プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
208776Fedora 40 : thunderbird (2024-5b8cfa7937)NessusFedora Local Security Checks2024/10/122024/10/17
critical
208785Debian dla-3916: thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/10/122024/11/4
critical
208937Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7065-1)NessusUbuntu Local Security Checks2024/10/142024/12/6
critical
208994RHEL 7 : firefox (RHSA-2024:8034)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
208997RHEL 8 : thunderbird (RHSA-2024:8030)NessusRed Hat Local Security Checks2024/10/142024/10/17
critical
209030AlmaLinux 9: firefox (ALSA-2024:7958)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209032AlmaLinux 8: firefox (ALSA-2024:7977)NessusAlma Linux Local Security Checks2024/10/152024/10/17
critical
209081SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:3629-1)NessusSuSE Local Security Checks2024/10/162024/10/17
critical
209325Fedora 39 : thunderbird (2024-18ac02a385)NessusFedora Local Security Checks2024/10/192024/10/19
critical
210507RHEL 8 : httpd:2.4 (RHSA-2024:6583)NessusRed Hat Local Security Checks2024/11/72024/11/7
critical
210550RHEL 8 : httpd:2.4 (RHSA-2024:5193)NessusRed Hat Local Security Checks2024/11/72025/3/28
critical
211679WordPress Plugin 'Really Simple Security Pro Multisite' 9.0.0 < 9.1.2 認証バイパスNessusCGI abuses2024/11/212024/12/9
critical
211681WordPress Plugin 'Really Simple Security' 9.0.0 < 9.1.2 認証バイパスNessusCGI abuses2024/11/212024/12/9
critical
160467Mozilla Firefox ESR < 91.9NessusWindows2022/5/32025/11/18
critical
177259FreeBSD: chromium -- 複数の脆弱性 (1567be8c-0a15-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/6/132023/7/18
high
126252RHEL 6:firefox(RHSA-2019:1604)NessusRed Hat Local Security Checks2019/6/262024/11/6
critical
126385CentOS 7:firefox(CESA-2019:1603)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126435Scientific Linux セキュリティ更新: SL7.x x86_64のthunderbird(20190627)NessusScientific Linux Local Security Checks2019/7/22022/12/6
critical
127596Oracle Linux 8:firefox(ELSA-2019-1696)NessusOracle Linux Local Security Checks2019/8/122024/10/22
critical
214378AlmaLinux 8: .NET 9.0 (ALSA-2025:0382)NessusAlma Linux Local Security Checks2025/1/182025/7/11
high
214752Fedora 41 : dotnet8.0 (2025-bd8f5a599b)NessusFedora Local Security Checks2025/1/292025/1/29
high
186081Ubuntu 22.04LTS/23.04:Linux カーネル脆弱性 (USN-6502-1)NessusUbuntu Local Security Checks2023/11/212024/8/27
critical
186301Ubuntu 23.04: Linux カーネル (Oracle) の脆弱性 (USN-6502-2)NessusUbuntu Local Security Checks2023/11/272024/8/27
critical
166561Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl の脆弱性 (USN-5702-1)NessusUbuntu Local Security Checks2022/10/262025/9/3
critical
166579SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:3769-1)NessusSuSE Local Security Checks2022/10/272023/7/13
critical
168458Amazon Linux 2: curl (ALAS-2022-1882)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
critical
168567Amazon Linux 2022 : curl (ALAS2022-2022-246)NessusAmazon Linux Local Security Checks2022/12/92024/12/11
critical
168708FreeBSD: cURL -- 複数の脆弱性(0f99a30c-7b4b-11ed-9168-080027f5fec9)NessusFreeBSD Local Security Checks2022/12/132023/9/15
critical
126093Slackware 14.2/最新版:mozilla-firefox(SSA:2019-172-01)NessusSlackware Local Security Checks2019/6/212022/5/27
critical
126136FreeBSD:Mozilla -- 複数の脆弱性(39bc2294-ff32-4972-9ecb-b9f40b4ccb74)NessusFreeBSD Local Security Checks2019/6/242022/5/27
critical
126148openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-1595)NessusSuSE Local Security Checks2019/6/242022/5/27
critical
133970FreeBSD:OpenSMTPd -- OpenSMTPDのデフォルトインストールのLPEおよびRCE(40c75597-574a-11ea-bff8-c85b76ce9b5a)NessusFreeBSD Local Security Checks2020/2/252022/1/26
critical
134094Debian DSA-4634-1 : opensmtpd - セキュリティ更新プログラムNessusDebian Local Security Checks2020/2/272024/3/25
critical
161412Mozilla Firefox ESR < 91.9.1NessusMacOS X Local Security Checks2022/5/202025/11/18
high
161415Mozilla Firefox < 100.0.2NessusWindows2022/5/202025/11/18
high
161422Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-140-01)NessusSlackware Local Security Checks2022/5/212023/3/21
high
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5435-1)NessusUbuntu Local Security Checks2022/5/242024/8/28
critical
161451Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5434-1)NessusUbuntu Local Security Checks2022/5/242024/8/27
high
161490RHEL 7: thunderbird (RHSA-2022: 4730)NessusRed Hat Local Security Checks2022/5/242024/11/7
high
161499SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:1830-1)NessusSuSE Local Security Checks2022/5/252023/7/14
high
161631RHEL 8 : firefox (RHSA-2022: 4767)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161632RHEL 8: thunderbird (RHSA-2022: 4774)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161635RHEL 8: thunderbird (RHSA-2022: 4770)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161642RHEL 8 : firefox (RHSA-2022: 4776)NessusRed Hat Local Security Checks2022/5/272024/11/7
high
161937Amazon Linux 2: thunderbird (ALAS-2022-1804)NessusAmazon Linux Local Security Checks2022/6/72024/12/11
high
183968NextGen Mirth Connect < 4.4.0 RCE (CVE-2023-37679)NessusCGI abuses2023/10/272024/1/31
critical
189486Fedora 39 : firefox (2024-14dea9640b)NessusFedora Local Security Checks2024/1/242024/11/14
high
189792RHEL 7: thunderbird (RHSA-2024: 0601)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189798RHEL 8: firefox (RHSA-2024: 0596)NessusRed Hat Local Security Checks2024/1/302024/11/7
high
189816RHEL 8: firefox (RHSA-2024: 0559)NessusRed Hat Local Security Checks2024/1/302024/11/7
high