プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
75009openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:0946-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
75013openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2013:0894-1)NessusSuSE Local Security Checks2014/6/132022/3/8
critical
103746Windows 7およびWindows Server 2008 R2 2017年10月セキュリティ更新プログラム(KRACK)NessusWindows : Microsoft Bulletins2017/10/102024/6/17
critical
103816Windows 2008 2017年10月複数のセキュリティ更新プログラム(KRACK)NessusWindows : Microsoft Bulletins2017/10/122024/6/17
critical
178910OpenSSH < 9.3p2 の脆弱性NessusMisc.2023/7/262024/3/27
critical
178952Fedora 37 : openssh (2023-79a18e1725)NessusFedora Local Security Checks2023/7/282023/12/22
critical
179075Ubuntu 16.04ESM / 18.04ESM : OpenSSH の脆弱性 (USN-6242-2)NessusUbuntu Local Security Checks2023/7/312023/12/22
critical
179154RHEL 7 : openssh (RHSA-2023: 4382)NessusRed Hat Local Security Checks2023/8/12024/4/28
critical
179158RHEL 8: openssh (RHSA-2023: 4381)NessusRed Hat Local Security Checks2023/8/12024/4/28
critical
179164RHEL 9 : openssh (RHSA-2023: 4412)NessusRed Hat Local Security Checks2023/8/12024/4/28
critical
179673ImageMagick < 7.1.1-11の複数の脆弱性NessusWindows2023/8/102024/6/4
critical
180202Fedora 37 : chromium (2023-5416cd3040)NessusFedora Local Security Checks2023/8/272023/9/18
high
180234Mozilla Firefox ESR < 102.15NessusWindows2023/8/292023/9/26
high
180274Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6320-1)NessusUbuntu Local Security Checks2023/8/302023/9/26
high
180325Mozilla Thunderbird < 102.15NessusMacOS X Local Security Checks2023/8/312023/9/26
high
180460Fedora 37 : firefox (2023-80549d73b9)NessusFedora Local Security Checks2023/9/22024/4/29
high
182657Amazon Linux 2 : Firefox (ALASFIREFOX-2023-014)NessusAmazon Linux Local Security Checks2023/10/62023/10/6
high
186183Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-326-01)NessusSlackware Local Security Checks2023/11/222023/11/29
high
186188Mozilla Thunderbird < 115.5NessusWindows2023/11/222023/11/29
high
186303Debian DSA-5566-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/11/272023/11/29
high
186314RHEL 9: thunderbird (RHSA-2023: 7501)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186317RHEL 9: firefox (RHSA-2023: 7510)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186357Oracle Linux 7: Firefox (ELSA-2023-7509)NessusOracle Linux Local Security Checks2023/11/282023/12/22
high
186422Oracle Linux 8: thunderbird (ELSA-2023-7500)NessusOracle Linux Local Security Checks2023/11/292023/11/29
high
186438RHEL 8: firefox (RHSA-2023: 7573)NessusRed Hat Local Security Checks2023/11/292024/4/28
high
186439RHEL 8: thunderbird (RHSA-2023: 7574)NessusRed Hat Local Security Checks2023/11/292024/4/28
high
187259CentOS 7: thunderbird (RHSA-2023: 7505)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187896RHEL 8 : libarchive (RHSA-2024:0146)NessusRed Hat Local Security Checks2024/1/102024/6/3
critical
189657RHEL 8 : thunderbird (RHSA-2023:7504)NessusRed Hat Local Security Checks2024/1/262024/4/29
high
190135CentOS 8: openssh (CESA-2023: 4419)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190168CentOS 8: thunderbird (CESA-2023: 1802)NessusCentOS Local Security Checks2024/2/82024/2/8
high
202030KB5040498: Windows Server 2008 R2 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/7/12
critical
202043KB5040434: Windows 10 Version 1607 / Windows Server 2016 セキュリティ更新 (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/7/19
critical
34413MS08-065: Microsoft Windows Message Queuing Service RPC リクエスト処理のリモートコード実行(951071)(認証情報なしの確認)NessusWindows2008/10/152018/11/15
critical
70791RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:1507)NessusRed Hat Local Security Checks2013/11/82021/1/14
critical
73084CentOS 5 / 6:firefox(CESA-2014: 0310)NessusCentOS Local Security Checks2014/3/192021/1/4
critical
73090RHEL 5/6: firefox(RHSA-2014: 0310)NessusRed Hat Local Security Checks2014/3/192021/1/14
critical
73105CentOS 5 / 6:thunderbird(CESA-2014: 0316)NessusCentOS Local Security Checks2014/3/202021/1/4
critical
8120740.0.2214.111 より前の Google Chrome の複数の脆弱性NessusWindows2015/2/62022/4/22
critical
82632GLSA-201504-01:Mozilla 製品:複数の脆弱性NessusGentoo Local Security Checks2015/4/82021/1/11
critical
84585IBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12 の複数の脆弱性NessusGeneral2015/7/72019/11/25
critical
89067RHEL 6/7:openssl(RHSA-2016:0301)(DROWN)NessusRed Hat Local Security Checks2016/3/22019/10/24
critical
89842Amazon Linux AMI:openssl(ALAS-2016-661)(DROWN)(SLOTH)NessusAmazon Linux Local Security Checks2016/3/112019/7/10
critical
899251.642.2/1.650 より前の Jenkins および 1.609.16.1/1.625.16.1/1.642.2.1 より前の Jenkins Enterprise における複数の脆弱性NessusCGI abuses2016/3/142024/6/5
critical
99391OracleVM 3.2:Unbreakable/etc(OVMSA-2017-0061)NessusOracleVM Local Security Checks2017/4/142021/1/4
critical
127845KB4512501: Windows 10バージョン1803の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
159816Microsoft Edge (chromium) < 100.0.1185.44 の複数の脆弱性NessusWindows2022/4/182023/11/1
critical
163766FreeBSD: chromium -- 複数の脆弱性 (96a41723-133a-11ed-be3b-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/8/32024/2/5
high
164107openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10086-1)NessusSuSE Local Security Checks2022/8/132024/2/5
high
171672Fedora 36 : clamav (2023-3ba365d538)NessusFedora Local Security Checks2023/2/212024/4/29
critical