プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181350Mozilla Thunderbird < 115.2.2NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181357Mozilla Firefox ESR < 115.2.1NessusWindows2023/9/132023/10/6
high
181397Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2023-256-04)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181400openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0246-1)NessusSuSE Local Security Checks2023/9/142023/10/2
high
181426Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp の脆弱性 (USN-6369-1)NessusUbuntu Local Security Checks2023/9/142024/8/29
high
181449Slackware Linux 15.0/ 最新の libwebp の脆弱性 (SSA:2023-257-01)NessusSlackware Local Security Checks2023/9/142023/10/2
high
181459Fedora 37 : firefox (2023-31fe7ee034)NessusFedora Local Security Checks2023/9/152024/11/15
high
181502SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3609-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181530RHEL 7 : thunderbird (RHSA-2023:5191)NessusRed Hat Local Security Checks2023/9/182024/11/8
high
181531RHEL 8 : thunderbird (RHSA-2023:5202)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181533RHEL 8 : firefox (RHSA-2023:5198)NessusRed Hat Local Security Checks2023/9/182024/11/11
high
181572Oracle Linux 7: Firefox (ELSA-2023-5197 )NessusOracle Linux Local Security Checks2023/9/192024/10/23
high
181599RHEL 8 : libwebp (RHSA-2023:5222)NessusRed Hat Local Security Checks2023/9/192024/11/8
high
181624RHEL 8 : libwebp: critical (RHSA-2023:5236)NessusRed Hat Local Security Checks2023/9/192024/11/11
high
181629Rocky Linux 8 : firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks2023/9/192023/10/6
high
181808AlmaLinux 8: firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks2023/9/222023/10/6
high
182668Fedora 37 : thunderbird (2023-6b5635d7d3)NessusFedora Local Security Checks2023/10/62024/11/15
high
182730Rocky Linux 8 : thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks2023/10/62023/10/9
high
185168Fedora 39 : chromium (2023-c890266d3f)NessusFedora Local Security Checks2023/11/72024/11/15
high
185325Fedora 39 : libwebp (2023-f8319bd876)NessusFedora Local Security Checks2023/11/72024/11/15
high
187246CentOS 7: firefox (RHSA-2023: 5197)NessusCentOS Local Security Checks2023/12/222023/12/25
high
194670Fedora 40 : libwebp (2023-d5faede1d6)NessusFedora Local Security Checks2024/4/292024/11/15
high
66990Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
71946Adobe Acrobat < 10.1.9/11.0.6 の複数の脆弱性 (APSB14-01)NessusWindows2014/1/142024/5/31
critical
80946Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02)NessusWindows2015/1/232022/5/25
critical
80948MS KB3033408:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新NessusWindows2015/1/232022/5/25
critical
64830Sun Java JRE の複数の脆弱性(263408 / 263409 / 263428 など)(Unix)NessusMisc.2013/2/222022/4/7
critical
127841KB4511553: Windows 10バージョン1809およびWindows Server 2019の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
127845KB4512501: Windows 10バージョン1803の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2019/8/132023/2/10
critical
181561Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-6339-4)NessusUbuntu Local Security Checks2023/9/182024/8/27
critical
40825MS09-053: Microsoft IIS FTPd NLSTコマンドのリモートバッファオーバーフロー(975191)(非認証チェック)NessusFTP2009/10/132020/8/5
critical
45093CentOS 4:thunderbird(CESA-2010:0154)NessusCentOS Local Security Checks2010/3/192021/1/4
critical
45108Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:Thunderbird の脆弱性(USN-915-1)NessusUbuntu Local Security Checks2010/3/192019/9/19
critical
58662Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC 複数のバッファオーバーフローNessusMisc.2012/4/112018/11/15
critical
58716Mandriva Linux セキュリティアドバイザリ: samba (MDVSA-2012:055)NessusMandriva Local Security Checks2012/4/122021/1/6
critical
59462Oracle Java SE Multiple Vulnerabilities (June 2012 CPU)NessusWindows2012/6/132022/4/11
critical
59490RHEL 5:java-1.6.0-openjdk(RHSA-2012:0730)NessusRed Hat Local Security Checks2012/6/142024/4/27
medium
61329Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/8/12022/3/8
critical
62001RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238)NessusRed Hat Local Security Checks2012/9/72024/4/21
critical
64165SuSE 11.2 セキュリティ更新:IBM Java(SAT パッチ番号 6793)NessusSuSE Local Security Checks2013/1/252021/1/19
critical
64757RHEL 6:samba4(RHSA-2013:0506)NessusRed Hat Local Security Checks2013/2/212025/3/16
critical
65015Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の samba4NessusScientific Linux Local Security Checks2013/3/52021/1/14
critical
65141CentOS 6:samba4(CESA-2013:0506)NessusCentOS Local Security Checks2013/3/102021/1/4
critical
65147CentOS 6:evolution-mapi / openchange(CESA-2013:0515)NessusCentOS Local Security Checks2013/3/102021/1/4
critical
66349X サーバーの認証されていないアクセス:スクリーンショットNessusMisc.2013/5/82025/7/14
critical
68566Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1009)NessusOracle Linux Local Security Checks2013/7/122024/10/22
critical
75246openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:0197-1)NessusSuSE Local Security Checks2014/6/132024/9/17
critical
80762Oracle Solaris サードパーティのパッチの更新:samba(cve_2012_1182_arbitrary_code)NessusSolaris Local Security Checks2015/1/192021/1/14
critical
84425SUSE SLES10 セキュリティ更新:IBM Java(SUSE-SU-2015:1138-1)(Bar Mitzvah)(FREAK)NessusSuSE Local Security Checks2015/6/262021/1/6
critical
87277SUSE SLES11 セキュリティ更新:java-1_7_0-ibm(SUSE-SU-2015:2216-1)(FREAK)NessusSuSE Local Security Checks2015/12/92024/6/18
critical