プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
186500FreeBSD: electron26 -- 複数の脆弱性 (7e1a508f-7167-47b0-b9fc-95f541933a86)NessusFreeBSD Local Security Checks2023/12/12023/12/4
critical
187412RHEL 9 : firefox (RHSA-2024:0019)NessusRed Hat Local Security Checks2024/1/22024/11/7
high
189944FreeBSD: chromium -- 複数のセキュリティ修正 (72d6d757-c197-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2024/2/22024/2/20
critical
61712Thunderbird 10.0.x < 10.0.7 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2012/8/292019/12/4
critical
65195CoDeSys Gateway Service < 2.3.9.27 の複数の脆弱性NessusSCADA2013/3/112025/7/14
critical
69943RHEL 5 / 6 : firefox (RHSA-2013:1268)NessusRed Hat Local Security Checks2013/9/182024/4/21
high
69959Debian DSA-2759-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2013/9/192021/1/11
critical
72172Adobe Digital Editions 2.0.0 メモリ破損(Mac OS X)NessusMacOS X Local Security Checks2014/1/282019/11/26
critical
206188SUSE SLED12 / SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3005-1)NessusSuSE Local Security Checks2024/8/252024/12/23
critical
171917Debian DLA-3343-1: mono - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/252025/1/22
high
176510SUSE SLED15 / SLES15/ openSUSE 15 セキュリティ更新: wireshark (SUSE-SU-2023:2320-1)NessusSuSE Local Security Checks2023/5/312023/7/14
high
177384FreeBSD : electron24 -- 複数の脆弱性 (aae2ab45-2d21-4cd5-a53b-07ec933400ac)NessusFreeBSD Local Security Checks2023/6/162023/10/23
high
179425Debian DLA-3518-1 : openimageio - LTS セキュリティ更新NessusDebian Local Security Checks2023/8/82025/1/22
critical
185089RHEL 9 : curl (RHSA-2023: 6679)NessusRed Hat Local Security Checks2023/11/72025/3/13
high
186324Fedora 39 : thunderbird (2023-985a025a03)NessusFedora Local Security Checks2023/11/272024/11/14
high
186347SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4588-1)NessusSuSE Local Security Checks2023/11/282023/11/29
high
186377Oracle Linux 9: thunderbird (ELSA-2023-7501)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
186485Debian DLA-3674-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/302025/1/22
high
186821FreeBSD : chromium -- 複数のセキュリティ修正 (502c9f72-99b3-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/12/132023/12/22
high
186896Fedora 39 : chromium (2023-1fe02ca797)NessusFedora Local Security Checks2023/12/142024/11/15
high
57457Ubuntu 11.04 / 11.10:Firefox の脆弱性(USN-1306-1)NessusUbuntu Local Security Checks2012/1/92019/9/19
critical
57458Ubuntu 11.04 / 11.10:Mozvoikko、ubufox の更新(USN-1306-2)NessusUbuntu Local Security Checks2012/1/92019/9/19
critical
60012Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1509-1)NessusUbuntu Local Security Checks2012/7/182019/9/19
critical
61367Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61963Mandriva Linux セキュリティアドバイザリ:Mozilla(MDVSA-2012:110-1)NessusMandriva Local Security Checks2012/9/62021/1/6
critical
63025Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 脆弱性(USN-1638-1)NessusUbuntu Local Security Checks2012/11/232019/9/19
critical
66482Mozilla Thunderbird ESR 17.x < 17.0.6 複数の脆弱性NessusWindows2013/5/162023/4/25
critical
7400834.0.1847.137 より前の Google Chrome の複数の脆弱性NessusWindows2014/5/142022/4/11
critical
74445GLSA-201406-08:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2014/6/112021/1/6
critical
74698openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0935-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
74826openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2012:1586-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
75744openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0007-1)NessusSuSE Local Security Checks2014/6/132021/1/14
critical
76025openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0007-1)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
80787Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird7)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
83369MS KB3061904:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/5/122019/11/22
critical
242878Debian dsa-5966: thunderbird - セキュリティ更新NessusDebian Local Security Checks2025/7/272025/7/27
critical
242999RHEL 9 : firefox (RHSA-2025:12044)NessusRed Hat Local Security Checks2025/7/292025/7/29
critical
243042Oracle Linux 9 : thunderbird (ELSA-2025-12187)NessusOracle Linux Local Security Checks2025/7/302025/7/30
critical
257032Linux Distros のパッチ未適用の脆弱性: CVE-2020-21583NessusMisc.2025/8/272025/8/27
medium
261710RockyLinux 8 : thunderbird (RLSA-2025:13676)NessusRocky Linux Local Security Checks2025/9/82025/9/8
critical
43714CentOS 4 / 5:thunderbird(CESA-2008:0976)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
43715CentOS 4 / 5:Firefox(CESA-2008:0978)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
46169SuSE9 セキュリティ更新:clamav(YOU パッチ番号 12610)NessusSuSE Local Security Checks2010/4/282021/1/14
critical
49837SuSE 10 セキュリティ更新:clamav(ZYPP パッチ番号 6990)NessusSuSE Local Security Checks2010/10/112021/1/14
critical
50003CentOS 5:java-1.6.0-openjdk(CESA-2010:0768)NessusCentOS Local Security Checks2010/10/182021/1/4
critical
50034Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982)NessusFedora Local Security Checks2010/10/202021/1/11
critical
163725104.0.5112.79 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2022/8/22024/10/24
high
163913Debian DSA-5201-1: chromium - セキュリティ更新NessusDebian Local Security Checks2022/8/72024/2/5
high
165082Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1)NessusUbuntu Local Security Checks2022/9/142024/8/27
high
165318Oracle Linux 8: webkit2gtk3 (ELSA-2022-6540)NessusOracle Linux Local Security Checks2022/9/222024/10/22
high