プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
195171Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941)NessusWindows2024/5/82024/5/9
high
102472openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2017-921)NessusSuSE Local Security Checks2017/8/142021/1/19
critical
102667Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のfirefox(20170815)NessusScientific Linux Local Security Checks2017/8/222021/1/14
critical
103249Ubuntu 14.04LTS/16.04 LTS:Thunderbird の脆弱性 (USN-3416-1)NessusUbuntu Local Security Checks2017/9/152024/8/27
critical
103558Oracle Linux 6/7:firefox(ELSA-2017-2831)NessusOracle Linux Local Security Checks2017/9/292021/1/14
critical
103594Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のfirefox(20170929)NessusScientific Linux Local Security Checks2017/10/22021/1/14
critical
103621openSUSEセキュリティ更新プログラム:Mozilla FirefoxとNSS(openSUSE-2017-1114)NessusSuSE Local Security Checks2017/10/32021/1/19
critical
103646Ubuntu 14.04LTS / 16.04LTS : Firefox の脆弱性 (USN-3435-1)NessusUbuntu Local Security Checks2017/10/32024/8/27
critical
103677Mozilla Firefox ESR < 52.4の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/10/62019/11/12
critical
103678Mozilla Firefox < 56の複数の脆弱性(macOS)NessusMacOS X Local Security Checks2017/10/62019/11/12
critical
103768SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2688-1)NessusSuSE Local Security Checks2017/10/112021/1/6
critical
104335Debian DLA-1153-1: icedove/thunderbirdセキュリティ更新NessusDebian Local Security Checks2017/11/22021/1/11
critical
104340Debian DSA-4014-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2017/11/22021/1/4
critical
104542SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2872-2)NessusSuSE Local Security Checks2017/11/142021/1/19
critical
104638Mozilla Firefox < 57の複数の脆弱性NessusWindows2017/11/162019/11/12
critical
105019Scientific Linux セキュリティ更新: SL6.x、SL7.x i386/x86_64のthunderbird(20171204)NessusScientific Linux Local Security Checks2017/12/52021/1/14
critical
105122Debian DSA-4061-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2017/12/112021/1/4
critical
106884GLSA-201802-03:Mozilla Firefox:複数の脆弱性NessusGentoo Local Security Checks2018/2/202024/1/16
critical
107003Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3583-1)NessusUbuntu Local Security Checks2018/2/262024/8/27
critical
167632Mozilla Firefox < 107.0NessusMacOS X Local Security Checks2022/11/162023/10/25
critical
174412RHEL 8: thunderbird (RHSA-2023: 1804)NessusRed Hat Local Security Checks2023/4/172024/4/28
high
184379Zoom Client for Meetings < 5.14.7 の脆弱性 (ZSB-23030)NessusWindows2023/11/32023/11/3
critical
82632GLSA-201504-01:Mozilla 製品:複数の脆弱性NessusGentoo Local Security Checks2015/4/82021/1/11
critical
86433FreeBSD:flash -- リモートコードの実行(84147b46-e876-486d-b746-339ee45a8bb9)NessusFreeBSD Local Security Checks2015/10/192022/3/8
critical
97998Intel Management Engineの安全でない読み取り/書き込み操作RCE(INTEL-SA-00075)(リモートチェック)NessusWeb Servers2017/5/32023/4/25
critical
158691Mozilla Firefox ESR < 91.7NessusMacOS X Local Security Checks2022/3/82023/11/6
critical
158692Mozilla Firefox ESR < 91.7NessusWindows2022/3/82023/11/6
critical
158693Mozilla Firefox < 98.0NessusMacOS X Local Security Checks2022/3/82023/11/6
critical
159050openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0821-1)NessusSuSE Local Security Checks2022/3/172023/11/3
critical
159205Debian DSA-5106-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2022/3/242023/11/3
critical
162602Mozilla Firefox < 102.0NessusWindows2022/6/292023/10/19
critical
162639RHEL 8 : firefox (RHSA-2022: 5472)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162642RHEL 8: thunderbird (RHSA-2022: 5478)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162664RHEL 9 : thunderbird (RHSA-2022: 5482)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162674Debian DLA-3064-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/7/12023/10/19
critical
166679Apache Shiro < 1.10.0認証バイパスNessusMisc.2022/10/282022/10/31
critical
168167SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libarchive (SUSE-SU-2022:4209-1)NessusSuSE Local Security Checks2022/11/242023/7/14
critical
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks2022/12/132023/1/26
critical
168715SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168831RHEL 7: firefox (RHSA-2022: 9072)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168837RHEL 8: thunderbird (RHSA-2022: 9076)NessusRed Hat Local Security Checks2022/12/152024/4/28
critical
168849RHEL 7: thunderbird (RHSA-2022: 9079)NessusRed Hat Local Security Checks2022/12/162024/4/28
critical
168851Oracle Linux 8:ELSA-2022-9067-1: / firefox(ELSA-2022-90671)NessusOracle Linux Local Security Checks2022/12/162023/4/13
critical
168879Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:9072)NessusScientific Linux Local Security Checks2022/12/162023/4/13
critical
172173IBM WebSphere Application Server 8.5.x < 8.5.5.20 / 9.x < 9.0.5.8 RCE (6891111)NessusWeb Servers2023/3/72024/3/13
critical
175089Amazon Linux AMI : ghostscript (ALAS-2023-1734)NessusAmazon Linux Local Security Checks2023/5/42023/9/27
critical
175449RHEL 9 : libarchive (RHSA-2023: 2532)NessusRed Hat Local Security Checks2023/5/122024/4/28
critical
178550Amazon Linux 2023 : bsdcat、bsdcpio、bsdtar (ALAS2023-2023-246)NessusAmazon Linux Local Security Checks2023/7/202023/7/20
critical
182849Google Chrome < 118.0.5993.70の複数の脆弱性NessusMacOS X Local Security Checks2023/10/102023/11/1
high
183450FreeBSD : electron{25,26} -- サイト分離でのメモリ解放後使用 (Use After Free) (9000591b-483b-45ac-9c87-b3df3a4198ec)NessusFreeBSD Local Security Checks2023/10/202023/10/20
high