プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
49671openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0664-1)NessusSuSE Local Security Checks2010/9/242021/1/14
critical
53584RHEL 6:thunderbird(RHSA-2011: 0475)NessusRed Hat Local Security Checks2011/4/292021/1/14
critical
53601CentOS 4 / 5:thunderbird(CESA-2011: 0474)NessusCentOS Local Security Checks2011/5/22021/1/4
critical
53857HP Data Protector < A.06.20 の複数の脆弱性NessusMisc.2011/5/102022/4/11
critical
53862Debian DSA-2235-1:icedove - 複数の脆弱性NessusDebian Local Security Checks2011/5/112021/1/4
critical
55081Ubuntu 11.04:thunderbirdの脆弱性(USN-1122-2)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
55083Ubuntu 9.10:複数のXulrunner 1.9.1の脆弱性(USN-1123-1)NessusUbuntu Local Security Checks2011/6/132019/9/19
critical
65027Mac OS X:Java for Mac OS X 10.6 Update 14NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65049Oracle Java JDK / JRE 5 < Update 41 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical
65051Oracle Java JDK / JRE 6 < Update 43 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical
65064CentOS 5:java-1.6.0-openjdk(CESA-2013:0604)NessusCentOS Local Security Checks2013/3/72021/1/4
critical
65088Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/3/82021/1/14
critical
65089Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdkNessusScientific Linux Local Security Checks2013/3/82021/1/14
critical
65202RHEL 5 / 6:java-1.5.0-ibm(RHSA-2013:0624)NessusRed Hat Local Security Checks2013/3/122021/1/14
critical
66194SuSE 11.2 セキュリティ更新:IBM Java(SAT パッチ番号 7627)NessusSuSE Local Security Checks2013/4/242022/12/5
critical
66196SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 8543)NessusSuSE Local Security Checks2013/4/242021/1/19
critical
66198SuSE 10 セキュリティ更新:java-1_6_0-ibm(ZYPP パッチ番号 8544)NessusSuSE Local Security Checks2013/4/242022/12/5
critical
68261Oracle Linux 4/5/6:firefox(ELSA-2011-0471)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
69726Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2013-167)NessusAmazon Linux Local Security Checks2013/9/42018/4/18
critical
74933openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0509-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75738openSUSE セキュリティ更新:seamonkey(seamonkey-4462)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
78976RHEL 5/6:Satellite Server の IBM Java Runtime(RHSA-2013:1456)NessusRed Hat Local Security Checks2014/11/82022/12/5
critical
69245CentOS 5 / 6:Firefox(CESA-2013:1140)NessusCentOS Local Security Checks2013/8/82021/1/4
critical
69264Firefox ESR 17.x < 17.0.8 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/8/82019/11/27
critical
69271Mozilla Thunderbird ESR 17.x < 17.0.8 複数の脆弱性NessusWindows2013/8/82019/11/27
critical
69272SeaMonkey < 2.20の複数の脆弱性NessusWindows2013/8/82019/11/27
critical
69278FreeBSD:Mozilla -- 複数の脆弱性(0998e79d-0055-11e3-905b-0025905a4771)NessusFreeBSD Local Security Checks2013/8/92021/1/6
critical
69343SuSE 11.2 / 11.3 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 8187 / 8191)NessusSuSE Local Security Checks2013/8/142021/1/19
critical
72284Flash Player <= 11.7.700.260 / 12.0.0.43 Unspecified Remote Code Execution (APSB14-04)NessusWindows2014/2/42024/9/17
critical
72285Flash Player for Mac <= 11.7.700.260 / 12.0.0.43 の詳細不明なリモートコードの実行(APSB14-04)NessusMacOS X Local Security Checks2014/2/42024/9/17
critical
72313FreeBSD:linux-flashplugin -- 複数の脆弱性(b7a7576d-8e0a-11e3-9976-9c4e36909cc0)NessusFreeBSD Local Security Checks2014/2/52024/9/17
critical
170852RHEL 7: libksba (RHSA-2023: 0530)NessusRed Hat Local Security Checks2023/1/302024/4/28
critical
171527SUSE SLES15セキュリティ更新: libksba (SUSE-SU-2023:0056-2)NessusSuSE Local Security Checks2023/2/162023/7/14
critical
179202FreeBSD : Gitlab -- 脆弱性(fa239535-30f6-11ee-aef9-001b217b3468)NessusFreeBSD Local Security Checks2023/8/22023/9/8
critical
63915RHEL 5:カーネル(RHSA-2010:0079)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
169296Debian DLA-3248-1: libksba - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/242023/2/10
critical
175971Amazon Linux 2: libksba (ALAS-2023-2041)NessusAmazon Linux Local Security Checks2023/5/172023/5/17
critical
109335RHEL 6:MRG(RHSA-2018:1170)NessusRed Hat Local Security Checks2018/4/252024/6/3
critical
206779Debian dla-3882 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/9/92024/10/4
critical
102146RHEL 7: libtasn1 (RHSA-2017: 1860)NessusRed Hat Local Security Checks2017/8/32024/6/3
medium
119817Debian DSA-4356-1 : netatalk - セキュリティ更新NessusDebian Local Security Checks2018/12/212024/7/15
critical
119853Slackware 14.0/14.1/14.2/最新版:netatalk(SSA:2018-355-01)NessusSlackware Local Security Checks2018/12/242024/7/15
critical
125749FreeBSD: Exim -- deliver_message() 関数でのRCE (45bea6b5-8855-11e9-8d41-97657151f8c2)NessusFreeBSD Local Security Checks2019/6/72022/12/6
critical
125843openSUSE セキュリティ更新プログラム : exim(openSUSE-2019-1524)NessusSuSE Local Security Checks2019/6/122022/12/5
critical
133101Debian DLA-2068-1 : linuxセキュリティ更新プログラムNessusDebian Local Security Checks2020/1/212024/3/29
critical
134240Debian DLA-2114-1 : linux-4.9セキュリティ更新プログラムNessusDebian Local Security Checks2020/3/62024/3/25
critical
160530Grandstream Networks UCM6200 シリーズの SQLi (Phone Web UI)NessusMisc.2022/5/52023/4/25
critical
171613Fedora 37 : webkitgtk (2023-2dc87954d9)NessusFedora Local Security Checks2023/2/172024/4/29
high
171614Debian DSA-5351-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/2/172023/3/9
high
171794RHEL 8: webkit2gtk3 (RHSA-2023: 0902)NessusRed Hat Local Security Checks2023/2/222024/4/28
high