プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
126217Mozilla Thunderbird < 60.7.2NessusMacOS X Local Security Checks2019/6/252023/4/25
critical
126218Mozilla Thunderbird < 60.7.2NessusWindows2019/6/252023/4/25
critical
126231openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-1606)NessusSuSE Local Security Checks2019/6/252022/12/5
critical
126300Oracle Linux 6:firefox(ELSA-2019-1604)NessusOracle Linux Local Security Checks2019/6/272023/4/25
critical
126366Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20190627)NessusScientific Linux Local Security Checks2019/7/12022/12/6
critical
126389CentOS 7:thunderbird(CESA-2019:1626)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126434Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20190626)NessusScientific Linux Local Security Checks2019/7/22022/12/6
critical
126465Ubuntu 16.04LTS / 18.04LTS: Thunderbird の脆弱性 (USN-4045-1)NessusUbuntu Local Security Checks2019/7/32024/8/27
critical
126558RHEL 8:firefox(RHSA-2019:1696)NessusRed Hat Local Security Checks2019/7/92024/4/27
critical
138762SAP NetWeaver: 認証バイパス(CVE-2020-6287)(直接チェック)NessusWeb Servers2020/7/202024/9/3
critical
150682SUSE SLES11セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2019:14124-1)NessusSuSE Local Security Checks2021/6/102023/4/25
critical
170004Fedora 36: cacti / cacti-spine (2023-d4085a681f)NessusFedora Local Security Checks2023/1/132023/9/7
critical
183739Oracle Linux 9 : php (ELSA-2023-5926)NessusOracle Linux Local Security Checks2023/10/232024/6/7
critical
187077Mozilla Firefox ESR < 115.6NessusWindows2023/12/192024/1/26
high
187408RHEL 9 : thunderbird (RHSA-2024: 0002)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187409RHEL 8 : firefox (RHSA-2024: 0021)NessusRed Hat Local Security Checks2024/1/22024/6/3
high
187723SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:0044-1)NessusSuSE Local Security Checks2024/1/92024/1/9
high
188075CentOS 8: thunderbird (CESA-2024: 0003)NessusCentOS Local Security Checks2024/1/162024/2/8
high
62651GLSA-201210-06:Libav:複数の脆弱性NessusGentoo Local Security Checks2012/10/222021/1/6
critical
74965openSUSE セキュリティ更新:Mozilla Firefox など(openSUSE-SU-2013:0630-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
173085Amazon Linux 2023 : nspr、nspr-devel、nss (ALAS2023-2023-124)NessusAmazon Linux Local Security Checks2023/3/212023/6/12
high
173194Oracle Linux 9 : nss (ELSA-2023-1368)NessusOracle Linux Local Security Checks2023/3/212023/9/15
high
173303RHEL 8 : nss (RHSA-2023:1369)NessusRed Hat Local Security Checks2023/3/232024/4/23
high
173313RHEL 8: nss (RHSA-2023: 1406)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173323RHEL 8 : nss (RHSA-2023: 1436)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
175578Debian DLA-3417-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/142023/6/9
high
175937RHEL 8: thunderbird (RHSA-2023: 3153)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175940RHEL 8: thunderbird (RHSA-2023: 3154)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175941RHEL 9 : firefox (RHSA-2023: 3143)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175985Oracle Linux 7: Firefox (ELSA-2023-3137)NessusOracle Linux Local Security Checks2023/5/172023/6/9
high
175993Oracle Linux 9: thunderbird (ELSA-2023-3150)NessusOracle Linux Local Security Checks2023/5/172023/6/16
high
176107Oracle Linux 9: Firefox (ELSA-2023-3143)NessusOracle Linux Local Security Checks2023/5/192023/6/9
high
43677CentOS 5:cups(CESA-2008:0192)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
60378Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の cupsNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62652GLSA-201210-07:Chromium:複数の脆弱性NessusGentoo Local Security Checks2012/10/222021/1/6
critical
69128Citrix Presentation Server 4.5 のコード実行NessusWindows2013/7/302018/11/15
critical
174937Fedora 38 : rust-askama / rust-askama_shared / rust-comrak (2023-035d5910b9)NessusFedora Local Security Checks2023/4/292023/4/29
critical
43721CentOS 4 / 5:Firefox(CESA-2008:1036)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
60506Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の FirefoxNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
65111Ubuntu 6.06 LTS:firefox 脆弱性(USN-690-3)NessusUbuntu Local Security Checks2013/3/92021/1/19
critical
67778Oracle Linux 3/4:seamonkey(ELSA-2008-1037)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
76311Ericom AccessNow Server < 3.3.1.4095 スタックベースのバッファオーバーフローNessusCGI abuses2014/6/302024/6/4
critical
94017MS16-120:Microsoft Graphics コンポーネントのセキュリティ更新プログラム(3192884)NessusWindows : Microsoft Bulletins2016/10/122022/5/25
critical
94103RHEL 6:chromium-browser(RHSA-2016:2067)NessusRed Hat Local Security Checks2016/10/182020/5/29
critical
94987Fedora 23:chromium(2016-012de4c97e)NessusFedora Local Security Checks2016/11/212022/6/8
critical
187158SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4929-1)NessusSuSE Local Security Checks2023/12/212024/1/26
high
187429Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6563-1)NessusUbuntu Local Security Checks2024/1/22024/8/27
high
190064121.0.6167.160 より前の Google Chrome の複数の脆弱性NessusWindows2024/2/62024/5/3
critical
202207FreeBSD : Gitlab -- 脆弱性 (acb4eab6-3f6d-11ef-8657-001b217b3468)NessusFreeBSD Local Security Checks2024/7/112024/7/26
critical
32321Debian OpenSSH/OpenSSL Packageの乱数発生器の脆弱性(SSLチェック)NessusGain a shell remotely2008/5/152020/11/16
critical