プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
97663Mozilla Thunderbird < 45.8 の複数の脆弱性NessusWindows2017/3/102019/11/13
critical
97751Scientific Linux セキュリティ更新: SL5.x、SL6.x、SL7.x i386/x86_64のthunderbird(20170314)NessusScientific Linux Local Security Checks2017/3/152021/1/14
critical
97973Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3233-1)NessusUbuntu Local Security Checks2017/3/272024/8/27
critical
109061Symantec pcAnywhereのデフォルトアカウントNessusMisc.2018/4/172025/9/29
critical
182082Fedora 38 : firefox (2023-587dc80bb1)NessusFedora Local Security Checks2023/9/282024/11/14
critical
62796CoDeSys 認証バイパスのディレクトリトラバーサルNessusSCADA2012/11/22025/9/29
critical
79233HP Data Protector の「EXEC_INTEGUTIL」の任意のコマンドの実行NessusMisc.2014/11/132025/9/29
critical
163674Oracle Linux 7: thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks2022/8/12024/10/22
high
163678RHEL 8 : firefox (RHSA-2022: 5777)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166570Oracle Linux 7: Firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262024/10/22
high
166709Debian DLA-3170-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/302025/1/22
high
179343Fedora 38 : webkitgtk (2023-a479289864)NessusFedora Local Security Checks2023/8/42024/11/14
high
179958Fedora 37 : webkitgtk (2023-19754c5a93)NessusFedora Local Security Checks2023/8/182024/11/14
high
70647GLSA-201310-12:FFmpeg:複数の脆弱性NessusGentoo Local Security Checks2013/10/272021/1/6
critical
87195RHEL 6:chromium-browser(RHSA-2015:2545)NessusRed Hat Local Security Checks2015/12/42025/8/15
critical
88524Ubuntu 15.10:linux の脆弱性(USN-2890-1)NessusUbuntu Local Security Checks2016/2/22023/1/17
critical
237539SUSE SLED15 / SLES15 セキュリティ更新 : gstreamer-plugins-bad (SUSE-SU-2025:01737-1)NessusSuSE Local Security Checks2025/5/302025/5/31
high
117942Supermicro IPMI Baseboard Management Controllerのデフォルトの資格情報NessusMisc.2018/10/52025/9/29
critical
141362HP Device Managerの認証されていない「HPDM Server RMI」SQLi (CVE-2020-6926 ) (リモート )NessusMisc.2020/10/92025/9/29
critical
163666RHEL 8: thunderbird (RHSA-2022: 5772)NessusRed Hat Local Security Checks2022/8/12024/11/7
high
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7: thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242024/10/22
high
164398RHEL 8 : firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164401RHEL 9 : firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/11/7
high
164423Oracle Linux 8: thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252024/10/22
high
184493Rocky Linux 8 : firefox (RLSA-2022:7070)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
237444SUSE SLES12 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2025:01729-1)NessusSuSE Local Security Checks2025/5/292025/5/29
high
57848IBM iSeries デフォルトのパスワードNessusMisc.2012/2/62025/9/29
critical
220337Linux Distros のパッチ未適用の脆弱性: CVE-2016-9555NessusMisc.2025/3/42025/9/30
critical
118576AVEVA InduSoft Web Studio/InTouch Edge HMI UniSoft.dll wcscpy()のスタックオーバーフローNessusSCADA2018/10/312025/9/29
critical
163662Mozilla Firefox ESR < 102.1NessusWindows2022/8/12023/1/6
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
166366Oracle Linux 9 : Firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212024/10/22
high
166777Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high
61696MySQL のデフォルトのアカウント認証情報NessusDatabases2012/8/282025/9/29
critical
164625CentOS 7 : thunderbird (RHSA-2022:6169)NessusCentOS Local Security Checks2022/9/12024/10/9
high
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
166289Debian DSA-5259-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166330Debian DLA-3156-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/202025/1/22
high
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks2023/4/202025/9/29
critical
237342AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2025:8201)NessusAlma Linux Local Security Checks2025/5/272025/5/27
high
194291RHEL 7 / 8 : Red Hat OpenShift Enterprise (RHSA-2023:3910)NessusRed Hat Local Security Checks2024/4/282025/3/6
critical
243001Google Chrome < 138.0.7204.183 の脆弱性NessusMacOS X Local Security Checks2025/7/292025/8/25
critical
243240Microsoft Edge (Chromium) < 138.0.3351.121 (CVE-2025-8292)NessusWindows2025/7/312025/7/31
high
168429Amazon Linux 2: libtiff (ALAS-2022-1891)NessusAmazon Linux Local Security Checks2022/12/72024/12/11
high
234765RHEL 8: thunderbird(RHSA-2025:4031)NessusRed Hat Local Security Checks2025/4/232025/6/5
high
84184openSUSE セキュリティ更新:cups(openSUSE-2015-418)NessusSuSE Local Security Checks2015/6/152021/1/19
critical
67599Oracle Linux 4:cups(ELSA-2007-1022)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
104626Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36)NessusWindows2017/11/162021/11/18
critical