プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
164398RHEL 8 : firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9 : firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8: thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164625CentOS 7: thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164636SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks2022/9/22023/7/14
high
164666SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks2022/9/32023/7/14
high
164677Debian DLA-3097-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/52023/1/2
high
164693SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks2022/9/62023/7/14
high
165476Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/262023/1/4
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
166289Debian DSA-5259-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166330Debian DLA-3156-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166366Oracle Linux 9 : Firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212023/4/13
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166570Oracle Linux 7: Firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
166709Debian DLA-3170-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/302023/1/4
high
166777Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high
167637Mozilla Firefox ESR < 102.5NessusWindows2022/11/162023/1/5
critical
168014RHEL 8: thunderbird (RHSA-2022: 8543)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
168025RHEL 7: thunderbird (RHSA-2022: 8555)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
168036Oracle Linux 7: thunderbird (ELSA-2022-8555)NessusOracle Linux Local Security Checks2022/11/212023/1/5
critical
168712RHEL 9 : firefox (RHSA-2022: 8979)NessusRed Hat Local Security Checks2022/12/132024/4/28
critical
168720SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:4460-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168783Debian DSA-5301-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7:ELSA-2022-9079-1: / thunderbird(ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168840Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152023/7/10
high
169279Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2022-355-01)NessusSlackware Local Security Checks2022/12/232023/1/26
high
170152Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-018-04)NessusSlackware Local Security Checks2023/1/182023/10/24
high
170246SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
170507Oracle Linux 8: Firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks2023/1/242023/10/24
high
170788Linanto Control Web Panel (CWP) 7 < 0.9.8.1147 コマンドインジェクション (CVE-2022-44877)NessusMisc.2023/1/302023/9/5
critical
171818Amazon Linux 2: thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
173431Cisco Small Business Routers の複数の脆弱性 (cisco-sa-sbr042-multi-vuln-ej76Pke5)NessusCISCO2023/3/272023/3/28
critical
174107KB5025221: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 4 月)NessusWindows : Microsoft Bulletins2023/4/112024/6/17
critical
175887CentOS 8: webkit2gtk3 (CESA-2023: 2834)NessusCentOS Local Security Checks2023/5/162024/2/8
high
178156KB5028223: Windows Server 2012 R2 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks2023/7/262024/4/30
high
179499KB5029259: Windows 10 LTS 1507 セキュリティ更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/17
critical
181030Oracle Linux 6:openssl-fips (ELSA-2016-3571)NessusOracle Linux Local Security Checks2023/9/72023/9/7
critical
181236Google Chrome < 116.0.5845.187の脆弱性NessusMacOS X Local Security Checks2023/9/112023/10/2
high
181293Microsoft Visual Studio 製品のセキュリティ更新プログラム (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122023/10/12
critical
181311KB5030219: Windows 11 バージョン 22H2 セキュリティ更新 (2023 年 9 月)NessusWindows : Microsoft Bulletins2023/9/122024/6/17
high
181352Mozilla Firefox ESR < 102.15.1NessusWindows2023/9/132023/10/6
high
181446DebianDSA-5497-1: libwebp - セキュリティ更新NessusDebian Local Security Checks2023/9/142023/10/2
high
181448Debian DSA-5496-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/142023/10/6
high
181483Microsoft Edge (chromium) < 117.0.2045.31 の複数の脆弱性NessusWindows2023/9/152023/10/6
critical
181525RHEL 9 : libwebp (RHSA-2023:5204)NessusRed Hat Local Security Checks2023/9/182024/4/24
high