プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
169734Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+ の脆弱性 (USN-5797-1)NessusUbuntu Local Security Checks2023/1/102023/10/20
high
169761Google Chrome < 109.0.5414.87の複数の脆弱性NessusMacOS X Local Security Checks2023/1/102023/10/24
high
169776KB5022291: Windows Server 2022 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169786KB5022303: Windows 11 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
169933Fedora 36: pypy3.8 (2023-78b4ce2f23)NessusFedora Local Security Checks2023/1/122023/9/8
critical
168620FreeBSD: xrdp -- 複数の脆弱性 (ba94433c-7890-11ed-859e-1c61b4739ac9)NessusFreeBSD Local Security Checks2022/12/112022/12/11
critical
168699Google Chrome < 108.0.5359.124の複数の脆弱性NessusWindows2022/12/132023/1/12
high
168700Google Chrome < 108.0.5359.124の複数の脆弱性NessusMacOS X Local Security Checks2022/12/132023/1/12
high
168708FreeBSD: cURL -- 複数の脆弱性(0f99a30c-7b4b-11ed-9168-080027f5fec9)NessusFreeBSD Local Security Checks2022/12/132023/9/15
critical
168734Scientific Linux セキュリティ更新: SL7.x の bcel (noarch) (2022:8958)NessusScientific Linux Local Security Checks2022/12/142022/12/14
critical
168941SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4574-1)NessusSuSE Local Security Checks2022/12/202023/7/14
high
169022Fedora 35: libksba (2022-7c13845b0d)NessusFedora Local Security Checks2022/12/212023/9/12
critical
169074Fedora 36: python-joblib (2022-c0bfe37ae5)NessusFedora Local Security Checks2022/12/222023/9/12
critical
169078Fedora 35: python3.8 (2022-7798bf3aa3)NessusFedora Local Security Checks2022/12/222023/9/12
critical
169125Fedora 36: mingw-pixman (2022-3cf0e7ebc7)NessusFedora Local Security Checks2022/12/222022/12/23
high
169127Fedora 36: python3.6 (2022-104076b1d8)NessusFedora Local Security Checks2022/12/222023/9/12
critical
169225Fedora 36: 1: wireshark (2022-1f2fbb087e)NessusFedora Local Security Checks2022/12/232023/9/12
critical
168192SUSE SLES15 / openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2022:4215-1)NessusSuSE Local Security Checks2022/11/252023/7/14
critical
168244SUSE SLES12 セキュリティ更新プログラム: pixman (SUSE-SU-2022:4249-1)NessusSuSE Local Security Checks2022/11/292023/7/14
high
168274Google Chrome < 108.0.5359.71の複数の脆弱性NessusMacOS X Local Security Checks2022/11/292023/1/6
high
168877Microsoft Edge (chromium) < 108.0.1462.54 の複数の脆弱性NessusWindows2022/12/162023/2/10
high
168549Amazon Linux 2022 : libtiff (ALAS2022-2022-256)NessusAmazon Linux Local Security Checks2022/12/92023/11/1
high
169437Debian DSA-5308-1: webkit2gtk - セキュリティ更新NessusDebian Local Security Checks2022/12/312022/12/31
high
169448RHEL 9: bcel (RHSA-2023: 0005)NessusRed Hat Local Security Checks2023/1/22024/4/28
critical
174272Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Ghostscript の脆弱性 (USN-6017-1)NessusUbuntu Local Security Checks2023/4/132023/10/16
critical
174331Ubuntu 18.04 LTS : Chromium 脆弱性 (USN-6021-1)NessusUbuntu Local Security Checks2023/4/142023/10/23
critical
174349RHEL 9 : firefox (RHSA-2023: 1786)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174389RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 のセキュリティ更新 batch#5 (oVirt-4.5.3-5) (重要度高) (RHSA-2023: 1677)NessusRed Hat Local Security Checks2023/4/152024/4/28
critical
174390FreeBSD: chromium -- 複数の脆弱性 (6f0327d4-9902-4042-9b68-6fc2266944bc)NessusFreeBSD Local Security Checks2023/4/152023/5/17
high
174411RHEL 9 : thunderbird (RHSA-2023: 1809)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174415RHEL 7: thunderbird (RHSA-2023: 1806)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
174074Mozilla Firefox ESR < 102.10NessusMacOS X Local Security Checks2023/4/112023/7/11
critical
174138Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-101-01)NessusSlackware Local Security Checks2023/4/122023/7/10
critical
174151Fedora 36 : chromium (2023-78e350cb88)NessusFedora Local Security Checks2023/4/122023/10/24
critical
174157SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:1817-1)NessusSuSE Local Security Checks2023/4/122023/7/14
critical
174166Mozilla Thunderbird < 102.10NessusWindows2023/4/122023/7/10
critical
174173Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-6010-1)NessusUbuntu Local Security Checks2023/4/122023/10/16
high
174177Debian DLA-3391-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/4/122023/6/9
high
174194Fedora 37 : thunderbird (2023-d365f19e05)NessusFedora Local Security Checks2023/4/132024/4/29
critical
173751Fedora 37 : netconsd (2023-88629e9585)NessusFedora Local Security Checks2023/4/22024/4/29
critical
173762Fedora 36 : netconsd (2023-80b2470d3c)NessusFedora Local Security Checks2023/4/22024/4/29
critical
173796RHEL 8: httpd: 2.4 (RHSA-2023: 1547)NessusRed Hat Local Security Checks2023/4/32024/4/28
critical
173867RHEL 8: httpd: 2.4 (RHSA-2023: 1597)NessusRed Hat Local Security Checks2023/4/42024/4/28
critical
173403Fedora 36 : httpd (2023-7df48f618b)NessusFedora Local Security Checks2023/3/242023/10/21
critical
173472Apple iOS < 15.7.4 複数の脆弱性 (HT213673)NessusMobile Devices2023/3/282024/6/13
critical
174431Oracle Linux 7: thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks2023/4/182023/6/9
high
173301Tenable SecurityCenter < 6.1.0 の複数の脆弱性 (TNS-2023-16)NessusMisc.2023/3/232024/5/10
critical
173309RHEL 8: thunderbird (RHSA-2023: 1404)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173319RHEL 8: firefox (RHSA-2023: 1445)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173324RHEL 8: thunderbird (RHSA-2023: 1403)NessusRed Hat Local Security Checks2023/3/232024/4/28
high