プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
65801Firefox ESR 17.x < 17.0.5 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/4/42019/11/27
critical
65809SeaMonkey < 2.17の複数の脆弱性NessusWindows2013/4/42019/11/27
critical
65866SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 8537)NessusSuSE Local Security Checks2013/4/92021/1/19
critical
103598macOS < 10.13の複数の脆弱性NessusMacOS X Local Security Checks2017/10/32018/7/14
critical
173226SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0835-1)NessusSuSE Local Security Checks2023/3/222023/7/14
high
186208Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6509-1)NessusUbuntu Local Security Checks2023/11/232024/8/28
high
176495Google Chrome < 114.0.5735.90の複数の脆弱性NessusMacOS X Local Security Checks2023/5/302023/7/7
high
176496Google Chrome < 114.0.5735.90の複数の脆弱性NessusWindows2023/5/302023/7/27
high
176645Fedora 38 : ImageMagick (2023-d53831b69d)NessusFedora Local Security Checks2023/6/32023/6/8
critical
176662Debian DSA-5418-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/6/42023/7/7
high
179344Fedora 37 : chromium (2023-8a94349e38)NessusFedora Local Security Checks2023/8/42023/8/17
high
186067RHEL 8: fence-agents (RHSA-2023: 7407)NessusRed Hat Local Security Checks2023/11/212024/4/28
critical
186068RHEL 8: fence-agents (RHSA-2023: 7435)NessusRed Hat Local Security Checks2023/11/212024/4/28
critical
187872CentOS 8: fence-agents (CESA-2024: 0133)NessusCentOS Local Security Checks2024/1/102024/1/10
critical
189667RHEL 8: fence-agents (RHSA-2023: 7528)NessusRed Hat Local Security Checks2024/1/262024/4/28
critical
27608CUPSのcups/ipp.cのippReadIO関数のIPPタグ処理オーバーフローNessusMisc.2007/11/22018/11/15
critical
55879RHEL 4 / 5 / 6:firefox(RHSA-2011: 1164)NessusRed Hat Local Security Checks2011/8/172021/1/14
critical
55888Debian DSA-2295-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2011/8/182021/1/11
critical
55889Debian DSA-2296-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2011/8/182021/1/11
critical
61115Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61561Adobe Acrobat < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16)NessusWindows2012/8/162024/5/31
critical
76020openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2011:0957-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
87671MS KB3132372:Internet Explorer および Microsoft Edge における Adobe Flash Player での脆弱性に対する更新NessusWindows2015/12/302022/5/25
critical
87723SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2015:2401-1)NessusSuSE Local Security Checks2016/1/42022/5/25
critical
97188SUSE SLED12 / SLES12セキュリティ更新プログラム:openssl(SUSE-SU-2017:0461-1)NessusSuSE Local Security Checks2017/2/152021/1/6
critical
166775RHEL 8: libksba (RHSA-2022: 7283)NessusRed Hat Local Security Checks2022/11/12024/4/28
critical
179144Mozilla Firefox ESR < 102.14NessusWindows2023/8/12023/9/1
critical
179203Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6267-1)NessusUbuntu Local Security Checks2023/8/22024/8/27
critical
179320RHEL 8 : firefox (RHSA-2023: 4464)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical
179323RHEL 8: firefox (RHSA-2023: 4460)NessusRed Hat Local Security Checks2023/8/32024/4/28
critical
179341Fedora 37 : firefox (2023-a4e8720e0f)NessusFedora Local Security Checks2023/8/42024/4/29
critical
179369Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-216-01)NessusSlackware Local Security Checks2023/8/42023/8/4
critical
179370Oracle Linux 7: Firefox (ELSA-2023-4461)NessusOracle Linux Local Security Checks2023/8/42023/9/1
critical
179397RHEL 7: thunderbird (RHSA-2023: 4495)NessusRed Hat Local Security Checks2023/8/72024/4/28
critical
179405FreeBSD: electron{22,23,24,25} -- 複数の脆弱性 (f3a35fb8-2d70-47c9-a516-6aad7eb222b1)NessusFreeBSD Local Security Checks2023/8/72023/11/7
high
179856Oracle Linux 7: thunderbird (ELSA-2023-4495)NessusOracle Linux Local Security Checks2023/8/152023/9/1
critical
181955Amazon Linux 2: Firefox (ALASFIREFOX-2023-002)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
191427CentOS 9 : libksba-1.5.1-5.el9NessusCentOS Local Security Checks2024/2/292024/4/26
critical
64563Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2013:010)NessusMandriva Local Security Checks2013/2/122021/1/6
critical
64780SuSE 11.2 セキュリティの更新:Java 1.6.0(SAT パッチ番号 7332)NessusSuSE Local Security Checks2013/2/212021/1/19
critical
65545SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7450)NessusSuSE Local Security Checks2013/3/142021/1/19
critical
65597SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7481)NessusSuSE Local Security Checks2013/3/172021/1/19
critical
68726Oracle Linux 6:java-1.6.0-openjdk(ELSA-2013-0245)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
81015Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の java-1.6.0-openjdk(POODLE)NessusScientific Linux Local Security Checks2015/1/272023/6/28
low
81111Debian DSA-3147-1:openjdk-6 - セキュリティの更新(POODLE)NessusDebian Local Security Checks2015/2/22021/1/11
low
81204RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:0136)NessusRed Hat Local Security Checks2015/2/62024/4/24
critical
81419SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 10286)NessusSuSE Local Security Checks2015/2/202023/6/28
critical
81505RHEL 5 / 6 : Red Hat Satellite IBM Java Runtime (RHSA-2015:0264)NessusRed Hat Local Security Checks2015/2/252024/4/24
low
84826IBM DB2 10.1 < Fix Pack 5 複数の脆弱性(Bar Mitzvah 氏)NessusDatabases2015/7/182022/4/11
critical
106228Schneider Electric InduSoft Web Studio/InTouch Machine Edition<8.1のRCENessusSCADA2018/1/222024/7/17
critical