プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
181564Debian DSA-5502-1 : xrdp - セキュリティ更新NessusDebian Local Security Checks2023/9/192023/9/19
critical
181568Oracle Linux 8: Firefox (ELSA-2023-5184 )NessusOracle Linux Local Security Checks2023/9/192023/10/6
high
186792Google Chrome < 120.0.6099.109の複数の脆弱性NessusMacOS X Local Security Checks2023/12/122024/5/3
high
186818Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463)NessusCGI abuses2023/12/132024/6/5
critical
186819Atlassian Confluence < Companion-2.0.0 / < Companion-2.0.1 (CONFSERVER-93518)NessusCGI abuses2023/12/132023/12/14
critical
186834120.0.6099.110 より前の Google Chrome の複数の脆弱性NessusWindows2023/12/142024/5/3
high
186836Jenkins プラグインの複数の脆弱性 (2023 年 12 月 13 日)NessusCGI abuses2023/12/142024/6/5
high
186842RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2023: 7792)NessusRed Hat Local Security Checks2023/12/142024/4/28
high
186951SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4829-1)NessusSuSE Local Security Checks2023/12/152024/2/28
high
186982Amazon Linux 2023 : aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2023-457)NessusAmazon Linux Local Security Checks2023/12/152023/12/15
critical
186985Microsoft Edge (chromium) < 120.0.2210.77 の複数の脆弱性NessusWindows2023/12/152024/5/3
high
186280Fedora 38 : webkitgtk (2023-11aaf99627)NessusFedora Local Security Checks2023/11/252023/12/1
high
186292Oracle Linux 8:samba (ELSA-2023-7467)NessusOracle Linux Local Security Checks2023/11/272023/12/20
critical
186312RHEL 7 : firefox (RHSA-2023:7509)NessusRed Hat Local Security Checks2023/11/272024/4/29
high
186318RHEL 9: firefox (RHSA-2023: 7507)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186320RHEL 8: thunderbird (RHSA-2023: 7503)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186332Debian DLA-3670-1 : minizip - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/282023/11/28
critical
186376Oracle Linux 9: Firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks2023/11/282023/12/22
high
186381Ubuntu 22.04 LTS: Linux カーネル (StarFive) の脆弱性 (USN-6520-1)NessusUbuntu Local Security Checks2023/11/282024/1/9
critical
186388Fedora 39 : python-geopandas (2023-1c5e667fd0)NessusFedora Local Security Checks2023/11/282023/11/28
critical
186389Fedora 38 : python-geopandas (2023-c907492c3e)NessusFedora Local Security Checks2023/11/282023/11/28
critical
186441Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: GStreamer Bad プラグインの脆弱性 (USN-6526-1)NessusUbuntu Local Security Checks2023/11/292024/5/3
high
187108Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-353-02)NessusSlackware Local Security Checks2023/12/192024/1/26
high
187109Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-353-03)NessusSlackware Local Security Checks2023/12/192023/12/25
high
187122TeamCity Server < 2023.11.1 CSRFNessusWeb Servers2023/12/202024/6/14
high
187129Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 複数の脆弱性NessusMisc.2023/12/202023/12/21
critical
187134Google Chrome < 120.0.6099.129の脆弱性NessusWindows2023/12/202024/5/6
high
187182SUSE SLED15/ SLES15セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4943-1)NessusSuSE Local Security Checks2023/12/212023/12/21
high
187186Fedora 38 : firefox / nss (2023-983329cf45)NessusFedora Local Security Checks2023/12/212024/1/26
high
187187Fedora 38 : thunderbird (2023-608dd04117)NessusFedora Local Security Checks2023/12/212024/1/26
high
187190Fedora 39 : chromium (2023-1de2fe25c4)NessusFedora Local Security Checks2023/12/212024/1/4
high
186599Google Chrome < 120.0.6099.62の複数の脆弱性NessusMacOS X Local Security Checks2023/12/52024/5/3
high
186600120.0.6099.62 より前の Google Chrome の複数の脆弱性NessusWindows2023/12/52024/5/3
high
186641SUSE SLES15 / openSUSE 15 セキュリティ更新: frr (SUSE-SU-2023:4663-1)NessusSuSE Local Security Checks2023/12/72023/12/7
critical
186643Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 のリモートコード実行 (S2-066)NessusMisc.2023/12/72024/2/15
critical
187035Fedora 38 : chromium (2023-3d9f7ca27f)NessusFedora Local Security Checks2023/12/152024/4/29
high
187079Mozilla Firefox < 121.0NessusWindows2023/12/192024/1/26
high
187082RHEL 8: gstreamer1-plugins-bad-free (RHSA-2023: 7874)NessusRed Hat Local Security Checks2023/12/192024/4/28
high
186701Fedora 38 : chromium (2023-a32ad3e643)NessusFedora Local Security Checks2023/12/82023/12/12
high
186716FreeBSD : chromium -- 複数のセキュリティ修正 (4405e9ad-97fe-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/12/112023/12/12
high
186720Ubuntu 20.04 LTS/22.04 LTS:GNU binutilsの脆弱性(USN-6544-1)NessusUbuntu Local Security Checks2023/12/112023/12/11
high
186721RHEL 9: apr (RHSA-2023: 7711)NessusRed Hat Local Security Checks2023/12/112024/4/28
critical
186487Debian DLA-3676-1 : libde265 - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/302023/11/30
high
186504openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0385-1)NessusSuSE Local Security Checks2023/12/12024/1/29
high
186506openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0386-1)NessusSuSE Local Security Checks2023/12/12024/1/29
high
187310Fedora 38 : minizip-ng (2023-2ca76c3aae)NessusFedora Local Security Checks2023/12/262023/12/26
high
187395SUSE SLES12 セキュリティ更新プログラム: gstreamer(SUSE-SU-2023:4982-1)NessusSuSE Local Security Checks2023/12/292023/12/29
high
187425RHEL 8 : thunderbird (RHSA-2024: 0003)NessusRed Hat Local Security Checks2024/1/22024/6/4
high
187195Debian DSA-5582-1:thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/12/212024/1/26
high
187249CentOS 7: thunderbird (RHSA-2023: 4945)NessusCentOS Local Security Checks2023/12/222023/12/22
high