プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
188161120.0.6099.225 より前の Google Chrome の複数の脆弱性NessusWindows2024/1/162024/5/6
high
189146FreeBSD: electron{26,27} -- 複数の脆弱性 (a8326b61-eda0-4c03-9a5b-49ebd8f41c1a)NessusFreeBSD Local Security Checks2024/1/172024/1/23
high
189493openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0033-1)NessusSuSE Local Security Checks2024/1/252024/1/25
high
202248SUSE SLED15 / SLES15 セキュリティ更新 : libvpx (SUSE-SU-2024:2408-1)NessusSuSE Local Security Checks2024/7/122024/8/9
high
81208Google Chrome < 40.0.2214.111 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/2/62022/4/22
critical
75949openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2011:1243-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
45382FreeBSD:mozilla -- 複数の脆弱性(9ccfee39-3c3b-11df-9edc-000f20797ede)NessusFreeBSD Local Security Checks2010/3/312021/1/6
critical
45498SuSE 10 セキュリティ更新:MozillaFirefox、MozillaFirefox-branding-upstream、MozillaFirefox-translations、mozilla-xulrunner191、mozilla-xulrunner191-devel、mozilla-xulrunner191-gnomevfs、mozilla-xulrunner191-translations、python-xpcom191(ZYPP パッチ番号 6970)NessusSuSE Local Security Checks2010/4/132021/1/14
critical
45520Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2010:070-1)NessusMandriva Local Security Checks2010/4/142021/1/6
critical
45522openSUSE セキュリティ更新:firefox35upgrade(firefox35upgrade-2262)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
45523openSUSE セキュリティ更新:mozilla-xulrunner190(mozilla-xulrunner190-2261)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
45524openSUSE セキュリティ更新:MozillaFirefox-branding-openSUSE (MozillaFirefox-branding-openSUSE-2281)NessusSuSE Local Security Checks2010/4/142021/1/14
critical
47407Fedora 12:seamonkey-2.0.4-1.fc12(2010-5840)NessusFedora Local Security Checks2010/7/12021/1/11
critical
49901SuSE 10 セキュリティ更新:Mozilla XULrunner(ZYPP パッチ番号 6971)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
52688SuSE 11 セキュリティ更新:Mozilla XULrunner(SAT パッチ番号 2255)NessusSuSE Local Security Checks2011/3/172021/1/14
critical
68027Oracle Linux 3/4:seamonkey(ELSA-2010-0333)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
87429Debian DSA-3422-1:iceweasel - セキュリティ更新NessusDebian Local Security Checks2015/12/172021/1/11
critical
87450Oracle Linux 5/6/7:firefox(ELSA-2015-2657)NessusOracle Linux Local Security Checks2015/12/172021/1/14
critical
87635openSUSE セキュリティ更新:xulrunner(openSUSE-2015-966)NessusSuSE Local Security Checks2015/12/292021/1/19
critical
87740Debian DSA-3432-1:icedove - セキュリティの更新NessusDebian Local Security Checks2016/1/62021/1/11
critical
87773Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2016/1/72021/1/14
critical
88550openSUSE セキュリティ更新:SeaMonkey(openSUSE-2016-129)(SLOTH)NessusSuSE Local Security Checks2016/2/32021/1/19
medium
170432macOS 12.x < 12.6.3 の複数の脆弱性 (HT213604)NessusMacOS X Local Security Checks2023/1/232024/6/5
critical
141772Oracle Solaris 重要パッチ更新:oct2020_SRU11_3_36_23_0NessusSolaris Local Security Checks2020/10/212022/12/6
critical
45093CentOS 4:thunderbird(CESA-2010:0154)NessusCentOS Local Security Checks2010/3/192021/1/4
critical
46271RHEL 4:thunderbird(RHSA-2010:0154)NessusRed Hat Local Security Checks2010/5/112021/1/14
critical
67499Oracle Linux 3/4/5:samba(ELSA-2007-0354)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
67893Oracle Linux 4/5:firefox(ELSA-2009-1162)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
78955RHEL 6:rhev-hypervisor6(RHSA-2013:0746)NessusRed Hat Local Security Checks2014/11/82021/1/14
critical
170661VMware vRealize Log Insight 8.x < 8.10.2 の複数の脆弱性 (VMSA-2023-0001)NessusCGI abuses2023/1/262023/9/11
critical
58864FreeBSD:Mozilla -- 複数の脆弱性(380e8c56-8e32-11e1-9580-4061862b8c22)NessusFreeBSD Local Security Checks2012/4/252021/1/6
critical
58921Mandriva Linux セキュリティアドバイザリ:mozilla(MDVSA-2012:066)NessusMandriva Local Security Checks2012/4/302021/1/6
critical
77496Mozilla Thunderbird 24.x < 24.8 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/9/32019/11/25
critical
77500Firefox < 32.0複数の脆弱性NessusWindows2014/9/32019/11/25
critical
77501Mozilla Thunderbird 24.x < 24.8 の複数の脆弱性NessusWindows2014/9/32019/11/25
critical
77505CentOS 5/6/7:firefox/xulrunner(CESA-2014:1144)NessusCentOS Local Security Checks2014/9/42021/1/4
critical
77513Oracle Linux 5/6/7:firefox(ELSA-2014-1144)NessusOracle Linux Local Security Checks2014/9/42021/1/14
critical
77514Oracle Linux 6:thunderbird(ELSA-2014-1145)NessusOracle Linux Local Security Checks2014/9/42021/1/14
critical
77554Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2014/9/52021/1/14
critical
77664Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2330-1)NessusUbuntu Local Security Checks2014/9/122024/8/27
high
63825AIX 5.3 TL 12:ftpd(IZ83276)NessusAIX Local Security Checks2013/1/242023/4/21
critical
64472Mac OS X:Java for Mac OS X 10.6 Update 12NessusMacOS X Local Security Checks2013/2/52023/11/27
critical
64512CentOS 5:java-1.6.0-openjdk(CESA-2013:0246)NessusCentOS Local Security Checks2013/2/102021/1/4
critical
64518RHEL 6:java-1.6.0-openjdk(RHSA-2013:0245)NessusRed Hat Local Security Checks2013/2/102021/1/14
critical
64519RHEL 5:java-1.6.0-openjdk(RHSA-2013:0246)NessusRed Hat Local Security Checks2013/2/102021/1/14
critical
64536CentOS 6:java-1.6.0-openjdk(CESA-2013:0245)NessusCentOS Local Security Checks2013/2/112021/1/4
critical
64605Scientific Linux セキュリティ更新:SL 5.0 - 5.8 の jdk-1.6.0(i386 x86_64)NessusScientific Linux Local Security Checks2013/2/132021/1/14
critical
200779RHEL 9 : ghostscript (RHSA-2024:4014)NessusRed Hat Local Security Checks2024/6/202024/6/20
high
201010SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:2198-1)NessusSuSE Local Security Checks2024/6/262024/6/26
high
202374RHEL 8 : ghostscript (RHSA-2024:4537)NessusRed Hat Local Security Checks2024/7/152024/7/15
high