プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
174939Fedora 37 : rust-askama / rust-askama_shared / rust-comrak (2023-e9243281cb)NessusFedora Local Security Checks2023/4/292023/4/29
critical
175835Jenkins Enterprise および Operations Center 2.346.x< 2.346.40.0.17の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023 年 5 月 16 日)NessusCGI abuses2023/5/162024/6/4
high
174696Debian DSA-5393-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/4/252023/10/23
critical
174004RHEL 8: httpd: 2.4 (RHSA-2023: 1673)NessusRed Hat Local Security Checks2023/4/62024/4/28
critical
174020Oracle Linux 8 : httpd: 2.4 (ELSA-2023-1673)NessusOracle Linux Local Security Checks2023/4/72024/1/18
critical
174025SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: ghostscript (SUSE-SU-2023:1799-1)NessusSuSE Local Security Checks2023/4/82023/9/27
critical
174026SUSE SLES12セキュリティ更新プログラム:ghostscript (SUSE-SU-2023:1797-1)NessusSuSE Local Security Checks2023/4/82023/9/27
critical
174032Fedora 36 : curl (2023-7e7414e64d)NessusFedora Local Security Checks2023/4/92024/4/29
high
176197Fedora 37 : chromium (2023-69264c19f9)NessusFedora Local Security Checks2023/5/222023/6/8
high
176285Oracle Linux 8: libtiff(ELSA-2023-2883)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
173219SUSE SLES12 のセキュリティ更新プログラム : apache2 (SUSE-SU-2023:0803-1)NessusSuSE Local Security Checks2023/3/222023/10/21
critical
175920RHEL 9 : thunderbird (RHSA-2023: 3150)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175924RHEL 8 : firefox (RHSA-2023: 3138)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175936RHEL 8: firefox (RHSA-2023: 3140)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175938RHEL 7: firefox (RHSA-2023: 3137)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175962FreeBSD : chromium -- 複数の脆弱性 (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/172023/7/7
high
178143Fortinet Fortigate - API 管理者を削除した後も既存の websocket 接続が持続します (FG-IR-23-028)NessusFirewalls2023/7/112024/5/22
critical
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks2023/7/262024/4/30
high
178043Debian DSA-5449-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/7/82023/7/8
high
179064Jenkins プラグインの複数の脆弱性 (2022 年 12 月 7 日)NessusCGI abuses2023/7/312024/6/5
critical
177850Fedora 38 : webkitgtk (2023-6f883415a6)NessusFedora Local Security Checks2023/7/12024/4/29
high
178964CentOS 7 : bcel (CESA-2022: 8958)NessusCentOS Local Security Checks2023/7/282023/7/28
critical
180148SUSE SLES15 セキュリティ更新プログラム: erlang (SUSE-SU-2023:3409-1)NessusSuSE Local Security Checks2023/8/242023/8/24
critical
179942FreeBSD : chromium -- 複数の脆弱性 (5666688f-803b-4cf0-9cb1-08c088f2225a)NessusFreeBSD Local Security Checks2023/8/172023/9/18
high
179786Amazon Linux 2:ca-certificates (ALAS-2023-2203)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
critical
179792Amazon Linux AMI:ca-certificates (ALAS-2023-1795)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
critical
179987SUSE SLES12セキュリティ更新プログラム:nodejs18 (SUSE-SU-2023:3356-1)NessusSuSE Local Security Checks2023/8/192023/9/26
critical
180006Jenkins プラグインの複数の脆弱性 (2023 年 8 月 16 日)NessusCGI abuses2023/8/212024/6/5
high
189464Debian dsa-5606 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/1/242024/1/30
high
189601Fedora 38 : thunderbird (2024-278a776610)NessusFedora Local Security Checks2024/1/252024/4/19
high
189796RHEL 7: firefox (RHSA-2024: 0600)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189800RHEL 8 : thunderbird (RHSA-2024:0598)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189817RHEL 8: thunderbird (RHSA-2024: 0609)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189838Oracle Linux 7: thunderbird (ELSA-2024-0601)NessusOracle Linux Local Security Checks2024/1/312024/2/23
high
189863Oracle Linux 7: Firefox (ELSA-2024-0600)NessusOracle Linux Local Security Checks2024/1/312024/2/23
high
189880SUSE SLES15/ openSUSE 15 セキュリティ更新: slurm_22_05 (SUSE-SU-2024:0283-1)NessusSuSE Local Security Checks2024/2/12024/2/1
critical
190446CentOS 8: firefox (CESA-2024: 0608)NessusCentOS Local Security Checks2024/2/132024/2/23
high
190637Fedora 39 : freerdp (2024-01689e51e5)NessusFedora Local Security Checks2024/2/172024/2/17
critical
190643Fedora 38 : freerdp (2024-f294ddb7fb)NessusFedora Local Security Checks2024/2/172024/2/17
critical
190473Microsoft Exchange Server のセキュリティ更新プログラム (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/6
critical
190137CentOS 8: firefox (CESA-2023: 6187)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190138CentOS 8: thunderbird (CESA-2023: 5201)NessusCentOS Local Security Checks2024/2/82024/2/9
high
190143CentOS 8: firefox (CESA-2023: 3590)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190149CentOS 8: thunderbird (CESA-2023: 3588)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
189631SUSE SLES12セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0198-1)NessusSuSE Local Security Checks2024/1/262024/1/26
critical
189662RHEL 8: thunderbird (RHSA-2024: 0004)NessusRed Hat Local Security Checks2024/1/262024/6/3
high
189712SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:0242-1)NessusSuSE Local Security Checks2024/1/272024/1/30
high
189371Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2024-023-01)NessusSlackware Local Security Checks2024/1/232024/1/30
high
189997CentOS 7: firefox (RHSA-2024: 0600)NessusCentOS Local Security Checks2024/2/52024/2/23
high
191066Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : less の脆弱性 (USN-6664-1)NessusUbuntu Local Security Checks2024/2/272024/3/11
critical