プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
161748Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-151-01)NessusSlackware Local Security Checks2022/6/12023/3/21
critical
161772RHEL 8 : firefox (RHSA-2022: 4875)NessusRed Hat Local Security Checks2022/6/22024/11/8
critical
161781RHEL 8 : firefox (RHSA-2022: 4876)NessusRed Hat Local Security Checks2022/6/22024/11/7
critical
161960Debian DSA-5156-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/6/82025/1/24
critical
163750CentOS 7 : firefox (RHSA-2022:4870)NessusCentOS Local Security Checks2022/8/22024/10/9
critical
167633Mozilla Firefox < 107.0NessusWindows2022/11/162023/10/25
critical
167719AlmaLinux 9: firefox (ALSA-2022:4873)NessusAlma Linux Local Security Checks2022/11/162023/1/4
critical
168014RHEL 8: thunderbird (RHSA-2022: 8543)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168128Rocky Linux 8 : thunderbird (RLSA-2022:8547)NessusRocky Linux Local Security Checks2022/11/232023/11/6
critical
168712RHEL 9 : firefox (RHSA-2022: 8979)NessusRed Hat Local Security Checks2022/12/132024/11/7
critical
170773Rocky Linux 8 : firefox (RLSA-2022:8580)NessusRocky Linux Local Security Checks2023/1/302023/3/21
critical
47117RHEL 3 / 4:seamonkey(RHSA-2010:0499)NessusRed Hat Local Security Checks2010/6/232021/1/14
critical
47161Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1)NessusUbuntu Local Security Checks2010/6/302019/9/19
critical
47810Fedora 12:sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12(2010-11361)NessusFedora Local Security Checks2010/7/232021/1/11
critical
128779DebianDLA-1919-2: linux-4.9のセキュリティ更新プログラムNessusDebian Local Security Checks2019/9/162024/4/26
critical
132518SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks2019/12/312024/4/2
critical
132849openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-8)NessusSuSE Local Security Checks2020/1/132024/4/1
critical
141689Scientific Linux セキュリティ更新: SL7.x x86_64のnssおよびnspr(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
147208RHEL 7: nss-softokn(RHSA-2021: 0758)NessusRed Hat Local Security Checks2021/3/92024/11/7
critical
147829RHEL 7 : nss and nss-softokn (RHSA-2021:0876)NessusRed Hat Local Security Checks2021/3/172024/11/7
critical
164446openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10099-1)NessusSuSE Local Security Checks2022/8/262023/3/23
high
63686Samsung Kies SyncService ActiveX の PrepareSync() のバッファオーバーフローNessusWindows2013/1/242019/12/4
critical
177397WinSCP < 5.17.10 RCENessusWindows2023/6/162023/6/19
critical
119620AIX 7.1 TL 5:solaris(IJ10132)NessusAIX Local Security Checks2018/12/132023/4/21
critical
119622AIX 7.1 TL 4:solaris(IJ10275)NessusAIX Local Security Checks2018/12/132023/4/21
critical
107441Solaris 10(sparc): 125731-11NessusSolaris Local Security Checks2018/3/122021/1/14
critical
130147Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-4157-2)NessusUbuntu Local Security Checks2019/10/222024/8/27
critical
43736CentOS 5:java-1.6.0-openjdk(CESA-2009:0377)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
61785Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/9/52021/1/14
critical
62515Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1608-1)NessusUbuntu Local Security Checks2012/10/122019/9/19
critical
62589Firefox < 16.0.1複数の脆弱性NessusWindows2012/10/172019/12/4
critical
168897openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10244-1)NessusSuSE Local Security Checks2022/12/172022/12/17
high
200781RHEL 9 : ghostscript (RHSA-2024:3999)NessusRed Hat Local Security Checks2024/6/202025/3/20
high
202394RHEL 7: ghostscript (RHSA-2024:4549)NessusRed Hat Local Security Checks2024/7/152024/11/7
high
92221Amazon Linux AMI:libxml2(ALAS-2016-719)NessusAmazon Linux Local Security Checks2016/7/152019/4/11
critical
227044Linux Distros のパッチ未適用の脆弱性: CVE-2023-38316NessusMisc.2025/3/52025/8/26
critical
26970CA BrightStor ARCserve Backup の複数のリモート脆弱性(QO91094)NessusWindows2007/10/122018/6/27
critical
95283SUSE SLED12 / SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2016:2879-1)NessusSuSE Local Security Checks2016/11/232021/1/6
critical
96129openSUSEセキュリティ更新プログラム:qemu(openSUSE-2016-1504)NessusSuSE Local Security Checks2016/12/272021/1/19
critical
97015SUSE SLED12 / SLES12セキュリティ更新プログラム:libxml2(SUSE-SU-2017:0380-1)NessusSuSE Local Security Checks2017/2/62021/1/6
critical
160307Ubuntu 20.04 LTS : WebKitGTK+ の脆弱性 (USN-5394-1)NessusUbuntu Local Security Checks2022/4/282024/8/28
high
170680Debian DLA-3282-1: git - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/262025/1/22
critical
171123AlmaLinux 9: git (ALSA-2023:0611)NessusAlma Linux Local Security Checks2023/2/82023/2/8
critical
171966Oracle Linux 7: git (ELSA-2023-0978)NessusOracle Linux Local Security Checks2023/2/282024/10/24
critical
187504GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521)NessusCGI abuses2024/1/32024/1/3
critical
56066Oracle Database の複数の脆弱性(October 2009 CPU)NessusDatabases2011/11/162022/4/11
critical
58326Ubuntu 11.04 / 11.10:ldm の脆弱性(USN-1398-1)NessusUbuntu Local Security Checks2012/3/132019/9/19
critical
58362VMSA-2012-0005:VMware vCenter Server、Orchestrator、Update Manager、vShield、vSphere Client、Workstation、Player、ESXi、および ESX でいくつかのセキュリティ問題が対処されます。NessusVMware ESX Local Security Checks2012/3/162022/12/5
critical
66447Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 複数の脆弱性(APSB13-14)NessusMacOS X Local Security Checks2013/5/152019/11/27
critical
6681327.0.1453.110 より前の Google Chrome の複数の脆弱性NessusWindows2013/6/52022/4/11
critical