プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
167638Mozilla Firefox ESR < 102.5NessusMacOS X Local Security Checks2022/11/162023/1/5
critical
167640Mozilla Thunderbird < 102.5NessusWindows2022/11/162023/1/5
critical
167938SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:4083-1)NessusSuSE Local Security Checks2022/11/192023/7/14
critical
168129Oracle Linux 8: thunderbird (ELSA-2022-8547)NessusOracle Linux Local Security Checks2022/11/232023/1/5
critical
168318CentOS 7: firefox (CESA-2022: 8552)NessusCentOS Local Security Checks2022/12/12023/1/5
critical
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks2022/12/132023/2/3
high
168656Mozilla Thunderbird < 102.6NessusWindows2022/12/132023/4/13
critical
168741Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-348-02)NessusSlackware Local Security Checks2022/12/142023/1/26
critical
168743Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-348-01)NessusSlackware Local Security Checks2022/12/142023/1/19
critical
168830RHEL 8: thunderbird (RHSA-2022: 9078)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168844RHEL 8: thunderbird (RHSA-2022: 9077)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168857Debian DLA-3241-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/162023/1/19
critical
168880Debian DSA-5303-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/12/162023/1/26
critical
168924RHEL 8: thunderbird (RHSA-2022: 9074)NessusRed Hat Local Security Checks2022/12/192024/4/28
critical
169422SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks2022/12/302023/7/14
high
169432Fedora 36: OpenImageIO (2022-e63bc3eca2)NessusFedora Local Security Checks2022/12/312023/9/11
critical
170183Debian DLA-3275-1:firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/1/192023/10/24
high
170252SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0113-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
170282RHEL 7: firefox (RHSA-2023: 0296)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170390RHEL 9 : firefox (RHSA-2023: 0286)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170411RHEL 8: firefox (RHSA-2023: 0290)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170510Oracle Linux 9: Firefox (ELSA-2023-0285)NessusOracle Linux Local Security Checks2023/1/242023/10/24
high
170635RHEL 8: thunderbird (RHSA-2023: 0457)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
170641RHEL 9 : thunderbird (RHSA-2023: 0461)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
170649RHEL 8: thunderbird (RHSA-2023: 0460)NessusRed Hat Local Security Checks2023/1/252024/4/28
high
170667Oracle Linux 8: thunderbird (ELSA-2023-0463)NessusOracle Linux Local Security Checks2023/1/262023/10/24
high
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks2023/1/262023/10/24
high
170685RHEL 9 : thunderbird (RHSA-2023: 0476)NessusRed Hat Local Security Checks2023/1/262024/4/28
high
170754Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2023:0456)NessusScientific Linux Local Security Checks2023/1/282023/10/24
high
171769SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2023:0471-1)NessusSuSE Local Security Checks2023/2/222023/7/14
critical
171851Amazon Linux AMI:clamav(ALAS-2023-1694)NessusAmazon Linux Local Security Checks2023/2/232023/9/1
critical
177449ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.x < 1.0.1 RCENessusMisc.2023/6/202023/6/20
critical
179425Debian DLA-3518-1 : openimageio - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/82023/8/8
critical
179932ShareFile Documentsの認証されていないアクセス (CTX559517 )NessusMisc.2023/8/172023/8/18
critical
180251Google Chrome < 116.0.5845.140の脆弱性NessusMacOS X Local Security Checks2023/8/292023/9/26
high
180520Debian DSA-5487-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/9/62023/9/25
high
181729Fedora 37 : chromium (2023-b427f54e68)NessusFedora Local Security Checks2023/9/212024/4/30
high
181834openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0251-1)NessusSuSE Local Security Checks2023/9/242023/9/24
high
181939Amazon Linux 2: Firefox (ALASFIREFOX-2023-013)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
critical
181977Amazon Linux 2: Firefox (ALASFIREFOX-2023-008)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
182006Amazon Linux 2: Firefox (ALASFIREFOX-2023-009)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
183435RHEL 8: php: 8.0 (RHSA-2023: 5927)NessusRed Hat Local Security Checks2023/10/192024/6/7
critical
189373Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 認証バイパス (CVE-2024-0204)NessusCGI abuses2024/1/232024/4/16
critical
189975Debian dsa-5614 : gir1.2-zbar-1.0 - セキュリティ更新NessusDebian Local Security Checks2024/2/32024/2/10
critical
190147CentOS 8: firefox (CESA-2023: 0288)NessusCentOS Local Security Checks2024/2/82024/2/8
high
194359RHEL 8 : Satellite 6.12.5.2 Async のセキュリティ更新 (重要度高) (RHSA-2023:5979)NessusRed Hat Local Security Checks2024/4/282024/6/3
critical
194436RHEL 8 : Satellite 6.14 (RHSA-2023:6818)NessusRed Hat Local Security Checks2024/4/292024/6/3
critical
45372Mac OS X 10.6.x < 10.6.3 の複数の脆弱性NessusMacOS X Local Security Checks2010/3/292024/5/28
critical
60423Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の xorg-x11-serverNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
185486Debian DSA-5552-1 : ffmpeg - セキュリティ更新NessusDebian Local Security Checks2023/11/132023/11/13
high