プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
177850Fedora 38 : webkitgtk (2023-6f883415a6)NessusFedora Local Security Checks2023/7/12024/4/29
high
177933Mozilla Firefox < 115.0NessusMacOS X Local Security Checks2023/7/42023/7/13
high
177937Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-185-01)NessusSlackware Local Security Checks2023/7/42023/7/13
high
178964CentOS 7 : bcel (CESA-2022: 8958)NessusCentOS Local Security Checks2023/7/282023/7/28
critical
180104Fedora 38 : libqb (2023-5a717dd33d)NessusFedora Local Security Checks2023/8/242024/6/14
critical
180148SUSE SLES15 セキュリティ更新プログラム: erlang (SUSE-SU-2023:3409-1)NessusSuSE Local Security Checks2023/8/242023/8/24
critical
180149SUSE SLES12 セキュリティ更新プログラム :java-1_8_0-ibm (SUSE-SU-2023:3406-1)NessusSuSE Local Security Checks2023/8/242023/8/24
critical
179499KB5029259: Windows 10 LTS 1507 セキュリティ更新 (2023 年 8 月)NessusWindows : Microsoft Bulletins2023/8/82024/6/17
critical
179578SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3233-1)NessusSuSE Local Security Checks2023/8/92023/8/11
high
179591SUSE SLED12 / SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:3237-1)NessusSuSE Local Security Checks2023/8/92023/8/9
high
179942FreeBSD : chromium -- 複数の脆弱性 (5666688f-803b-4cf0-9cb1-08c088f2225a)NessusFreeBSD Local Security Checks2023/8/172023/9/18
high
180433Fedora 38 : firefox (2023-c679c55cf8)NessusFedora Local Security Checks2023/9/12024/4/29
high
180476RHEL 8 : firefox (RHSA-2023: 4949)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180480RHEL 8 : thunderbird (RHSA-2023: 4948)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180481RHEL 8: firefox (RHSA-2023: 4957)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
180486RHEL 8: firefox (RHSA-2023: 4951)NessusRed Hat Local Security Checks2023/9/42024/4/28
high
179786Amazon Linux 2:ca-certificates (ALAS-2023-2203)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
critical
179792Amazon Linux AMI:ca-certificates (ALAS-2023-1795)NessusAmazon Linux Local Security Checks2023/8/142023/8/14
critical
179987SUSE SLES12セキュリティ更新プログラム:nodejs18 (SUSE-SU-2023:3356-1)NessusSuSE Local Security Checks2023/8/192023/9/26
critical
180006Jenkins プラグインの複数の脆弱性 (2023 年 8 月 16 日)NessusCGI abuses2023/8/212024/6/5
high
180305SUSE SLES15/ openSUSE 15 セキュリティ更新: nodejs12 (SUSE-SU-2023:3455-1)NessusSuSE Local Security Checks2023/8/302023/8/30
critical
190700Amazon Linux 2: xorg-x11-server (ALAS-2024-2455)NessusAmazon Linux Local Security Checks2024/2/192024/2/19
critical
190705Amazon Linux AMI : amazon-ssm-agent (ALAS-2024-1920)NessusAmazon Linux Local Security Checks2024/2/192024/4/25
critical
190707Amazon Linux 2: ghostscript (ALAS-2024-2469)NessusAmazon Linux Local Security Checks2024/2/192024/6/14
critical
190709Amazon Linux 2 : webkitgtk4 (ALAS-2024-2459)NessusAmazon Linux Local Security Checks2024/2/192024/4/11
critical
190714Ubuntu 18.04LTS / 20.04LTS / 22.04LTS / 23.10: NPM IP の脆弱性 (USN-6643-1)NessusUbuntu Local Security Checks2024/2/192024/2/19
critical
190821Oracle Linux 8: .NET / 8.0 (ELSA-2024-0150)NessusOracle Linux Local Security Checks2024/2/202024/2/20
critical
189464Debian dsa-5606 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/1/242024/1/30
high
189576RHEL 9 : frr (RHSA-2024:0477)NessusRed Hat Local Security Checks2024/1/252024/6/3
critical
189601Fedora 38 : thunderbird (2024-278a776610)NessusFedora Local Security Checks2024/1/252024/4/19
high
189783RHEL 8 : tigervnc (RHSA-2024:0607)NessusRed Hat Local Security Checks2024/1/302024/6/3
critical
189789RHEL 8: tigervnc (RHSA-2024: 0597)NessusRed Hat Local Security Checks2024/1/302024/6/3
critical
189796RHEL 7: firefox (RHSA-2024: 0600)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189800RHEL 8 : thunderbird (RHSA-2024:0598)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189817RHEL 8: thunderbird (RHSA-2024: 0609)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189838Oracle Linux 7: thunderbird (ELSA-2024-0601)NessusOracle Linux Local Security Checks2024/1/312024/2/23
high
189863Oracle Linux 7: Firefox (ELSA-2024-0600)NessusOracle Linux Local Security Checks2024/1/312024/2/23
high
189880SUSE SLES15/ openSUSE 15 セキュリティ更新: slurm_22_05 (SUSE-SU-2024:0283-1)NessusSuSE Local Security Checks2024/2/12024/2/1
critical
189900Oracle Linux 8:tigervnc(ELSA-2024-0607)NessusOracle Linux Local Security Checks2024/2/12024/2/1
critical
189961SUSE SLES15セキュリティ更新プログラム: slurm (SUSE-SU-2024:0314-1)NessusSuSE Local Security Checks2024/2/32024/2/3
critical
190174CentOS 8: thunderbird (CESA-2023: 7500)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190446CentOS 8: firefox (CESA-2024: 0608)NessusCentOS Local Security Checks2024/2/132024/2/23
high
190637Fedora 39 : freerdp (2024-01689e51e5)NessusFedora Local Security Checks2024/2/172024/2/17
critical
190638Fedora 39 : libgit2 (2024-92bac3b909)NessusFedora Local Security Checks2024/2/172024/2/17
critical
190642Fedora 39 : libgit2_1.6 (2024-605004a28e)NessusFedora Local Security Checks2024/2/172024/2/17
critical
190643Fedora 38 : freerdp (2024-f294ddb7fb)NessusFedora Local Security Checks2024/2/172024/2/17
critical
190468KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190472KB5034766: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/17
high
190473Microsoft Exchange Server のセキュリティ更新プログラム (2024 年 2 月)NessusWindows : Microsoft Bulletins2024/2/132024/6/6
critical
190506Fedora 38 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / など (2024-f2305d485f)NessusFedora Local Security Checks2024/2/142024/2/14
critical