プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
165476Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/262023/1/4
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
165555SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
166289Debian DSA-5259-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166330Debian DLA-3156-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166366Oracle Linux 9 : Firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212023/4/13
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166570Oracle Linux 7: Firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
166709Debian DLA-3170-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/302023/1/4
high
166777Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high
167633Mozilla Firefox < 107.0NessusWindows2022/11/162023/10/25
critical
167637Mozilla Firefox ESR < 102.5NessusWindows2022/11/162023/1/5
critical
168014RHEL 8: thunderbird (RHSA-2022: 8543)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
168025RHEL 7: thunderbird (RHSA-2022: 8555)NessusRed Hat Local Security Checks2022/11/212024/4/28
critical
168036Oracle Linux 7: thunderbird (ELSA-2022-8555)NessusOracle Linux Local Security Checks2022/11/212023/1/5
critical
168712RHEL 9 : firefox (RHSA-2022: 8979)NessusRed Hat Local Security Checks2022/12/132024/4/28
critical
168720SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:4460-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168783Debian DSA-5301-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7:ELSA-2022-9079-1: / thunderbird(ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
168840Ubuntu 18.04 LTS / 20.04 LTS: Firefox の脆弱性 (USN-5782-1)NessusUbuntu Local Security Checks2022/12/152023/7/10
high
169279Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2022-355-01)NessusSlackware Local Security Checks2022/12/232023/1/26
high
170152Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-018-04)NessusSlackware Local Security Checks2023/1/182023/10/24
high
170246SUSE SLES15セキュリティ更新: MozillaFirefox (SUSE-SU-2023:0112-1)NessusSuSE Local Security Checks2023/1/212023/10/24
high
170507Oracle Linux 8: Firefox (ELSA-2023-0288)NessusOracle Linux Local Security Checks2023/1/242023/10/24
high
171583FreeBSD : clamav -- 複数の脆弱性 (fd792048-ad91-11ed-a879-080027f5fec9)NessusFreeBSD Local Security Checks2023/2/162023/9/4
critical
171818Amazon Linux 2: thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
173166Amazon Linux 2023 : clamav、clamav-data、clamav-devel (ALAS2023-2023-112)NessusAmazon Linux Local Security Checks2023/3/212023/7/13
critical
177633FortiNAC - keyUpload スクリプトレットのファイル名またはパスの外部コントロール (FG-IR-22-300)NessusCGI abuses2023/6/262023/7/6
critical
180411VMWare Aria Operations for Networks の複数の脆弱性 (VMSA-2023-0018)NessusCGI abuses2023/8/312023/10/25
critical
180510Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6339-1)NessusUbuntu Local Security Checks2023/9/52024/1/9
critical
180580openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0244-1)NessusSuSE Local Security Checks2023/9/72023/9/25
high
183400RHEL 9 : php (RHSA-2023: 5926)NessusRed Hat Local Security Checks2023/10/192024/6/7
critical
185326Fedora 39 : chromium (2023-d79ff22c5b)NessusFedora Local Security Checks2023/11/72024/2/6
high
186510Apache Superset < 2.1.0 のセキュアセッションキーNessusMisc.2023/12/12024/1/8
critical
187212Helix Core Server < 2023.2 の複数の脆弱性NessusMisc.2023/12/222023/12/25
critical
189159Fedora 39 : zbar (2024-73d5220ed3)NessusFedora Local Security Checks2024/1/182024/1/18
critical
190185CentOS 8: thunderbird (CESA-2023: 0463)NessusCentOS Local Security Checks2024/2/82024/2/8
high
67702Oracle Linux 5:xorg-x11-server(ELSA-2008-0504)NessusOracle Linux Local Security Checks2013/7/122021/1/14
critical
127903Adobe Acrobat <= 2015.006.30498/2017.011.30143/2019.012.20035の複数の脆弱性(APSB19-41)NessusWindows2019/8/162024/5/2
critical
127904Adobe Reader <= 2015.006.30498/2017.011.30143/2019.012.20035の複数の脆弱性(APSB19-41)NessusWindows2019/8/162024/5/2
critical
130913Microsoft Office製品のセキュリティ更新プログラム(2019年11月)NessusWindows : Microsoft Bulletins2019/11/122022/6/10
critical
178156KB5028223: Windows Server 2012 R2 セキュリティ更新 (2023 年 7 月)NessusWindows : Microsoft Bulletins2023/7/112024/6/17
critical
185779Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : HTML Tidy の脆弱性 (USN-6483-1)NessusUbuntu Local Security Checks2023/11/152023/11/15
critical
46740Apache Axis2 のデフォルトの認証情報NessusCGI abuses2010/5/272024/6/5
critical
46807GLSA-201006-18:Oracle JRE/JDK:複数の脆弱性NessusGentoo Local Security Checks2010/6/42022/5/25
critical
65028Mac OS X:Java for OS X 2013-002NessusMacOS X Local Security Checks2013/3/52023/11/27
critical
65053Oracle Java JDK / JRE 7 < Update 17 リモートコードの実行(Unix)NessusMisc.2013/3/62022/4/11
critical