プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182056Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-004)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
critical
182072Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusWindows2023/9/272023/10/6
high
182073Google Chrome < 117.0.5938.132 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2023/9/272023/10/6
high
182081Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2)NessusUbuntu Local Security Checks2023/9/282023/10/2
high
182131Mozilla Firefox < 118.0.1NessusMacOS X Local Security Checks2023/9/282023/11/1
high
182165Slackware Linux 15.0 / current mozilla-firefox Vulnerability (SSA:2023-271-01)NessusSlackware Local Security Checks2023/9/282023/11/1
high
182379Debian DSA-5509-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/9/302023/11/1
high
182419Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple VulnerabilitiesNessusWindows2023/10/22023/10/23
high
182421Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1)NessusUbuntu Local Security Checks2023/10/22023/10/13
high
182431Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6404-1)NessusUbuntu Local Security Checks2023/10/32023/11/1
critical
182435ARM Mali GPU Kernel Driver < r43p0 Improper Memory Access (CVE-2023-4211)NessusMisc.2023/10/32023/10/5
medium
182517GLSA-202310-04 : libvpx: Multiple VulnerabilitiesNessusGentoo Local Security Checks2023/10/42023/10/5
high
182539RHEL 8 : firefox (RHSA-2023:5436)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182540RHEL 9 : thunderbird (RHSA-2023:5439)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182549Fedora 38 : glibc (2023-2b8c11ee75)NessusFedora Local Security Checks2023/10/42024/1/29
high
182553RHEL 8 : thunderbird (RHSA-2023:5430)NessusRed Hat Local Security Checks2023/10/42024/4/23
critical
182554RHEL 8 : thunderbird (RHSA-2023:5432)NessusRed Hat Local Security Checks2023/10/42024/4/28
critical
182594RHEL 7 : firefox (RHSA-2023:5477)NessusRed Hat Local Security Checks2023/10/52024/4/28
critical
182617Rocky Linux 9 : thunderbird (RLSA-2023:5435)NessusRocky Linux Local Security Checks2023/10/52023/11/1
critical
181460Fedora 38 : firefox (2023-c7af372e2e)NessusFedora Local Security Checks2023/9/152024/4/30
high
181465Docker Desktop < 4.6.0 DirtyPipeNessusMacOS X Local Security Checks2023/9/152024/6/25
high
181493openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0247-1)NessusSuSE Local Security Checks2023/9/162023/10/2
high
181494SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181510Debian DLA-3568-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2023/9/172023/10/6
high
181526RHEL 8 : firefox (RHSA-2023:5192)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181795AlmaLinux 9 : libwebp (ALSA-2023:5214)NessusAlma Linux Local Security Checks2023/9/222023/10/2
high
180508Google Chrome < 116.0.5845.179 Multiple VulnerabilitiesNessusWindows2023/9/52024/2/6
high
180631Oracle Linux 6 : thunderbird (ELSA-2020-0123)NessusOracle Linux Local Security Checks2023/9/72023/9/8
high
184060Debian DSA-5540-1 : jetty9 - security updateNessusDebian Local Security Checks2023/10/312024/2/9
high
184084Debian DLA-3638-1 : h2o - LTS security updateNessusDebian Local Security Checks2023/10/312024/2/9
high
184162Ubuntu 16.04 ESM : libvpx vulnerabilities (USN-6403-3)NessusUbuntu Local Security Checks2023/11/12023/11/1
high
183870Fedora 37 : roundcubemail (2023-562e77957f)NessusFedora Local Security Checks2023/10/252024/4/29
medium
183894AlmaLinux 8 : varnish (ALSA-2023:5989)NessusAlma Linux Local Security Checks2023/10/262024/2/9
high
183939SUSE SLED15 / SLES15 / openSUSE 15 Security Update : nghttp2 (SUSE-SU-2023:4200-1)NessusSuSE Local Security Checks2023/10/272024/2/9
high
183971RHEL 8 : varnish:6 (RHSA-2023:6021)NessusRed Hat Local Security Checks2023/10/272024/4/28
high
183973Oracle Linux 9 : nginx:1.22 (ELSA-2023-6120)NessusOracle Linux Local Security Checks2023/10/272024/5/10
high
185170Fedora 39 : cachelib / fb303 / fbthrift / fizz / folly / mcrouter / mvfst / etc (2023-7934802344)NessusFedora Local Security Checks2023/11/72024/2/9
high
185254Fedora 39 : mod_http2 (2023-492b7be466)NessusFedora Local Security Checks2023/11/72024/2/9
high
185256Fedora 39 : golang (2023-822aab0a5a)NessusFedora Local Security Checks2023/11/72024/2/9
high
185257Fedora 39 : trafficserver (2023-1caffb88af)NessusFedora Local Security Checks2023/11/72024/2/9
high
185266Fedora 39 : glibc (2023-63e5a77522)NessusFedora Local Security Checks2023/11/72024/1/29
high
184347openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2023:0345-1)NessusSuSE Local Security Checks2023/11/32023/11/3
medium
184895Rocky Linux 8 : GNOME (RLSA-2019:3553)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
185295Fedora 39 : nodejs18 (2023-dbe64661af)NessusFedora Local Security Checks2023/11/72024/2/9
high
179167Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078)NessusMisc.2023/8/12024/7/24
critical
178969CentOS 7 : open-vm-tools (RHSA-2023:3944)NessusCentOS Local Security Checks2023/7/282023/12/22
low
178134ARM Mali GPU Kernel Driver < r32p0 / < r36p0 Improper Memory Access (CVE-2022-22706)NessusMisc.2023/7/112023/7/12
high
176861ManageEngine ServiceDesk Plus < 14.0 Build 14004 RCENessusCGI abuses2023/6/72023/12/5
critical
178203Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023)NessusWindows2023/7/122023/8/11
high
177401Fedora 37 : chromium (2023-f4954af225)NessusFedora Local Security Checks2023/6/162024/4/30
high