プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
66989Firefox < 22.0 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
66991Thunderbird ESR 17.x < 17.0.7 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2013/6/262022/3/29
critical
66993Firefox < 22.0複数の脆弱性NessusWindows2013/6/262022/3/29
critical
66994Mozilla Thunderbird < 17.0.7 の複数の脆弱性NessusWindows2013/6/262022/3/29
critical
67001Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 脆弱性(USN-1891-1)NessusUbuntu Local Security Checks2013/6/272022/3/29
critical
67101Debian DSA-2716-1:iceweasel - いくつかの脆弱性NessusDebian Local Security Checks2013/6/292022/3/29
critical
68823Oracle Linux 6: カーネル(ELSA-2013-0830)NessusOracle Linux Local Security Checks2013/7/122024/10/23
high
68840Oracle Linux 6:thunderbird(ELSA-2013-0982)NessusOracle Linux Local Security Checks2013/7/122024/10/22
high
69715Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-156)NessusAmazon Linux Local Security Checks2013/9/42022/5/25
critical
71947Adobe Reader < 10.1.9 / 11.0.6 の複数の脆弱性 (APSB14-01)NessusWindows2014/1/142022/3/8
critical
91128Google Chrome < 50.0.2661.102の複数の脆弱性NessusWindows2016/5/132023/4/25
critical
91163Adobe Flash Player <= 21.0.0.226 Multiple Vulnerabilities (APSB16-15)NessusWindows2016/5/162023/4/25
critical
91165Adobe Flash Player for Mac <= 21.0.0.226 に、複数の脆弱性(APSB16-15)NessusMacOS X Local Security Checks2016/5/162023/4/25
critical
95445Debian DSA-3728-1 : firefox-esr - セキュリティ更新NessusDebian Local Security Checks2016/12/12023/6/22
high
95465RHEL 5/6/7:firefox(RHSA-2016:2843)NessusRed Hat Local Security Checks2016/12/22023/6/22
high
95473Mozilla Thunderbird < 45.5.1のnsSMILTimeContainer.cpp SVGアニメーションRCE(macOS)NessusMacOS X Local Security Checks2016/12/22023/6/22
high
95474Mozilla Firefox ESR 45.x <45.5.1 nsSMILTimeContainer.cpp SVGアニメーションRCENessusWindows2016/12/22023/6/22
high
95475Mozilla Firefox <50.0.2 nsSMILTimeContainer.cpp SVGアニメーションRCENessusWindows2016/12/22023/6/22
high
95484CentOS 5/6/7:Firefox(CESA-2016:2843)NessusCentOS Local Security Checks2016/12/52023/6/22
high
95576CentOS 5/6/7:Thunderbird(CESA-2016:2850)NessusCentOS Local Security Checks2016/12/72023/6/22
high
95797SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2016:3105-1)NessusSuSE Local Security Checks2016/12/142023/6/22
critical
126133Fedora 30:gjs/mozjs60(2019-c2ff49ef73)NessusFedora Local Security Checks2019/6/242022/12/6
critical
126147openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-1594)NessusSuSE Local Security Checks2019/6/242024/5/14
critical
126218Mozilla Thunderbird < 60.7.2NessusWindows2019/6/252023/4/25
critical
126300Oracle Linux 6:firefox(ELSA-2019-1604)NessusOracle Linux Local Security Checks2019/6/272024/10/22
critical
126366Scientific Linux セキュリティ更新: SL6.x i386/x86_64のthunderbird(20190627)NessusScientific Linux Local Security Checks2019/7/12022/12/6
critical
126389CentOS 7:thunderbird(CESA-2019:1626)NessusCentOS Local Security Checks2019/7/22023/4/25
critical
126558RHEL 8:firefox(RHSA-2019:1696)NessusRed Hat Local Security Checks2019/7/92024/11/6
critical
144886Forefrontエンドポイント保護セキュリティ更新(2021年1月)NessusWindows2021/1/122022/12/7
high
148939Microsoft Edge (chromium ) < 90.0.818.46の複数の脆弱性NessusWindows2021/4/222021/11/30
critical
156620KB5009555: Windows Server 2022 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/11/28
critical
156625KB5009601: Windows Server 2008 セキュリティ更新 (2022 年 1 月)NessusWindows : Microsoft Bulletins2022/1/112024/11/27
high
160929KB5013944: Windows Server 2022 セキュリティ更新 (2022 年 5 月)NessusWindows : Microsoft Bulletins2022/5/102024/11/27
high
162175Atlassian Confluence のコマンドインジェクション (CVE-2022-26134) (直接チェック)NessusCGI abuses2022/6/142025/7/14
critical
169509Atlassian Confluence のコマンドインジェクション (CONFSERVER-79016)NessusMisc.2023/1/42024/10/23
critical
169784KB5022287: Windows 11 セキュリティ更新 (2023 年 1 月)NessusWindows : Microsoft Bulletins2023/1/102024/6/17
high
175338KB5026427: Windows Server 2008 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
175339KB5026363: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
182533RHEL 9 : thunderbird (RHSA-2023: 5435)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182535RHEL 8: thunderbird (RHSA-2023: 5429)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182551RHEL 8: firefox (RHSA-2023: 5426)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182552RHEL 8: firefox (RHSA-2023: 5437)NessusRed Hat Local Security Checks2023/10/42024/11/8
critical
182555RHEL 8 : thunderbird (RHSA-2023: 5438)NessusRed Hat Local Security Checks2023/10/42024/11/7
critical
182813AlmaLinux 8: thunderbird (ALSA-2023:5428)NessusAlma Linux Local Security Checks2023/10/102023/11/1
critical
111684KB4343885: Windows 10バージョン1703の2018年8月のセキュリティ更新プログラム(Foreshadow)NessusWindows : Microsoft Bulletins2018/8/142022/3/29
high
131043Fedora 29:chromium(2019-8508d74523)NessusFedora Local Security Checks2019/11/152024/4/11
critical
134243Debian DLA-2133-1 : tomcat7 セキュリティ更新NessusDebian Local Security Checks2020/3/62024/3/25
critical
134575Amazon Linux AMI:tomcat8(ALAS-2020-1353)NessusAmazon Linux Local Security Checks2020/3/162024/12/11
critical
134718Fedora 31:chromium(2020-f6271d7afa)NessusFedora Local Security Checks2020/3/202022/12/6
high
135773RHEL 6 / 8 : Red Hat JBoss Web サーバー5.3リリース(重要)(RHSA-2020: 1520)NessusRed Hat Local Security Checks2020/4/212024/11/7
critical