021/5/25
critical
149861Amazon Linux 2:spamassassin(ALAS-2021-1642)NessusAmazon Linux Local Security Checks2021/5/242021/5/24
critical
149689RHEL 8:grafana(RHSA-2021:1859)NessusRed Hat Local Security Checks2021/5/192024/4/28
critical
15642HTTPヘッダー値のリモート書式文字列NessusWeb Servers2004/11/62015/10/21
critical
182657Amazon Linux 2 : Firefox (ALASFIREFOX-2023-014)NessusAmazon Linux Local Security Checks2023/10/62023/10/6
high
182668Fedora 37 : thunderbird (2023-6b5635d7d3)NessusFedora Local Security Checks2023/10/62023/10/6
high
182019Amazon Linux 2: Firefox (ALASFIREFOX-2023-003)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
182067Amazon Linux 2: Firefox (ALASFIREFOX-2023-005)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
182094SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libwebp (SUSE-SU-2023:3829-1)NessusSuSE Local Security Checks2023/9/282023/10/2
high