プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
190445CentOS 8: thunderbird (CESA-2024: 0609)NessusCentOS Local Security Checks2024/2/132024/2/23
high
190787Zoom Client for Meetings < 5.16.5 の脆弱性 (ZSB-24008)NessusWindows2024/2/202024/2/20
critical
191595Amazon Linux 2023 : libgit2、libgit2-devel (ALAS2023-2024-541)NessusAmazon Linux Local Security Checks2024/3/62024/3/6
critical
186485Debian DLA-3674-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/11/302023/12/22
high
186508Apple iOS < 17.1.2複数の脆弱性 (HT214031)NessusMobile Devices2023/12/12024/6/13
high
185895FreeBSD : electron{25,26} -- WebAudio におけるメモリ解放後使用 (Use After Free) (a30f1a12-117f-4dac-a1d0-d65eaf084953)NessusFreeBSD Local Security Checks2023/11/162023/11/16
high
185916FreeBSD : chromium -- 複数のセキュリティ修正 (0da4db89-84bf-11ee-8290-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/162024/1/29
high
185953Debian DSA-5556-1: chromium - セキュリティ更新NessusDebian Local Security Checks2023/11/172024/1/29
high
185958.NET Core SDK のセキュリティ更新 (2023 年 11 月)NessusWindows2023/11/172023/11/22
critical
185984Fedora 39 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-1661e0af22)NessusFedora Local Security Checks2023/11/182024/4/29
high
186030Mozilla Firefox < 120.0NessusWindows2023/11/212023/12/22
high
186377Oracle Linux 9: thunderbird (ELSA-2023-7501)NessusOracle Linux Local Security Checks2023/11/282023/11/28
high
186408SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4595-1)NessusSuSE Local Security Checks2023/11/292024/5/3
high
186410SUSE SLES12 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4597-1)NessusSuSE Local Security Checks2023/11/292024/5/3
high
186411SUSE SLES15 セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4594-1)NessusSuSE Local Security Checks2023/11/292024/5/3
high
186423Oracle Linux 8: Firefox (ELSA-2023-7508)NessusOracle Linux Local Security Checks2023/11/292023/12/22
high
186442Ubuntu 20.04 LTS / 22.04 LTS: PyPy の脆弱性 (USN-6524-1)NessusUbuntu Local Security Checks2023/11/292023/11/29
critical
186444Ubuntu 20.04 LTS / 22.04 LTS: pysha3 の脆弱性 (USN-6525-1)NessusUbuntu Local Security Checks2023/11/292023/11/29
critical
186453Fedora 39 : webkitgtk (2023-8f84dc8e09)NessusFedora Local Security Checks2023/11/292023/12/1
high
185581Microsoft Visual Studio Code のセキュリティ更新プログラム (2023 年 11 月)NessusWindows2023/11/142023/12/21
critical
185606Google Chrome < 119.0.6045.159の複数の脆弱性NessusMacOS X Local Security Checks2023/11/142024/5/3
high
186187Mozilla Firefox ESR < 115.5.0NessusMacOS X Local Security Checks2023/11/222023/12/22
high
186194RHEL 8: samba (RHSA-2023: 7467)NessusRed Hat Local Security Checks2023/11/222024/4/28
critical
186081Ubuntu 22.04LTS/23.04:Linux カーネル脆弱性 (USN-6502-1)NessusUbuntu Local Security Checks2023/11/212024/1/9
critical
186091Oracle Linux 8:grafana (ELSA-2023-6972)NessusOracle Linux Local Security Checks2023/11/212023/11/21
critical
186144Fedora 39 : firefox (2023-2bd5892754)NessusFedora Local Security Checks2023/11/212024/4/29
high
186276Fedora 38 : chromium (2023-5b46676afa)NessusFedora Local Security Checks2023/11/252024/1/29
high
186301Ubuntu 23.04: Linux カーネル (Oracle) の脆弱性 (USN-6502-2)NessusUbuntu Local Security Checks2023/11/272024/1/9
critical
186311RHEL 8: thunderbird (RHSA-2023: 7502)NessusRed Hat Local Security Checks2023/11/272024/4/28
high
186324Fedora 39 : thunderbird (2023-985a025a03)NessusFedora Local Security Checks2023/11/272023/11/29
high
186331Tenda AC Router のコマンドインジェクション (CVE-2018-14558)NessusCGI abuses2023/11/282023/11/28
critical
186335SUSE SLED15/ SLES15セキュリティ更新プログラム: gstreamer-plugins-bad(SUSE-SU-2023:4574-1)NessusSuSE Local Security Checks2023/11/282024/5/3
high
186347SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4588-1)NessusSuSE Local Security Checks2023/11/282023/11/29
high
185735Microsoft Visual Studio 製品のセキュリティ更新プログラム (2023 年 11 月)NessusWindows : Microsoft Bulletins2023/11/152024/4/29
critical
189447RHCOS 4 : OpenShift Container Platform 4.12.20 (RHSA-2023: 3409)NessusRed Hat Local Security Checks2024/1/242024/1/24
critical
189465Debian dsa-5605 : thunderbird - セキュリティ更新NessusDebian Local Security Checks2024/1/242024/1/30
high
189486Fedora 39 : firefox (2024-14dea9640b)NessusFedora Local Security Checks2024/1/242024/4/19
high
189603Fedora 38 : firefox (2024-f7e3c98cd6)NessusFedora Local Security Checks2024/1/252024/4/19
high
189751Fedora 39 : python-templated-dictionary (2024-f69989e7dd)NessusFedora Local Security Checks2024/1/302024/1/30
critical
189792RHEL 7: thunderbird (RHSA-2024: 0601)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189798RHEL 8: firefox (RHSA-2024: 0596)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189816RHEL 8: firefox (RHSA-2024: 0559)NessusRed Hat Local Security Checks2024/1/302024/6/4
high
189827RHEL 8: firefox (RHSA-2024: 0622)NessusRed Hat Local Security Checks2024/1/302024/6/3
high
189848Debian dla-3727 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2024/1/312024/1/31
high
189854RHEL 8: thunderbird (RHSA-2024: 0619)NessusRed Hat Local Security Checks2024/1/312024/6/3
high
189861Oracle Linux 8: thunderbird (ELSA-2024-0609)NessusOracle Linux Local Security Checks2024/1/312024/2/23
high
190134CentOS 8: thunderbird (CESA-2023: 5428)NessusCentOS Local Security Checks2024/2/82024/2/8
critical
190152CentOS 8: firefox (CESA-2023: 7508)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190208CentOS 8: nss (CESA-2023: 1252)NessusCentOS Local Security Checks2024/2/82024/2/8
high
190209CentOS 8: firefox (CESA-2023: 5184)NessusCentOS Local Security Checks2024/2/82024/2/9
high