プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175887CentOS 8: webkit2gtk3 (CESA-2023: 2834)NessusCentOS Local Security Checks2023/5/162024/2/8
high
174696Debian DSA-5393-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/4/252023/10/23
critical
174701Debian DSA-5392-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/4/252023/6/9
high
175126FreeBSD: Django -- 複数の脆弱性 (d55e1b4d-eadc-11ed-9cc0-080027de9982)NessusFreeBSD Local Security Checks2023/5/52023/5/16
critical
175129Golang < 1.19.9 / 1.20.x < 1.20.4 複数の脆弱性NessusWindows2023/5/52023/12/8
critical
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks2023/5/92023/7/7
critical
175340KB5026361: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175341KB5026370: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/7/8
critical
173940Amazon Linux AMI: emacs (ALAS-2023-1712)NessusAmazon Linux Local Security Checks2023/4/62023/4/6
critical
174004RHEL 8: httpd: 2.4 (RHSA-2023: 1673)NessusRed Hat Local Security Checks2023/4/62024/4/28
critical
174020Oracle Linux 8 : httpd: 2.4 (ELSA-2023-1673)NessusOracle Linux Local Security Checks2023/4/72024/1/18
critical
174022MacOS 13.x < 13.3.1 の複数の脆弱性 (HT213721)NessusMacOS X Local Security Checks2023/4/72024/6/14
high
174025SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: ghostscript (SUSE-SU-2023:1799-1)NessusSuSE Local Security Checks2023/4/82023/9/27
critical
174026SUSE SLES12セキュリティ更新プログラム:ghostscript (SUSE-SU-2023:1797-1)NessusSuSE Local Security Checks2023/4/82023/9/27
critical
174032Fedora 36 : curl (2023-7e7414e64d)NessusFedora Local Security Checks2023/4/92024/4/29
high
176084macOS 11.x < 11.7.7 の複数の脆弱性 (HT213760)NessusMacOS X Local Security Checks2023/5/182024/6/24
critical
176087macOS 12.x < 12.6.6 の複数の脆弱性 (HT213759)NessusMacOS X Local Security Checks2023/5/182024/6/24
critical
176142SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2250-1)NessusSuSE Local Security Checks2023/5/202023/7/14
critical
176197Fedora 37 : chromium (2023-69264c19f9)NessusFedora Local Security Checks2023/5/222023/6/8
high
176229Apple iOS < 15.7.6 複数の脆弱性 (HT213765)NessusMobile Devices2023/5/232024/6/24
critical
176285Oracle Linux 8: libtiff(ELSA-2023-2883)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
176308Oracle Linux 8:webkit2gtk3 (ELSA-2023-2834)NessusOracle Linux Local Security Checks2023/5/242023/5/24
high
175672Debian DSA-5403-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/5/152023/6/16
high
175695Oracle Linux 9: webkit2gtk3 (ELSA-2023-2256)NessusOracle Linux Local Security Checks2023/5/152023/9/18
high
175759Fedora 37 : python-django3 (2023-8f9d949dbc)NessusFedora Local Security Checks2023/5/162023/5/16
critical
173219SUSE SLES12 のセキュリティ更新プログラム : apache2 (SUSE-SU-2023:0803-1)NessusSuSE Local Security Checks2023/3/222023/10/21
critical
175920RHEL 9 : thunderbird (RHSA-2023: 3150)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175924RHEL 8 : firefox (RHSA-2023: 3138)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175936RHEL 8: firefox (RHSA-2023: 3140)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175938RHEL 7: firefox (RHSA-2023: 3137)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175962FreeBSD : chromium -- 複数の脆弱性 (bea52545-f4a7-11ed-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/5/172023/7/7
high
175974SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks2023/5/172023/7/14
high
175978Oracle Linux 7: thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks2023/5/172023/6/16
high
178143Fortinet Fortigate - API 管理者を削除した後も既存の websocket 接続が持続します (FG-IR-23-028)NessusFirewalls2023/7/112024/5/22
critical
178210Ubuntu20.04LTS/22.04 LTS/23.04:Thunderbird の脆弱性 (USN-6214-1)NessusUbuntu Local Security Checks2023/7/122023/10/20
critical
178223Ubuntu 20.04ESM / 22.04ESM : SciPy の脆弱性 (USN-6226-1)NessusUbuntu Local Security Checks2023/7/132023/10/20
critical
178272RHEL 8: firefox (RHSA-2023: 4070)NessusRed Hat Local Security Checks2023/7/132024/4/28
high
178703Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 複数の脆弱性 (APSB23-47)NessusWindows2023/7/212023/11/16
critical
178770Foxit PDF Editor for Mac < 12.1.1 の複数の脆弱性NessusMacOS X Local Security Checks2023/7/252023/10/9
high
178792Fedora 37 : thunderbird (2023-4618764c6e)NessusFedora Local Security Checks2023/7/262024/4/30
high
179336Ivanti Endpoint Manager Mobile < 11.3 の認証されていないリモート API アクセス (CVE-2023-35082)NessusMisc.2023/8/32024/1/18
critical
177998Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6201-1)NessusUbuntu Local Security Checks2023/7/52023/7/13
high
178001Ubuntu 20.04 LTS/22.04 LTS/23.04:CPDB の脆弱性 (USN-6204-1)NessusUbuntu Local Security Checks2023/7/52023/10/20
critical
178010Oracle Global Lifecycle Management (OPatch) (2023 年 1 月 CPU)NessusMisc.2023/7/62023/7/7
critical
178043Debian DSA-5449-1 : webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2023/7/82023/7/8
high
178114Debian DLA-3488-1 : node-tough-cookie - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/112023/7/11
critical
178466Foxit PDF Editor < 12.1.3の複数の脆弱性NessusWindows2023/7/192023/12/1
high
178342Oracle Linux 8: thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks2023/7/172023/7/27
high
178407openSUSE 15 セキュリティ更新: openvswitch (SUSE-SU-2023:2250-2)NessusSuSE Local Security Checks2023/7/182023/7/18
critical
178413SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox、MozillaFirefox-branding-SLE(SUSE-SU-2023:2849-1)NessusSuSE Local Security Checks2023/7/182023/7/18
high