プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175551Debian DLA-3416-1 : emacs - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/132023/5/13
critical
157906Mozilla Thunderbird < 91.6NessusMacOS X Local Security Checks2022/2/112023/11/9
critical
158104Oracle Linux 8: thunderbird (ELSA-2022-0535)NessusOracle Linux Local Security Checks2022/2/162023/11/9
critical
158339SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0559-1)NessusSuSE Local Security Checks2022/2/242023/7/13
critical
158415SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0565-1)NessusSuSE Local Security Checks2022/2/252023/7/13
critical
158719Amazon Linux 2: thunderbird (ALAS-2022-1763)NessusAmazon Linux Local Security Checks2022/3/82023/11/6
critical
159163SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0906-1)NessusSuSE Local Security Checks2022/3/222023/7/14
critical
159189Ubuntu 18.04LTS / 20.04LTS: Thunderbird の脆弱性 (USN-5345-1)NessusUbuntu Local Security Checks2022/3/242023/10/16
critical
160466Mozilla Firefox < 100.0NessusMacOS X Local Security Checks2022/5/32023/10/31
critical
160467Mozilla Firefox ESR < 91.9NessusWindows2022/5/32023/10/31
critical
160543Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:1703)NessusScientific Linux Local Security Checks2022/5/52023/10/31
critical
160683CentOS 7: firefox (CESA-2022: 1703)NessusCentOS Local Security Checks2022/5/62023/10/30
critical
162577Slackware Linux 15.0/ 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-179-02)NessusSlackware Local Security Checks2022/6/282023/10/19
critical
162604Mozilla Firefox ESR < 91.11NessusWindows2022/6/292023/10/19
critical
162641RHEL 8: thunderbird (RHSA-2022: 5470)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162650RHEL 9 : firefox (RHSA-2022: 5481)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162667RHEL 8: thunderbird (RHSA-2022: 5475)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162678Oracle Linux 7: Firefox (ELSA-2022-5479)NessusOracle Linux Local Security Checks2022/7/12023/10/19
critical
162687Oracle Linux 8: Firefox (ELSA-2022-5469)NessusOracle Linux Local Security Checks2022/7/12023/10/19
critical
162725Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:5479)NessusScientific Linux Local Security Checks2022/7/52023/10/19
critical
162784Oracle Linux 9 : Firefox (ELSA-2022-5481)NessusOracle Linux Local Security Checks2022/7/72023/10/19
critical
162786Oracle Linux 9: thunderbird (ELSA-2022-5482)NessusOracle Linux Local Security Checks2022/7/72023/10/19
critical
162934SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:2320-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
162939SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2289-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
163655RHEL 8 : firefox (RHSA-2022: 5765)NessusRed Hat Local Security Checks2022/8/12024/4/28
high
164508Google Chrome < 105.0.5195.52の複数の脆弱性NessusWindows2022/8/302023/10/25
high
164509Google Chrome < 105.0.5195.52の複数の脆弱性NessusMacOS X Local Security Checks2022/8/302023/10/25
high
164638Microsoft Edge (chromium) < 105.0.1343.25 の複数の脆弱性NessusWindows2022/9/22023/10/13
high
164847RHEL 9 : thunderbird (RHSA-2022: 4589)NessusRed Hat Local Security Checks2022/9/82024/4/28
critical
165458RHEL 9 : thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8: thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8 : firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9: Firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165606Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
168656Mozilla Thunderbird < 102.6NessusWindows2022/12/132023/4/13
critical
169432Fedora 36: OpenImageIO (2022-e63bc3eca2)NessusFedora Local Security Checks2022/12/312023/9/11
critical
173472Apple iOS < 15.7.4 複数の脆弱性 (HT213673)NessusMobile Devices2023/3/282024/6/13
critical
179425Debian DLA-3518-1 : openimageio - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/82023/8/8
critical
45372Mac OS X 10.6.x < 10.6.3 の複数の脆弱性NessusMacOS X Local Security Checks2010/3/292024/5/28
critical
150163VMware vCenter Server Virtual SAN Health CheckプラグインRCE(CVE-2021-21985)(直接チェック)NessusMisc.2021/6/32024/7/17
critical
81009FreeBSD:Adobe Flash Player -- 重大な脆弱性(37a87ade-a59f-11e4-958e-0011d823eebd)NessusFreeBSD Local Security Checks2015/1/272022/4/22
critical
84488Mac OS X 10.10.x < 10.10.4 複数の脆弱性(GHOST)(Logjam)NessusMacOS X Local Security Checks2015/7/12024/5/28
critical
84648CentOS 6:php(CESA-2015:1218)NessusCentOS Local Security Checks2015/7/132021/1/4
critical
85458Amazon Linux AMI:php56(ALAS-2015-585)(BACKRONYM)NessusAmazon Linux Local Security Checks2015/8/182018/4/18
critical
8720647.0.2526.73 より前の Google Chrome の複数の脆弱性NessusWindows2015/12/42022/4/11
critical
89722SUSE SLED11 セキュリティ更新:compat-openssl097g(SUSE-SU-2016:0631-1)(DROWN)NessusSuSE Local Security Checks2016/3/72021/1/6
critical
907732.3.28.1 より前の Apache Struts 2.x における複数の脆弱性NessusMisc.2016/4/282022/4/11
critical
90832Oracle MySQL 5.6.x < 5.6.30 複数の脆弱性(2016 年 4 月 CPU)(2016 年 7 月 CPU)(DROWN)NessusDatabases2016/5/22020/6/3
critical
90847FreeBSD:MySQL -- 複数の脆弱性(8c2b2f11-0ebe-11e6-b55e-b499baebfeaf)NessusFreeBSD Local Security Checks2016/5/32021/1/4
critical
92158Fedora 24:mingw-openssl(2016-c558e58b21)NessusFedora Local Security Checks2016/7/142021/1/11
critical