プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
73570Oracle Java SE Multiple Vulnerabilities (April 2014 CPU)NessusWindows2014/4/162022/4/11
critical
73868Debian DSA-2923-1:openjdk-7 - セキュリティの更新NessusDebian Local Security Checks2014/5/62021/1/11
critical
142683KB4586805:Windows 7とWindows Server 2008 R2の2020年11月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2020/11/102024/6/17
critical
147231KB5000851:Windows 7およびWindows Server 2008 R2の2021年3月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins2021/3/92024/6/17
critical
156718Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0124)NessusScientific Linux Local Security Checks2022/1/132023/11/21
critical
156729RHEL 7: firefox (RHSA-2022: 0124)NessusRed Hat Local Security Checks2022/1/132024/4/28
critical
156737RHEL 8: thunderbird (RHSA-2022: 0131)NessusRed Hat Local Security Checks2022/1/132024/4/28
critical
156811SUSE SLED12 / SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0115-1)NessusSuSE Local Security Checks2022/1/192023/7/14
critical
157145SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0199-1)NessusSuSE Local Security Checks2022/1/272023/7/13
critical
157446Mozilla Firefox ESR < 91.6NessusWindows2022/2/82023/11/13
critical
157907Mozilla Thunderbird < 91.6NessusWindows2022/2/112023/11/9
critical
158056RHEL 8 : firefox (RHSA-2022: 0511)NessusRed Hat Local Security Checks2022/2/142024/4/28
critical
158080RHEL 8: thunderbird (RHSA-2022: 0536)NessusRed Hat Local Security Checks2022/2/152024/4/28
critical
158087CentOS 8: thunderbird (CESA-2022: 0535)NessusCentOS Local Security Checks2022/2/162023/11/9
critical
158093RHEL 8: thunderbird (RHSA-2022: 0535)NessusRed Hat Local Security Checks2022/2/162024/4/28
critical
158764Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-068-01)NessusSlackware Local Security Checks2022/3/102023/11/6
critical
158925SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0822-1)NessusSuSE Local Security Checks2022/3/152023/7/14
critical
159022Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5321-2)NessusUbuntu Local Security Checks2022/3/172023/10/16
critical
160275Ubuntu 18.04LTS/20.04 LTS:Thunderbird の脆弱性 (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282023/10/16
high
160513RHEL 8 : firefox (RHSA-2022: 1704)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160520RHEL 8 : firefox (RHSA-2022: 1702)NessusRed Hat Local Security Checks2022/5/42024/4/28
critical
160540Debian DSA-5129-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/5/52023/10/31
critical
160624RHEL 7: thunderbird (RHSA-2022: 1725)NessusRed Hat Local Security Checks2022/5/52024/4/28
critical
160631Debian DLA-2994-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/5/52023/10/30
critical
160634RHEL 8 : thunderbird (RHSA-2022:1724)NessusRed Hat Local Security Checks2022/5/52024/4/23
critical
161396SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:1757-1)NessusSuSE Local Security Checks2022/5/202023/7/14
critical
161472Debian DLA-3020-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/5/242023/10/26
critical
161748Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-151-01)NessusSlackware Local Security Checks2022/6/12023/3/21
critical
161772RHEL 8 : firefox (RHSA-2022: 4875)NessusRed Hat Local Security Checks2022/6/22024/4/28
critical
161781RHEL 8 : firefox (RHSA-2022: 4876)NessusRed Hat Local Security Checks2022/6/22024/4/28
critical
161960Debian DSA-5156-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/6/82023/3/21
critical
162111Microsoft Office 製品 C2R のセキュリティ更新プログラム (2019 年 11 月)NessusWindows2022/6/102022/6/10
critical
162636RHEL 8 : firefox (RHSA-2022: 5477)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162671Mozilla Thunderbird < 91.11NessusWindows2022/7/12023/10/19
critical
162679Oracle Linux 7: thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks2022/7/12023/10/19
critical
162950SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
163737CentOS 7: thunderbird (CESA-2022: 5480)NessusCentOS Local Security Checks2022/8/22023/10/17
critical
163750CentOS 7: firefox (CESA-2022: 4870)NessusCentOS Local Security Checks2022/8/22023/1/5
critical
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7: thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164398RHEL 8 : firefox (RHSA-2022: 6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9 : firefox (RHSA-2022: 6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8: thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164625CentOS 7: thunderbird (CESA-2022: 6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164636SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks2022/9/22023/7/14
high
164666SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3007-1)NessusSuSE Local Security Checks2022/9/32023/7/14
high
164677Debian DLA-3097-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/52023/1/2
high
164693SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3030-1)NessusSuSE Local Security Checks2022/9/62023/7/14
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7: thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high