プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
130163SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2738-1)NessusSuSE Local Security Checks2019/10/232024/4/17
critical
186299Ubuntu 20.04 LTS / 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6516-1)NessusUbuntu Local Security Checks2023/11/272024/8/27
critical
100083GLSA-201705-06:Mozilla Firefox:複数の脆弱性NessusGentoo Local Security Checks2017/5/102021/1/11
critical
102356Mozilla Firefox ESR < 52.3の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/8/102019/11/12
critical
102358Mozilla Firefox ESR < 52.3の複数の脆弱性NessusWindows2017/8/102019/11/12
critical
102473Oracle Linux 6/7:firefox(ELSA-2017-2456)NessusOracle Linux Local Security Checks2017/8/142021/1/14
critical
102961Debian DLA-1087-2: icedove/thunderbird回帰の更新NessusDebian Local Security Checks2017/9/62021/1/11
critical
103561RHEL 6/7:firefox(RHSA-2017:2831)NessusRed Hat Local Security Checks2017/9/292020/5/29
critical
103579Debian DSA-3987-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2017/10/22021/1/4
critical
103679Mozilla Firefox ESR < 52.4の複数の脆弱性NessusWindows2017/10/62019/11/12
critical
103798openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2017-1144)NessusSuSE Local Security Checks2017/10/122021/1/19
critical
103831Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171012)NessusScientific Linux Local Security Checks2017/10/132021/1/14
critical
104254SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2872-1)NessusSuSE Local Security Checks2017/10/302021/1/19
critical
104652Ubuntu 14.04LTS / 16.04LTS: Firefox の脆弱性 (USN-3477-1)NessusUbuntu Local Security Checks2017/11/172024/8/27
critical
104701Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のfirefox(20171117)NessusScientific Linux Local Security Checks2017/11/202021/1/14
critical
104798openSUSEセキュリティ更新プログラム:Mozilla Thunderbird(openSUSE-2017-1311)NessusSuSE Local Security Checks2017/11/282021/1/19
critical
104995Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3490-1)NessusUbuntu Local Security Checks2017/12/42024/8/27
critical
105043Mozilla Thunderbird < 52.5の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/12/62019/11/12
critical
105044Mozilla Thunderbird < 52.5 の複数の脆弱性NessusWindows2017/12/62019/11/12
critical
105058CentOS 6/7:Thunderbird(CESA-2017:3372)NessusCentOS Local Security Checks2017/12/72021/1/4
critical
105115Debian DLA-1199-1: thunderbirdセキュリティ更新プログラムNessusDebian Local Security Checks2017/12/112021/1/11
critical
171935openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0061-1)NessusSuSE Local Security Checks2023/2/272023/2/28
high
172422openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0066-1)NessusSuSE Local Security Checks2023/3/102023/3/10
high
160503RHEL 7:firefox(RHSA-2022:1703)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160504Oracle Linux 7: Firefox (ELSA-2022-1703)NessusOracle Linux Local Security Checks2022/5/42023/10/31
critical
160510Oracle Linux 8: Firefox (ELSA-2022-1705)NessusOracle Linux Local Security Checks2022/5/42023/10/31
critical
160515RHEL 8: firefox (RHSA-2022: 1701)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160527Mozilla Thunderbird < 91.9NessusWindows2022/5/52023/10/31
critical
160632Oracle Linux 7: thunderbird (ELSA-2022-1725)NessusOracle Linux Local Security Checks2022/5/52023/10/30
critical
161352SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1731-1)NessusSuSE Local Security Checks2022/5/192023/7/13
critical
162781Oracle Linux 9 : thunderbird (ELSA-2022-4589)NessusOracle Linux Local Security Checks2022/7/72023/10/19
critical
163024Debian DSA-5180-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/7/122023/3/23
high
164134openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10087-1)NessusSuSE Local Security Checks2022/8/162023/3/23
high
206813Amazon Linux 2023 : docker (ALAS2023-2024-711)NessusAmazon Linux Local Security Checks2024/9/92024/9/13
critical
193762124.0.6367.78 より前の Google Chrome の複数の脆弱性NessusWindows2024/4/242024/6/11
high
193961FreeBSD : chromium -- 複数のセキュリティ修正 (7a42852d-0347-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/4/262024/6/10
high
32433IBM Lotus Domino < 8.0.1 / 7.0.3 FP1の複数の脆弱性NessusWeb Servers2008/5/232022/4/11
critical
56987Debian DSA-2356-1:openjdk-6 - 複数の脆弱性(BEAST)NessusDebian Local Security Checks2011/12/22022/12/5
critical
62932RHEL 6:java-1.7.0-ibm(RHSA-2012:1467)NessusRed Hat Local Security Checks2012/11/162022/3/29
critical
74056GLSA-201405-13:Pango:複数の脆弱性NessusGentoo Local Security Checks2014/5/192021/1/6
critical
83473Adobe Reader < 10.1.14 / 11.0.11 複数の脆弱性(APSB15-10)NessusMacOS X Local Security Checks2015/5/142019/11/22
critical
76158Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2250-1)NessusUbuntu Local Security Checks2014/6/202024/8/27
high
76338openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2014:0858-1)NessusSuSE Local Security Checks2014/7/22021/1/19
critical
91129Google Chrome < 50.0.2661.102 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2016/5/132023/4/25
critical
91156RHEL 5 / 6:Flash プラグイン(RHSA-2016:1079)NessusRed Hat Local Security Checks2016/5/162023/4/25
critical
94071Adobe Acrobat < 11.0.18 / 15.006.30243 / 15.020.20039 Multiple Vulnerabilities (APSB16-33)NessusWindows2016/10/142019/2/26
critical
97600Ubuntu 14.04LTS / 16.04LTS : Firefox の脆弱性 (USN-3216-1)NessusUbuntu Local Security Checks2017/3/82024/8/27
critical
97632Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20170308)NessusScientific Linux Local Security Checks2017/3/92021/1/14
critical
97832SUSE SLES11セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2017:0732-1)NessusSuSE Local Security Checks2017/3/202021/1/19
critical
100122SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2017:1238-1)NessusSuSE Local Security Checks2017/5/112021/1/6
critical