プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
69867Adobe AIR for Mac <= 3.8.0.910 メモリ破損(APSB13-21)NessusMacOS X Local Security Checks2013/9/132019/11/27
critical
69888FreeBSD:linux-flashplugin -- 複数の脆弱性(5bd6811f-1c75-11e3-ba72-98fc11cdc4f5)NessusFreeBSD Local Security Checks2013/9/142021/1/6
critical
75144openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:1456-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
78225F5 Networks BIG-IP:SNMPv3 HMAC 検証の脆弱性(SOL8939)NessusF5 Networks Local Security Checks2014/10/102021/1/11
critical
87304RHEL 5 / 6:Flash プラグイン(RHSA-2015:2593)NessusRed Hat Local Security Checks2015/12/102019/10/24
high
87314Mac OS X 10.11.x < 10.11.2 の複数の脆弱性NessusMacOS X Local Security Checks2015/12/102024/5/28
critical
89908openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2016-325)NessusSuSE Local Security Checks2016/3/142022/5/25
critical
125935FreeBSD: netatalk3 -- リモートコード実行の脆弱性(9c9023ff-9057-11e9-b764-00505632d232)NessusFreeBSD Local Security Checks2019/6/172024/5/15
critical
160532Grandstream Networks UCM6200 シリーズの SQLi (SIP)NessusMisc.2022/5/52023/4/25
critical
171399Apple iOS < 16.3.1複数の脆弱性 (HT213635)NessusMobile Devices2023/2/142024/9/4
high
171796RHEL 9 : webkit2gtk3 (RHSA-2023: 0903)NessusRed Hat Local Security Checks2023/2/222024/4/28
high
171840Oracle Linux 9: webkit2gtk3 (ELSA-2023-0903)NessusOracle Linux Local Security Checks2023/2/232023/9/15
high
172517KB5023759: Windows Server 2008 R2 セキュリティ更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
172520KB5023698: Windows 11 バージョン 21H2 セキュリティ更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
172525KB5023713: Windows 10 LTS 1507 セキュリティ更新 (2023 年 3 月)NessusWindows : Microsoft Bulletins2023/3/142024/6/17
critical
174677Debian DLA-3400-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/4/242023/6/9
high
180142SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs14 (SUSE-SU-2023:3408-1)NessusSuSE Local Security Checks2023/8/242023/8/25
critical
180172Ivanti Sentri の認証バイパス (CVE-2023-38035)NessusMisc.2023/8/242024/5/28
critical
182072Google Chrome < 117.0.5938.132の複数の脆弱性NessusWindows2023/9/272023/10/6
high
182073Google Chrome < 117.0.5938.132の複数の脆弱性NessusMacOS X Local Security Checks2023/9/272023/10/6
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
182165Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2023-271-01)NessusSlackware Local Security Checks2023/9/282023/11/1
high
182419Microsoft Edge (chromium) < 116.0.1938.98 / 117.0.2045.47 の複数の脆弱性NessusWindows2023/10/22023/10/23
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182539RHEL 8: firefox (RHSA-2023: 5436)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182540RHEL 9 : thunderbird (RHSA-2023: 5439)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks2023/10/42024/4/23
critical
182554RHEL 8: thunderbird (RHSA-2023: 5432)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182594RHEL 7 : firefox (RHSA-2023: 5477)NessusRed Hat Local Security Checks2023/10/52024/4/28
critical
182679Apple iOS < 17.0.3 複数の脆弱性 (HT213961)NessusMobile Devices2023/10/62024/9/4
high
182738Oracle Linux 8: thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks2023/10/62023/11/1
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks2023/10/72023/11/1
high
182752Debian DLA-3601-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/82023/11/1
critical
182778RHEL 9 : libvpx (RHSA-2023: 5540)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182786RHEL 8: libvpx (RHSA-2023: 5537)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182787RHEL 8: libvpx (RHSA-2023: 5538)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182788RHEL 9 : libvpx (RHSA-2023: 5539)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
183751Ubuntu 18.04 ESM : libvpx の脆弱性 (USN-6403-2)NessusUbuntu Local Security Checks2023/10/232024/8/28
high
184162Ubuntu 16.04ESM : libvpx の脆弱性 (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12024/8/27
high
187257CentOS 7: firefox (RHSA-2023: 5477)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
190211CentOS 8: firefox (CESA-2023: 5433)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
183931Fedora 37 : samba (2023-fff0c857d6)NessusFedora Local Security Checks2023/10/262024/4/29
critical
184810QNAP QTS コマンド インジェクション (QSA-23-35)NessusMisc.2023/11/72023/11/16
critical
185203Fedora 39 : firefox (2023-a0ac4fe21c)NessusFedora Local Security Checks2023/11/72023/11/7
critical
185577KB5032249: Windows Server 2012 R2 のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185588KB5032198: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/7/8
critical
185593KB5032248: Windows Server 2008 のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
186057RHEL 9 : samba (RHSA-2023: 7371)NessusRed Hat Local Security Checks2023/11/212024/4/28
critical
206166Acronis Cyber Infrastructure 5.1.x < 5.1.1-71 / 5.2.x < 5.2.1-69 / 5.3.x < 5.3.1-53 / 5.4.x < 5.4.4-132 / < 5.0.1-61 (SEC-6452)NessusCGI abuses2024/8/232024/10/3
critical
21209Skype < 1.4.0.84の複数の脆弱性(認証情報なしの確認)NessusWindows2006/4/112022/4/11
critical