プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
79531OracleVM 2.2 : openssl (OVMSA-2014-0007)NessusOracleVM Local Security Checks2014/11/262022/12/5
high
79962GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011NessusGentoo Local Security Checks2014/12/152025/2/28
critical
96295openSUSE Security Update : libgme (openSUSE-2017-13)NessusSuSE Local Security Checks2017/1/52021/1/19
critical
97592FreeBSD : mozilla -- multiple vulnerabilities (96eca031-1313-4daf-9be2-9d6e1c4f1eb5)NessusFreeBSD Local Security Checks2017/3/82021/1/4
critical
97643Debian DSA-3805-1 : firefox-esr - security updateNessusDebian Local Security Checks2017/3/102021/1/11
critical
97663Mozilla Thunderbird < 45.8 Multiple VulnerabilitiesNessusWindows2017/3/102019/11/13
critical
97751Scientific Linux Security Update : thunderbird on SL5.x, SL6.x, SL7.x i386/x86_64 (20170314)NessusScientific Linux Local Security Checks2017/3/152021/1/14
critical
97973Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3233-1)NessusUbuntu Local Security Checks2017/3/272024/8/27
critical
174507Fedora 38 : chromium (2023-df075a7f85)NessusFedora Local Security Checks2023/4/202024/11/14
critical
176441openSUSE 15 Security Update : opera (openSUSE-SU-2023:0114-1)NessusSuSE Local Security Checks2023/5/282023/10/23
critical
176742Mozilla Firefox ESR < 102.12NessusMacOS X Local Security Checks2023/6/62023/7/7
critical
176743Mozilla Firefox ESR < 102.12NessusWindows2023/6/62023/7/7
critical
177089Mozilla Thunderbird < 102.12NessusWindows2023/6/122023/7/7
critical
177288RHEL 8 : thunderbird (RHSA-2023:3564)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177298RHEL 8 : firefox (RHSA-2023:3597)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177319RHEL 8 : firefox (RHSA-2023:3590)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177320RHEL 8 : thunderbird (RHSA-2023:3588)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177321RHEL 8 : firefox (RHSA-2023:3578)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177474macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813)NessusMacOS X Local Security Checks2023/6/212024/8/14
high
177617Rocky Linux 8 : thunderbird (RLSA-2023:3588)NessusRocky Linux Local Security Checks2023/6/262023/7/6
critical
177933Mozilla Firefox < 115.0NessusMacOS X Local Security Checks2023/7/42023/7/13
high
177937Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-185-01)NessusSlackware Local Security Checks2023/7/42023/7/13
high
177998Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6201-1)NessusUbuntu Local Security Checks2023/7/52024/8/27
high
178210Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6214-1)NessusUbuntu Local Security Checks2023/7/122024/8/27
critical
178272RHEL 8 : firefox (RHSA-2023:4070)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178308AlmaLinux 8 : firefox (ALSA-2023:4076)NessusAlma Linux Local Security Checks2023/7/142023/7/14
high
178342Oracle Linux 8 : thunderbird (ELSA-2023-4063)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
179594SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3235-1)NessusSuSE Local Security Checks2023/8/92024/12/18
high
182091SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:3802-1)NessusSuSE Local Security Checks2023/9/282024/12/18
high
182498SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1)NessusSuSE Local Security Checks2023/10/42024/2/23
high
183377RHEL 9 : ghostscript (RHSA-2023:5868)NessusRed Hat Local Security Checks2023/10/192024/11/7
high
184202RHEL 9 : ghostscript (RHSA-2023:6265)NessusRed Hat Local Security Checks2023/11/22024/11/7
high
184381Oracle Linux 9 : ghostscript (ELSA-2023-6265)NessusOracle Linux Local Security Checks2023/11/32025/9/9
high
184524Rocky Linux 8 : thunderbird (RLSA-2023:4063)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
185114RHEL 9 : ghostscript (RHSA-2023:6732)NessusRed Hat Local Security Checks2023/11/72024/11/7
high
185579KB5032196: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185580KB5032199: Windows 10 LTS 1507 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185582KB5032190: Windows 11 version 22H2 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
185587KB5032250: Windows Server 2008 R2 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/9/24
critical
186031Mozilla Firefox < 115.5NessusMacOS X Local Security Checks2023/11/212023/12/22
high
186032Mozilla Firefox < 115.5NessusWindows2023/11/212023/12/22
high
186036Mozilla Thunderbird < 115.5.0NessusWindows2023/11/212023/11/29
high
186186Mozilla Firefox ESR < 115.5.0NessusWindows2023/11/222023/12/22
high
186206Debian DSA-5561-1 : firefox-esr - security updateNessusDebian Local Security Checks2023/11/222025/1/24
high
186312RHEL 7 : firefox (RHSA-2023:7509)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186318RHEL 9 : firefox (RHSA-2023:7507)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186320RHEL 8 : thunderbird (RHSA-2023:7503)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186350openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2023:0379-1)NessusSuSE Local Security Checks2023/11/282024/12/18
high
186376Oracle Linux 9 : firefox (ELSA-2023-7507)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
186421FreeBSD : chromium -- multiple security fixes (8cdd38c7-8ebb-11ee-86bb-a8a1599412c6)NessusFreeBSD Local Security Checks2023/11/292023/12/8
critical