プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
136427Debian DLA-2205-1: firefox-esr セキュリティ更新NessusDebian Local Security Checks2020/5/112024/3/13
critical
136431Debian DSA-4683-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2020/5/112024/3/13
critical
136461openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-643)NessusSuSE Local Security Checks2020/5/112024/3/13
critical
136475RHEL 7:thunderbird(RHSA-2020:2050)NessusRed Hat Local Security Checks2020/5/112024/3/12
critical
136654SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1218-1)NessusSuSE Local Security Checks2020/5/152024/3/12
critical
136773CentOS 7:firefox(CESA-2020:2037)NessusCentOS Local Security Checks2020/5/222024/3/12
critical
136776CentOS 7: thunderbird(CESA-2020:2050)NessusCentOS Local Security Checks2020/5/222024/3/12
critical
145906CentOS 8:thunderbird(CESA-2020: 2046)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
161483FreeBSD: chromium -- 複数の脆弱性 (40e2c35e-db99-11ec-b0cf-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/5/242023/10/26
critical
170453macOS 11.x < 11.7.3 の複数の脆弱性 (HT213603)NessusMacOS X Local Security Checks2023/1/242024/6/14
critical
171243Fedora 37 : webkitgtk (2023-5210df1dd1)NessusFedora Local Security Checks2023/2/92024/4/29
high
171390MacOS 13.x < 13.2.1 の複数の脆弱性 (HT213633)NessusMacOS X Local Security Checks2023/2/132024/6/14
high
171690Debian DLA-3320-1 : webkit2gtk - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/212023/3/9
high
171780Fedora 36 : webkit2gtk3 (2023-efe0594c2b)NessusFedora Local Security Checks2023/2/222024/4/29
high
179364PHP 8.0.x< 8.0.30の複数の脆弱性NessusCGI abuses2023/8/42024/6/7
critical
179716Fedora 38 : php (2023-984c26961f)NessusFedora Local Security Checks2023/8/122024/6/7
critical
182852KB5031377: Windows 10 LTS 1507 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
182865KB5031361: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
183909Fedora 38 : nodejs20 (2023-4d2fd884ea)NessusFedora Local Security Checks2023/10/262024/4/29
critical
193425Oracle WebLogic Server (2024 年 4 月 CPU)NessusMisc.2024/4/172024/6/28
critical
194921Splunk Universal Forwarder 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0304)NessusCGI abuses2024/5/22024/5/30
critical
202025Microsoft Office 製品のセキュリティ更新プログラム (2024 年 7 月)NessusWindows : Microsoft Bulletins2024/7/92024/9/13
high
202185Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 7 月)NessusWindows2024/7/112024/9/13
high
205732SUSE SLES15 セキュリティ更新:libqt5-qtbase (SUSE-SU-2024:2946-1)NessusSuSE Local Security Checks2024/8/172024/8/17
critical
40887MS09-050: Microsoft Windows SMB2 _Smb2ValidateProviderCallback() Vulnerability (975497) (EDUCATEDSCHOLAR) (uncredentialed check)NessusWindows2009/9/82019/11/26
critical
57777CentOS 4 / 5 / 6:Firefox(CESA-2012:0079)NessusCentOS Local Security Checks2012/2/22021/1/4
critical
57785FreeBSD:mozilla -- 複数の脆弱性(0a9e2b72-4cb7-11e1-9146-14dae9ebcf89)NessusFreeBSD Local Security Checks2012/2/22021/1/6
critical
57833Mandriva Linux セキュリティアドバイザリ:mozilla(MDVSA-2012:013)NessusMandriva Local Security Checks2012/2/62021/1/6
critical
61233Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkeyNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
61234Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64345AIX 5.3 TL 7:cmsd(IZ61628)NessusAIX Local Security Checks2013/1/302023/4/21
critical
64346AIX 5.3 TL 9:cmsd(IZ61717)NessusAIX Local Security Checks2013/1/302023/4/21
critical
64347AIX 5.3 TL 10:cmsd(IZ62123)NessusAIX Local Security Checks2013/1/302023/4/21
critical
64349AIX 6.1 TL 0:cmsd(IZ62569)NessusAIX Local Security Checks2013/1/302023/4/21
critical
64352AIX 6.1 TL 3:cmsd(IZ62572)NessusAIX Local Security Checks2013/1/302023/4/21
critical
73780RHEL 5 / 6:Flash プラグイン(RHSA-2014:0447)NessusRed Hat Local Security Checks2014/4/302021/1/14
critical
73850SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 9180)NessusSuSE Local Security Checks2014/5/32021/1/19
critical
75961openSUSE セキュリティ更新:mozilla-js192(mozilla-js192-5749)NessusSuSE Local Security Checks2014/6/132021/1/19
critical
76284HP AutoPass License Server リモートコードの実行(HPSBMU03045)NessusCGI abuses2014/6/272021/1/19
critical
89111Advantech WebAccess < 8.1-2015.12.30 複数の脆弱性NessusSCADA2016/3/32024/9/3
high
92115Fedora 23:GraphicsMagick(2016-7a878ed298)NessusFedora Local Security Checks2016/7/142021/1/11
critical
161750Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5457-1)NessusUbuntu Local Security Checks2022/6/12024/8/28
high
164217SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2820-1)NessusSuSE Local Security Checks2022/8/172023/7/14
high
169209Fedora 36: scala (2022-34acf878fb)NessusFedora Local Security Checks2022/12/232023/9/12
critical
181353Mozilla Firefox ESR < 102.15.1NessusMacOS X Local Security Checks2023/9/132023/10/6
high
181356Mozilla Thunderbird < 102.15.1NessusWindows2023/9/132023/10/6
high
181496SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3610-1)NessusSuSE Local Security Checks2023/9/162023/10/6
high
181517Fedora 38 : chromium (2023-3bfb63f6d2)NessusFedora Local Security Checks2023/9/182024/4/30
high
181528RHEL 8 : firefox (RHSA-2023:5184)NessusRed Hat Local Security Checks2023/9/182024/4/29
high
181539RHEL 8 : thunderbird (RHSA-2023:5188)NessusRed Hat Local Security Checks2023/9/182024/4/29
high