プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
238303RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8981)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
163730Oracle Linux 9: thunderbird (ELSA-2022-5778)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
163743Oracle Linux 8: Firefox (ELSA-2022-5777)NessusOracle Linux Local Security Checks2022/8/22024/10/22
high
185550Adobe FrameMaker Publishing Server 2022 < 2022 更新 1 セキュリティ機能のバイパス (APSB23-58)NessusWindows2023/11/142024/6/6
critical
209494Adobe FrameMaker Publishing Server 2022 < 17.0.1 (2022.0.1) のセキュリティ機能のバイパス (APSB23-58)NessusWindows2024/10/212024/10/21
critical
161803Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:4891)NessusScientific Linux Local Security Checks2022/6/32023/1/9
critical
161815RHEL 8: thunderbird (RHSA-2022: 4887)NessusRed Hat Local Security Checks2022/6/32024/11/7
critical
161838Debian DLA-3041-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/42025/1/24
critical
162674Debian DLA-3064-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/7/12023/10/19
critical
162735Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5504-1)NessusUbuntu Local Security Checks2022/7/52024/8/27
critical
162847Rocky Linux 8 : firefox (RLSA-2022:4872)NessusRocky Linux Local Security Checks2022/7/82023/11/6
critical
170274RHEL 9 : firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5824-1)NessusUbuntu Local Security Checks2023/2/62024/8/28
critical
171631Debian DSA-5355-1 : thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/2/192025/1/24
high
185016Rocky Linux 8 : firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
189435RHCOS 4 : OpenShift Container Platform 4.10.56 (RHSA-2023: 1655)NessusRed Hat Local Security Checks2024/1/242024/1/26
critical
184974Rocky Linux 8 : thunderbird (RLSA-2022:0129)NessusRocky Linux Local Security Checks2023/11/72023/11/7
critical
186256SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4558-1)NessusSuSE Local Security Checks2023/11/252023/12/1
high
186382Ubuntu 22.04 LTS: Linux カーネル (NVIDIA) の脆弱性 (USN-6502-3)NessusUbuntu Local Security Checks2023/11/282024/8/27
critical
186491Ubuntu 22.04 LTS/23.04 : Linux カーネル脆弱性 (USN-6502-4)NessusUbuntu Local Security Checks2023/11/302024/8/28
critical
191701SUSE SLES12 セキュリティ更新: postgresql-jdbc (SUSE-SU-2024:0771-1)NessusSuSE Local Security Checks2024/3/72024/3/26
critical
192305CentOS 8 : postgresql-jdbc (CESA-2024:1435)NessusCentOS Local Security Checks2024/3/202024/3/26
critical
195297Debian dla-3812: libpostgresql-jdbc-java - セキュリティ更新NessusDebian Local Security Checks2024/5/102025/1/22
critical
163654RHEL 9 : firefox (RHSA-2022: 5767)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
163671RHEL 8: thunderbird (RHSA-2022: 5774)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
58767SuSE 11.2 セキュリティ更新:Samba(SAT パッチ番号 6145)NessusSuSE Local Security Checks2012/4/172021/1/19
critical
74600openSUSE セキュリティ更新:samba(openSUSE-SU-2012:0507-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
159050openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0821-1)NessusSuSE Local Security Checks2022/3/172023/11/3
critical
163667RHEL 8 : firefox (RHSA-2022: 5769)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
238300RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2025:8978)NessusRed Hat Local Security Checks2025/6/122025/6/13
high
129978Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 の複数の脆弱性 (APSB19-49)NessusWindows2019/10/162024/11/21
critical
156735RHEL 8 : firefox (RHSA-2022: 0126)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156738RHEL 8 : firefox (RHSA-2022: 0130)NessusRed Hat Local Security Checks2022/1/132024/11/7
critical
156744Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5229-1)NessusUbuntu Local Security Checks2022/1/132024/8/27
critical
156762Debian DSA-5045-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/1/152025/1/24
critical
156796CentOS 8: thunderbird (CESA-2022: 0129)NessusCentOS Local Security Checks2022/1/182023/11/20
critical
156943openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0136-1)NessusSuSE Local Security Checks2022/1/212023/11/20
critical
157105SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:14880-1)NessusSuSE Local Security Checks2022/1/262023/7/14
critical
157444Mozilla Firefox < 97.0NessusMacOS X Local Security Checks2022/2/82023/11/13
critical
158048RHEL 8 : firefox (RHSA-2022: 0513)NessusRed Hat Local Security Checks2022/2/142024/11/7
critical
158079Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:0538)NessusScientific Linux Local Security Checks2022/2/152023/11/9
critical
158088CentOS 8: firefox (CESA-2022: 0510)NessusCentOS Local Security Checks2022/2/162023/11/9
critical
158108Oracle Linux 8: Firefox (ELSA-2022-0510)NessusOracle Linux Local Security Checks2022/2/162024/10/22
critical
158429SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:14896-1)NessusSuSE Local Security Checks2022/2/252023/7/13
critical
158826AlmaLinux 8: thunderbird (ALSA-2022:0129)NessusAlma Linux Local Security Checks2022/3/112023/11/6
critical
160465Mozilla Firefox < 100.0NessusWindows2022/5/32023/10/31
critical
160635RHEL 8: thunderbird (RHSA-2022: 1727)NessusRed Hat Local Security Checks2022/5/52024/11/7
critical
160669Rocky Linux 8 : thunderbird (RLSA-2022:1730)NessusRocky Linux Local Security Checks2022/5/62023/11/6
critical
160682CentOS 7 : thunderbird (RHSA-2022:1725)NessusCentOS Local Security Checks2022/5/62024/10/9
critical
161059Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5411-1)NessusUbuntu Local Security Checks2022/5/112024/8/28
critical