プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
103646Ubuntu 14.04LTS / 16.04LTS : Firefox の脆弱性 (USN-3435-1)NessusUbuntu Local Security Checks2017/10/32024/8/27
critical
103677Mozilla Firefox ESR < 52.4の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/10/62019/11/12
critical
103678Mozilla Firefox < 56の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/10/62019/11/12
critical
103768SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2688-1)NessusSuSE Local Security Checks2017/10/112021/1/6
critical
104335Debian DLA-1153-1: icedove/thunderbirdセキュリティ更新NessusDebian Local Security Checks2017/11/22021/1/11
critical
104340Debian DSA-4014-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2017/11/22021/1/4
critical
104542SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2872-2)NessusSuSE Local Security Checks2017/11/142021/1/19
critical
104638Mozilla Firefox < 57の複数の脆弱性NessusWindows2017/11/162019/11/12
critical
105019Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171204)NessusScientific Linux Local Security Checks2017/12/52021/1/14
critical
105122Debian DSA-4061-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2017/12/112021/1/4
critical
106884GLSA-201802-03:Mozilla Firefox:複数の脆弱性NessusGentoo Local Security Checks2018/2/202024/1/16
critical
107003Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3583-1)NessusUbuntu Local Security Checks2018/2/262024/8/27
critical
167632Mozilla Firefox < 107.0NessusMacOS X Local Security Checks2022/11/162023/10/25
critical
184379Zoom Client for Meetings < 5.14.7 の脆弱性 (ZSB-23030)NessusWindows2023/11/32023/11/3
critical
86433FreeBSD:flash -- リモートコードの実行(84147b46-e876-486d-b746-339ee45a8bb9)NessusFreeBSD Local Security Checks2015/10/192022/3/8
critical
158691Mozilla Firefox ESR < 91.7NessusMacOS X Local Security Checks2022/3/82023/11/6
critical
158692Mozilla Firefox ESR < 91.7NessusWindows2022/3/82023/11/6
critical
158693Mozilla Firefox < 98.0NessusMacOS X Local Security Checks2022/3/82023/11/6
critical
159050openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0821-1)NessusSuSE Local Security Checks2022/3/172023/11/3
critical
159205Debian DSA-5106-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/3/242023/11/3
critical
162602Mozilla Firefox < 102.0NessusWindows2022/6/292023/10/19
critical
162639RHEL 8 : firefox (RHSA-2022: 5472)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162642RHEL 8: thunderbird (RHSA-2022: 5478)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162664RHEL 9 : thunderbird (RHSA-2022: 5482)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162674Debian DLA-3064-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/7/12023/10/19
critical
168167SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libarchive (SUSE-SU-2022:4209-1)NessusSuSE Local Security Checks2022/11/242023/7/14
critical
172173IBM WebSphere Application Server 8.5.x < 8.5.5.20 / 9.x < 9.0.5.8 RCE (6891111)NessusWeb Servers2023/3/72024/3/13
critical
175089Amazon Linux AMI : ghostscript (ALAS-2023-1734)NessusAmazon Linux Local Security Checks2023/5/42023/9/27
critical
175449RHEL 9 : libarchive (RHSA-2023: 2532)NessusRed Hat Local Security Checks2023/5/122024/4/28
critical
178550Amazon Linux 2023 : bsdcat、bsdcpio、bsdtar (ALAS2023-2023-246)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
critical
185638CentOS 8: ghostscript (CESA-2023: 7053)NessusCentOS Local Security Checks2023/11/142023/12/15
critical
185678RHEL 8: ghostscript (RHSA-2023: 7053)NessusRed Hat Local Security Checks2023/11/142024/4/28
critical
187896RHEL 8 : libarchive (RHSA-2024:0146)NessusRed Hat Local Security Checks2024/1/102024/6/3
critical
176832FreeBSD: chromium -- 複数の脆弱性 (12741b1f-04f9-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/6/72023/6/16
high
176838Microsoft Edge (chromium) < 114.0.1823.41の複数の脆弱性NessusWindows2023/6/72023/7/20
high
177098openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0124-1)NessusSuSE Local Security Checks2023/6/122023/10/23
high
52618Debian DSA-2186-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2011/3/112021/1/4
critical
63241Adobe AIR 3.x <= 3.5.0.600 Multiple Vulnerabilities (APSB12-27)NessusWindows2012/12/122022/4/11
critical
63243Adobe AIR for Mac 3.x <= 3.5.0.600 複数の脆弱性(APSB12-27)NessusMacOS X Local Security Checks2012/12/122019/12/4
critical
75954openSUSE セキュリティ更新:mozilla-js192(mozilla-js192-4105)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
206796Nutanix AHV : (NXSA-AHV-20220304.392)NessusMisc.2024/9/92024/9/9
critical
90039Fedora 23:git-2.5.5-1.fc23(2016-6554eff611)NessusFedora Local Security Checks2016/3/212021/1/11
critical
90141RHEL 6/7:git(RHSA-2016:0496)NessusRed Hat Local Security Checks2016/3/242019/10/24
critical
90258Fedora 22:git-2.4.11-1.fc22(2016-cee7647200)NessusFedora Local Security Checks2016/4/12021/1/11
critical
189363Mozilla Firefox < 122.0NessusMacOS X Local Security Checks2024/1/232024/6/18
high
168026RHEL 8 : firefox (RHSA-2022:8548)NessusRed Hat Local Security Checks2022/11/212024/4/23
critical
197001Google Chrome < 124.0.6367.201の脆弱性NessusWindows2024/5/142024/5/17
critical
122095iLO 4 < 2.53のリモートでコードが実行される脆弱性NessusCGI abuses2019/2/112021/5/18
critical
61704RHEL 5 / 6 : firefox (RHSA-2012:1210)NessusRed Hat Local Security Checks2012/8/292024/4/21
high
61741FreeBSD:mozilla -- 複数の脆弱性(2b8cad90-f289-11e1-a215-14dae9ebcf89)NessusFreeBSD Local Security Checks2012/8/312021/1/6
critical