プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
75693openSUSE のセキュリティ更新:opera(openSUSE-SU-2010:1094-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
80203Lexmark MarkVision Enterprise < 2.1 複数の脆弱性NessusMisc.2014/12/222018/11/15
critical
91083Ubuntu 14.04 LTS: Linux カーネル (Xenial HWE) の脆弱性 (USN-2965-2)NessusUbuntu Local Security Checks2016/5/122024/8/27
critical
174292FreeBSD : py39-joblib -- 任意のコードの実行 (845f8430-d0ee-4134-ae35-480a3e139b8a)NessusFreeBSD Local Security Checks2023/4/142023/4/19
critical
56331Ubuntu 10.04 LTS/10.10/11.04:thunderbirdの脆弱性(USN-1213-1)NessusUbuntu Local Security Checks2011/9/292019/9/19
critical
56339Debian DSA-2312-1:iceape - いくつかの脆弱性NessusDebian Local Security Checks2011/9/302021/1/11
critical
56347Ubuntu 11.04:Firefoxの脆弱性(USN-1222-1)NessusUbuntu Local Security Checks2011/9/302019/9/19
critical
61745Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:thunderbird の脆弱性(USN-1551-1)NessusUbuntu Local Security Checks2012/8/312019/9/19
critical
61929Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2011:141)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
75656openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2011:1079-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
75960openSUSE セキュリティ更新:mozilla-js192(openSUSE-SU-2011:1076-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
208552CentOS 7 : firefox (RHSA-2022:9072)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
102438Debian DLA-1053-1: firefox-esr セキュリティ更新NessusDebian Local Security Checks2017/8/142021/1/11
critical
102523Ubuntu 14.04LTS / 16.04LTS: Firefox の脆弱性 (USN-3391-1)NessusUbuntu Local Security Checks2017/8/162024/8/27
critical
108820GLSA-201803-14:Mozilla Thunderbird:複数の脆弱性NessusGentoo Local Security Checks2018/4/42024/11/21
critical
132691Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4227-1)NessusUbuntu Local Security Checks2020/1/72024/8/27
critical
134289SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0560-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
134293SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0584-1)NessusSuSE Local Security Checks2020/3/62024/3/25
critical
208649CentOS 6:カーネル(RHSA-2020:3548)NessusCentOS Local Security Checks2024/10/92024/10/9
critical
158093RHEL 8: thunderbird (RHSA-2022: 0535)NessusRed Hat Local Security Checks2022/2/162024/11/7
critical
52006Fedora 14:java-1.6.0-openjdk-1.6.0.0-52.1.9.7.fc14(2011-1645)NessusFedora Local Security Checks2011/2/172021/1/11
critical
56373Mandriva Linux セキュリティアドバイザリ:firefox(MDVSA-2011: 139)NessusMandriva Local Security Checks2011/10/32021/1/6
critical
43702CentOS 4 / 5:thunderbird(CESA-2008:0616)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
49002Cisco Catalyst 6000、6500 シリーズ、および Cisco 7600 シリーズの NAM(Network Analysis Module)の脆弱性NessusCISCO2010/9/12018/11/15
critical
63452Flash Player for Mac <= 10.3.183.48 / 11.5.502.136 バッファオーバーフロー(APSB13-01)NessusMacOS X Local Security Checks2013/1/92019/12/4
critical
64143SuSE 11.2 セキュリティ更新:Flash Player(SAT パッチ番号 7213)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
68508Oracle Linux 5/6:freetype(ELSA-2012-0467)NessusOracle Linux Local Security Checks2013/7/122024/10/22
medium
72435Shockwave Player <= 12.0.7.148 Multiple Memory Corruption Vulnerabilities (APSB14-06)NessusWindows2014/2/122019/11/26
critical
73406GLSA-201404-06:Mesa:複数の脆弱性NessusGentoo Local Security Checks2014/4/82021/1/6
critical
74570openSUSE セキュリティ更新: chromium / v8 (openSUSE-SU-2012:0374-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
74911openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:0364-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76024openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2011:1290-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
89902GLSA-201603-09:Chromium:複数の脆弱性NessusGentoo Local Security Checks2016/3/142021/1/11
critical
161748Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-151-01)NessusSlackware Local Security Checks2022/6/12023/3/21
critical
161772RHEL 8 : firefox (RHSA-2022: 4875)NessusRed Hat Local Security Checks2022/6/22024/11/8
critical
161781RHEL 8 : firefox (RHSA-2022: 4876)NessusRed Hat Local Security Checks2022/6/22024/11/7
critical
161960Debian DSA-5156-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/6/82025/1/24
critical
163750CentOS 7 : firefox (RHSA-2022:4870)NessusCentOS Local Security Checks2022/8/22024/10/9
critical
167633Mozilla Firefox < 107.0NessusWindows2022/11/162023/10/25
critical
167719AlmaLinux 9: firefox (ALSA-2022:4873)NessusAlma Linux Local Security Checks2022/11/162023/1/4
critical
168014RHEL 8: thunderbird (RHSA-2022: 8543)NessusRed Hat Local Security Checks2022/11/212024/11/7
critical
168128Rocky Linux 8 : thunderbird (RLSA-2022:8547)NessusRocky Linux Local Security Checks2022/11/232023/11/6
critical
168712RHEL 9 : firefox (RHSA-2022: 8979)NessusRed Hat Local Security Checks2022/12/132024/11/7
critical
170773Rocky Linux 8 : firefox (RLSA-2022:8580)NessusRocky Linux Local Security Checks2023/1/302023/3/21
critical
47117RHEL 3 / 4:seamonkey(RHSA-2010:0499)NessusRed Hat Local Security Checks2010/6/232021/1/14
critical
47161Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1)NessusUbuntu Local Security Checks2010/6/302019/9/19
critical
47810Fedora 12:sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12(2010-11361)NessusFedora Local Security Checks2010/7/232021/1/11
critical
128779DebianDLA-1919-2: linux-4.9のセキュリティ更新プログラムNessusDebian Local Security Checks2019/9/162024/4/26
critical
132518SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks2019/12/312024/4/2
critical
132849openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-8)NessusSuSE Local Security Checks2020/1/132024/4/1
critical