プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182534RHEL 8: firefox (RHSA-2023: 5433)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182537RHEL 8: thunderbird (RHSA-2023: 5428)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182538RHEL 9 : firefox (RHSA-2023: 5434)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182737Oracle Linux 8: Firefox (ELSA-2023-5433)NessusOracle Linux Local Security Checks2023/10/62023/11/1
critical
185324Fedora 39 : firefox (2023-bbb8d72c6f)NessusFedora Local Security Checks2023/11/72024/4/29
high
185327Fedora 39 : thunderbird (2023-1afa208698)NessusFedora Local Security Checks2023/11/72023/11/7
high
182416Debian DLA-3598-1 : libvpx - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/22023/10/2
high
182785RHEL 8: libvpx (RHSA-2023: 5536)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182869Oracle Linux 8: libvpx (ELSA-2023-5537 )NessusOracle Linux Local Security Checks2023/10/102023/10/10
high
182912Oracle Linux 9: libvpx (ELSA-2023-5539)NessusOracle Linux Local Security Checks2023/10/112023/10/11
high
182432Ubuntu 20.04LTS / 22.04LTS / 23.04: Thunderbird の脆弱性(USN-6405-1)NessusUbuntu Local Security Checks2023/10/32024/8/27
critical
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks2023/11/72024/4/30
high
182431Ubuntu 20.04 LTS:Firefox の脆弱性 (USN-6404-1)NessusUbuntu Local Security Checks2023/10/32024/8/27
critical
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx の脆弱性 (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22024/8/27
high
182778RHEL 9 : libvpx (RHSA-2023: 5540)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182786RHEL 8: libvpx (RHSA-2023: 5537)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
182788RHEL 9 : libvpx (RHSA-2023: 5539)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
183751Ubuntu 18.04 ESM : libvpx の脆弱性 (USN-6403-2)NessusUbuntu Local Security Checks2023/10/232024/8/28
high
184162Ubuntu 16.04ESM : libvpx の脆弱性 (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12024/8/27
high
182379Debian DSA-5509-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/9/302023/11/1
high
182540RHEL 9 : thunderbird (RHSA-2023: 5439)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182554RHEL 8: thunderbird (RHSA-2023: 5432)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182072Google Chrome < 117.0.5938.132の複数の脆弱性NessusWindows2023/9/272023/10/6
high
182073Google Chrome < 117.0.5938.132の複数の脆弱性NessusMacOS X Local Security Checks2023/9/272023/10/6
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
182165Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2023-271-01)NessusSlackware Local Security Checks2023/9/282023/11/1
high
182419Microsoft Edge (chromium) < 116.0.1938.98 / 117.0.2045.47 の複数の脆弱性NessusWindows2023/10/22023/10/23
high
182539RHEL 8: firefox (RHSA-2023: 5436)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks2023/10/42024/4/23
critical
182594RHEL 7 : firefox (RHSA-2023: 5477)NessusRed Hat Local Security Checks2023/10/52024/4/28
critical
182738Oracle Linux 8: thunderbird (ELSA-2023-5428)NessusOracle Linux Local Security Checks2023/10/62023/11/1
critical
182747Fedora 38 : thunderbird (2023-1f5f7b9b92)NessusFedora Local Security Checks2023/10/72023/11/1
high
182752Debian DLA-3601-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/10/82023/11/1
critical
182787RHEL 8: libvpx (RHSA-2023: 5538)NessusRed Hat Local Security Checks2023/10/92024/4/28
high
187257CentOS 7: firefox (RHSA-2023: 5477)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
190211CentOS 8: firefox (CESA-2023: 5433)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
182679Apple iOS < 17.0.3 複数の脆弱性 (HT213961)NessusMobile Devices2023/10/62024/9/4
high