プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
103598macOS < 10.13の複数の脆弱性NessusMacOS X Local Security Checks2017/10/32018/7/14
critical
173226SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0835-1)NessusSuSE Local Security Checks2023/3/222023/7/14
high
186208Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6509-1)NessusUbuntu Local Security Checks2023/11/232024/8/28
high
176495Google Chrome < 114.0.5735.90の複数の脆弱性NessusMacOS X Local Security Checks2023/5/302023/7/7
high
176496Google Chrome < 114.0.5735.90の複数の脆弱性NessusWindows2023/5/302023/7/27
high
176645Fedora 38 : ImageMagick (2023-d53831b69d)NessusFedora Local Security Checks2023/6/32023/6/8
critical
176662Debian DSA-5418-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/6/42023/7/7
high
179344Fedora 37 : chromium (2023-8a94349e38)NessusFedora Local Security Checks2023/8/42023/8/17
high
27608CUPSのcups/ipp.cのippReadIO関数のIPPタグ処理オーバーフローNessusMisc.2007/11/22018/11/15
critical
55879RHEL 4 / 5 / 6:firefox(RHSA-2011: 1164)NessusRed Hat Local Security Checks2011/8/172021/1/14
critical
55888Debian DSA-2295-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2011/8/182021/1/11
critical
55889Debian DSA-2296-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2011/8/182021/1/11
critical
61115Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61561Adobe Acrobat < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16)NessusWindows2012/8/162024/5/31
critical
76020openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2011:0957-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
87671MS KB3132372:Internet Explorer および Microsoft Edge における Adobe Flash Player での脆弱性に対する更新NessusWindows2015/12/302022/5/25
critical
87723SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:2401-1)NessusSuSE Local Security Checks2016/1/42022/5/25
critical
97188SUSE SLED12 / SLES12セキュリティ更新プログラム:openssl(SUSE-SU-2017:0461-1)NessusSuSE Local Security Checks2017/2/152021/1/6
critical
179144Mozilla Firefox ESR < 102.14NessusWindows2023/8/12023/9/1
critical
179203Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6267-1)NessusUbuntu Local Security Checks2023/8/22024/8/27
critical
179320RHEL 8 : firefox (RHSA-2023: 4464)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical
179323RHEL 8: firefox (RHSA-2023: 4460)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical
179341Fedora 37 : firefox (2023-a4e8720e0f)NessusFedora Local Security Checks2023/8/42024/4/29
critical
179369Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-216-01)NessusSlackware Local Security Checks2023/8/42023/8/4
critical
179370Oracle Linux 7: Firefox (ELSA-2023-4461)NessusOracle Linux Local Security Checks2023/8/42023/9/1
critical
179397RHEL 7: thunderbird (RHSA-2023: 4495)NessusRed Hat Local Security Checks2023/8/72024/4/28
critical
179405FreeBSD: electron{22,23,24,25} -- 複数の脆弱性 (f3a35fb8-2d70-47c9-a516-6aad7eb222b1)NessusFreeBSD Local Security Checks2023/8/72023/11/7
high
179856Oracle Linux 7: thunderbird (ELSA-2023-4495)NessusOracle Linux Local Security Checks2023/8/152023/9/1
critical
181955Amazon Linux 2: Firefox (ALASFIREFOX-2023-002)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
64563Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2013:010)NessusMandriva Local Security Checks2013/2/122021/1/6
critical
64780SuSE 11.2 セキュリティの更新:Java 1.6.0(SAT パッチ番号 7332)NessusSuSE Local Security Checks2013/2/212021/1/19
critical
65545SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7450)NessusSuSE Local Security Checks2013/3/142021/1/19
critical
65597SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7481)NessusSuSE Local Security Checks2013/3/172021/1/19
critical
68726Oracle Linux 6:java-1.6.0-openjdk(ELSA-2013-0245)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
81015Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の java-1.6.0-openjdk(POODLE)NessusScientific Linux Local Security Checks2015/1/272023/6/28
low
81111Debian DSA-3147-1:openjdk-6 - セキュリティの更新(POODLE)NessusDebian Local Security Checks2015/2/22021/1/11
low
81204RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:0136)NessusRed Hat Local Security Checks2015/2/62024/4/24
critical
81419SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 10286)NessusSuSE Local Security Checks2015/2/202023/6/28
critical
81505RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0264)NessusRed Hat Local Security Checks2015/2/252024/4/24
low
84826IBM DB2 10.1 < Fix Pack 5 複数の脆弱性(Bar Mitzvah 氏)NessusDatabases2015/7/182022/4/11
critical
106228Schneider Electric InduSoft Web Studio/InTouch Machine Edition<8.1のRCENessusSCADA2018/1/222024/7/17
critical
125880Adobe ColdFusion < 11.x < 11u19 / 2016.x < 2016u11 / 2018.x < 2018u4 Multiple Vulnerabilities (APSB19-27)NessusWindows2019/6/142024/5/16
critical
83812Fortinet FortiManager 5.0.x < 5.0.11/5.2.x < 5.2.2 複数の脆弱性(FG-IR-15-011)NessusFirewalls2015/5/262019/1/2
critical
118573macOSおよびMac OS Xの複数の脆弱性(セキュリティ更新プログラム2018-005)NessusMacOS X Local Security Checks2018/10/312024/5/28
critical
85344Ubuntu 14.04 LTS : Firefox の脆弱性 (USN-2702-1)NessusUbuntu Local Security Checks2015/8/122024/8/27
medium
91255Ubuntu 14.04 LTS / 16.04 LTS : Firefox のリグレッション (USN-2936-3)NessusUbuntu Local Security Checks2016/5/192024/8/27
critical
171235RHEL 8: openvswitch2.13 (RHSA-2023: 0685)NessusRed Hat Local Security Checks2023/2/92024/6/4
critical
45512MS10-025:Microsoft Windows Media Services のリモートコード実行可能な脆弱性(980858)NessusWindows : Microsoft Bulletins2010/4/132018/11/15
critical
64600Fedora 17:libupnp-1.6.18-1.fc17(2013-1734)NessusFedora Local Security Checks2013/2/132021/1/11
critical
64736Fedora 18:mediatomb-0.12.1-23.fc18(2013-2377)NessusFedora Local Security Checks2013/2/212021/1/11
critical