プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
134410NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0022)NessusNewStart CGSL Local Security Checks2020/3/112023/4/25
critical
141017RHEL 7 : expat (RHSA-2020:3952)NessusRed Hat Local Security Checks2020/9/292024/4/24
high
183628Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4202-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
183691Ubuntu 16.04 ESM : VTK vulnerabilities (USN-4852-1)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
145641CentOS 8 : thunderbird (CESA-2019:3237)NessusCentOS Local Security Checks2021/1/292024/1/25
high
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical
146038CentOS 8 : expat (CESA-2020:4484)NessusCentOS Local Security Checks2021/2/12024/1/24
high
130275Google Chrome < 78.0.3904.70の複数の脆弱性NessusWindows2019/10/252024/4/16
high
130371RHEL 7:thunderbird(RHSA-2019:3210)NessusRed Hat Local Security Checks2019/10/302024/4/28
high
130434CentOS 7:firefox(CESA-2019:3193)NessusCentOS Local Security Checks2019/11/12024/4/16
high
130436CentOS 7:thunderbird(CESA-2019:3210)NessusCentOS Local Security Checks2019/11/12024/4/16
high
129288SUSE SLED12 / SLES12セキュリティ更新プログラム:expat(SUSE-SU-2019:2440-1)NessusSuSE Local Security Checks2019/9/242024/4/23
high
130077FreeBSD: python 3.7 -- 複数の脆弱性(9b7491fb-f253-11e9-a50c-000c29c4dc65)NessusFreeBSD Local Security Checks2019/10/212024/4/17
high
130170Mozilla Firefox < 70.0の複数の脆弱性NessusWindows2019/10/242024/4/17
high
130184Oracle Linux 7: firefox(ELSA-2019-3193)NessusOracle Linux Local Security Checks2019/10/242024/4/17
high
130200Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4165-1)NessusUbuntu Local Security Checks2019/10/242023/10/21
high
130247Oracle Linux 8:firefox(ELSA-2019-3196)NessusOracle Linux Local Security Checks2019/10/252024/4/16
high
130248RHEL 8:firefox(RHSA-2019:3196)NessusRed Hat Local Security Checks2019/10/252024/4/28
high
129620Fedora 31:expat(2019-613edfe68b)NessusFedora Local Security Checks2019/10/72024/4/19
high
130977CentOS 6:Thunderbird(CESA-2019:3756)NessusCentOS Local Security Checks2019/11/142024/4/11
high
130750Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20191106)NessusScientific Linux Local Security Checks2019/11/82024/4/12
high
131957macOS 10.15.x < 10.15.2/10.14.x < 10.14.6セキュリティ更新プログラム2019-002/10.13.x < 10.13.6セキュリティ更新プログラム2019-007NessusMacOS X Local Security Checks2019/12/122024/5/28
critical
130772Debian DLA-1987-1 : firefox-esr セキュリティ更新NessusDebian Local Security Checks2019/11/122024/4/12
high
130936openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-2452)NessusSuSE Local Security Checks2019/11/132024/4/11
high
130937openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-2464)NessusSuSE Local Security Checks2019/11/132024/4/11
high
141017RHEL 7 : expat (RHSA-2020:3952)NessusRed Hat Local Security Checks2020/9/292024/4/24
high
137705RHEL 6/7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3(RHSA-2020: 2644)NessusRed Hat Local Security Checks2020/6/222024/3/6
medium
146038CentOS 8:expat(CESA-2020: 4484)NessusCentOS Local Security Checks2021/2/12024/1/24
high
145641CentOS 8:thunderbird(CESA-2019:3237)NessusCentOS Local Security Checks2021/1/292024/1/25
high
183628Ubuntu 18.04 LTS : Thunderbird の脆弱性 (USN-4202-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
183691Ubuntu 16.04 ESM: VTK の脆弱性 (USN-4852-1)NessusUbuntu Local Security Checks2023/10/232023/10/23
high
130170Mozilla Firefox < 70.0 多個弱點NessusWindows2019/10/242024/4/17
high
130184Oracle Linux 7:firefox (ELSA-2019-3193)NessusOracle Linux Local Security Checks2019/10/242024/4/17
high
130200Ubuntu 16.04 LTS / 18.04 LTS:Firefox 弱點 (USN-4165-1)NessusUbuntu Local Security Checks2019/10/242023/10/21
high
130247Oracle Linux 8:firefox (ELSA-2019-3196)NessusOracle Linux Local Security Checks2019/10/252024/4/16
high
130248RHEL 8:firefox (RHSA-2019: 3196)NessusRed Hat Local Security Checks2019/10/252024/4/28
high
130275Google Chrome < 78.0.3904.70 多個弱點NessusWindows2019/10/252024/4/16
high
130371RHEL 7:thunderbird (RHSA-2019:3210)NessusRed Hat Local Security Checks2019/10/302024/4/28
high
130434CentOS 7:firefox (CESA-2019:3193)NessusCentOS Local Security Checks2019/11/12024/4/16
high
130436CentOS 7:thunderbird (CESA-2019:3210)NessusCentOS Local Security Checks2019/11/12024/4/16
high
130750Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 thunderbirdNessusScientific Linux Local Security Checks2019/11/82024/4/12
high
130772Debian DLA-1987-1:firefox-esr 安全性更新NessusDebian Local Security Checks2019/11/122024/4/12
high
130977CentOS 6:thunderbird (CESA-2019:3756)NessusCentOS Local Security Checks2019/11/142024/4/11
high
131957macOS 10.15.x < 10.15.2 / 10.14.x < 10.14.6 安全性更新 2019-002 / 10.13.x < 10.13.6 安全性更新 2019-007NessusMacOS X Local Security Checks2019/12/122024/5/28
critical
131405NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多個弱點 (NS-SA-2019-0215)NessusNewStart CGSL Local Security Checks2019/12/22024/4/9
high
141017RHEL 7:expat (RHSA-2020:3952)NessusRed Hat Local Security Checks2020/9/292024/4/24
high
137705RHEL 6/7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 (RHSA-2020: 2644)NessusRed Hat Local Security Checks2020/6/222024/3/6
medium
146038CentOS 8:expat (CESA-2020: 4484)NessusCentOS Local Security Checks2021/2/12024/1/24
high
145641CentOS 8:thunderbird (CESA-2019: 3237)NessusCentOS Local Security Checks2021/1/292024/1/25
high
147312NewStart CGSL MAIN 4.06:thunderbird 多個弱點 (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks2021/3/102023/4/25
critical