プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
170282RHEL 7: firefox (RHSA-2023: 0296)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170390RHEL 9 : firefox (RHSA-2023: 0286)NessusRed Hat Local Security Checks2023/1/232024/11/7
high
170667Oracle Linux 8: thunderbird (ELSA-2023-0463)NessusOracle Linux Local Security Checks2023/1/262024/10/22
high
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks2023/1/262023/10/24
high
170685RHEL 9 : thunderbird (RHSA-2023: 0476)NessusRed Hat Local Security Checks2023/1/262024/11/7
high
190147CentOS 8: firefox (CESA-2023: 0288)NessusCentOS Local Security Checks2024/2/82024/2/8
high
171951Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NSS の脆弱性 (USN-5892-1)NessusUbuntu Local Security Checks2023/2/282025/9/3
high
170252SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0113-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
185060Rocky Linux 9 : thunderbird (RLSA-2023:0476)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
206594128.0.6613.120 より前の Google Chrome の複数の脆弱性NessusWindows2024/9/42025/1/6
high
206739Mozilla Thunderbird < 115.15NessusWindows2024/9/62025/2/3
critical
206741Mozilla Thunderbird < 128.2NessusMacOS X Local Security Checks2024/9/62025/2/3
critical
206774Fedora 40 : chromium (2024-ee42af5a22)NessusFedora Local Security Checks2024/9/92025/1/3
high
207318RHEL 9 : thunderbird (RHSA-2024:6683)NessusRed Hat Local Security Checks2024/9/162025/3/19
critical
207353RHEL 8: thunderbird(RHSA-2024:6723)NessusRed Hat Local Security Checks2024/9/172025/2/3
critical
207355RHEL 8: thunderbird(RHSA-2024:6719)NessusRed Hat Local Security Checks2024/9/172025/2/3
critical
7847538.0.2125.104 より前の Google Chrome の複数の脆弱性NessusWindows2014/10/152022/5/25
critical
79578Google Chrome < 39.0.2171.71 Flash Player のリモートコードの実行NessusWindows2014/11/262022/5/25
critical
79579Google Chrome < 39.0.2171.71 Flash Player リモートコードの実行(Mac OS X)NessusMacOS X Local Security Checks2014/11/262022/5/25
critical
79960GLSA-201412-07:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2014/12/152022/5/25
critical
232632RHEL 8 : webkit2gtk3 (RHSA-2024:9636)NessusRed Hat Local Security Checks2025/3/112025/3/22
critical
233229RHEL 8 : firefox の更新 (重要) (RHSA-2024:6850)NessusRed Hat Local Security Checks2025/3/222025/3/22
critical
207485Fedora 39:python3.8 (2024-f652468298)NessusFedora Local Security Checks2024/9/202024/9/20
critical
213110RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
213126RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130)NessusRed Hat Local Security Checks2024/12/182025/5/5
high
87425CentOS 5 / 6 / 7:Firefox(CESA-2015:2657)NessusCentOS Local Security Checks2015/12/172021/1/4
critical
87473Firefox ESR < 38.5 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2015/12/172019/11/20
critical
186179Foxit PDF Editor < 2023.3の複数の脆弱性NessusWindows2023/11/222024/3/8
high
163775F5 Networks BIG-IP : iControl REST の脆弱性 (K55580033)NessusF5 Networks Local Security Checks2022/8/32024/3/18
critical
175154Debian DLA-3415-1: python-django - LTS セキュリティ更新NessusDebian Local Security Checks2023/5/62025/1/22
critical
178311openSUSE 15 セキュリティ更新: python-Django (SUSE-SU-2023:2839-1)NessusSuSE Local Security Checks2023/7/152023/7/15
critical
180490Fedora 38 : libtommath (2023-69b85312f0)NessusFedora Local Security Checks2023/9/52024/11/14
critical
185264Fedora 39 : libtommath (2023-f357a25877)NessusFedora Local Security Checks2023/11/72024/11/14
critical
193304SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1269-1)NessusSuSE Local Security Checks2024/4/132024/4/13
high
193343Ubuntu 22.04 LTS / 23.10 : WebKitGTK の脆弱性 (USN-6732-1)NessusUbuntu Local Security Checks2024/4/152024/8/27
high
206482Debian dla-3857: libtommath-dev - セキュリティ更新NessusDebian Local Security Checks2024/9/32024/9/3
critical
73420Google Chrome < 34.0.1847.116 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/4/82019/11/26
critical
74604openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2012:0540-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
189144Debian dsa-5602 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/1/172025/1/24
high
189145FreeBSD : chromium -- 複数のセキュリティ修正 (1bc07be0-b514-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/1/172024/1/26
high
197207RHEL 8 : firefox (RHSA-2024:2886)NessusRed Hat Local Security Checks2024/5/162025/1/23
high
197212Oracle Linux 7: firefox(ELSA-2024-2881)NessusOracle Linux Local Security Checks2024/5/162025/1/23
high
197404Oracle Linux 9 : thunderbird (ELSA-2024-2888)NessusOracle Linux Local Security Checks2024/5/172025/1/23
high
197487Debian dsa-5693 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/5/172025/1/23
high
197492Fedora 40 : firefox (2024-eabe68b149)NessusFedora Local Security Checks2024/5/182025/3/19
high
197501RHEL 9 : firefox (RHSA-2024:2906)NessusRed Hat Local Security Checks2024/5/202025/1/23
high
197536AlmaLinux 9: thunderbird (ALSA-2024:2888)NessusAlma Linux Local Security Checks2024/5/212025/1/23
high
242564SAP Netweaver Visual Composer の安全でない逆シリアル化 (3604119)NessusWeb Servers2025/7/222025/7/23
critical
162667RHEL 8: thunderbird (RHSA-2022: 5475)NessusRed Hat Local Security Checks2022/7/12024/11/7
critical
162786Oracle Linux 9: thunderbird (ELSA-2022-5482)NessusOracle Linux Local Security Checks2022/7/72024/10/22
critical