プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
169432Fedora 36: OpenImageIO (2022-e63bc3eca2)NessusFedora Local Security Checks2022/12/312023/9/11
critical
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks2023/1/262023/10/24
high
171769SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2023:0471-1)NessusSuSE Local Security Checks2023/2/222023/7/14
critical
171851Amazon Linux AMI:clamav(ALAS-2023-1694)NessusAmazon Linux Local Security Checks2023/2/232023/9/1
critical
177449ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.x < 1.0.1 RCENessusMisc.2023/6/202023/6/20
critical
179932ShareFile Documentsの認証されていないアクセス (CTX559517 )NessusMisc.2023/8/172023/8/18
critical
180251Google Chrome < 116.0.5845.140の脆弱性NessusMacOS X Local Security Checks2023/8/292023/9/26
high
180520Debian DSA-5487-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/9/62023/9/25
high
181977Amazon Linux 2: Firefox (ALASFIREFOX-2023-008)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
190147CentOS 8: firefox (CESA-2023: 0288)NessusCentOS Local Security Checks2024/2/82024/2/8
high
60423Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の xorg-x11-serverNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
127901Adobe Acrobat <= 2015.006.30497 / 2017.011.30142 / 2019.012.20034の複数の脆弱性(APSB19-41)(macOS)NessusMacOS X Local Security Checks2019/8/162024/5/3
critical
134564IBM Spectrum ProtectのサーバーおよびストレージエージェントにおけるRCENessusGeneral2020/3/132022/7/6
critical
157906Mozilla Thunderbird < 91.6NessusMacOS X Local Security Checks2022/2/112023/11/9
critical
160466Mozilla Firefox < 100.0NessusMacOS X Local Security Checks2022/5/32023/10/31
critical
161771Oracle Linux 7: Firefox (ELSA-2022-4870)NessusOracle Linux Local Security Checks2022/6/22023/1/9
critical
161793Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-153-01)NessusSlackware Local Security Checks2022/6/22023/3/21
critical
161836Debian DLA-3040-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/42023/3/21
critical
161985RHEL 9 : thunderbird (RHSA-2022: 4892)NessusRed Hat Local Security Checks2022/6/92024/4/28
critical
162577Slackware Linux 15.0/ 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-179-02)NessusSlackware Local Security Checks2022/6/282023/10/19
critical
162800Oracle Linux 9: thunderbird (ELSA-2022-4892)NessusOracle Linux Local Security Checks2022/7/72023/1/6
critical
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164345Mozilla Firefox ESR < 91.13NessusWindows2022/8/232023/1/2
high
164363Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-235-03)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164417Debian DLA-3080-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/8/252023/1/2
high
164795Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-249-01)NessusSlackware Local Security Checks2022/9/72023/1/2
high
166451SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3698-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
73822Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2191-1)NessusUbuntu Local Security Checks2014/5/22021/1/19
critical
73801Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2187-1)NessusUbuntu Local Security Checks2014/5/12023/10/23
critical
182876Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 curl の複数の脆弱性 (SSA:2023-284-01)NessusSlackware Local Security Checks2023/10/112023/12/8
critical
182907Ubuntu 20.04 LTS/22.04 LTS/23.04:curl の脆弱性 (USN-6429-1)NessusUbuntu Local Security Checks2023/10/112023/12/8
critical
183221RHEL 9 : curl (RHSA-2023:5763)NessusRed Hat Local Security Checks2023/10/172024/4/29
critical
190541Microsoft Office 製品 C2R のセキュリティ更新プログラム (2024 年 2 月)NessusWindows2024/2/142024/5/17
critical
201401Red Hat Enterprise Linux SEoL (7.6.x)NessusGeneral2024/7/32024/7/3
critical
43730CentOS 4:カーネル(CESA-2009:0331)NessusCentOS Local Security Checks2010/1/62021/1/4
critical
49666Mandriva Linux セキュリティアドバイザリ:カーネル(MDVSA-2010:188)NessusMandriva Local Security Checks2010/9/242021/1/6
critical
49671openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0664-1)NessusSuSE Local Security Checks2010/9/242021/1/14
critical
50044Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10:linux、linux-ec2、linux-source-2.6.15 の脆弱性(USN-1000-1)NessusUbuntu Local Security Checks2010/10/202023/5/14
critical
52749RHEL 6:wireshark(RHSA-2011: 0369)NessusRed Hat Local Security Checks2011/3/222024/4/27
high
53507Debian DSA-2224-1:openjdk-6 - 複数の脆弱性NessusDebian Local Security Checks2011/4/212021/1/4
critical
59151SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 7137)NessusSuSE Local Security Checks2012/5/172021/1/14
critical
60532Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
60543Scientific Linux セキュリティ更新:SL4.x i386/x86_64 のカーネルNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
64079RHEL 5:JBoss EAP(RHSA-2013:0192)NessusRed Hat Local Security Checks2013/1/242021/1/14
critical
64689Adobe ColdFusion 認証バイパス(APSB13-03)NessusCGI abuses2013/2/192023/4/25
critical
178921openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0193-1)NessusSuSE Local Security Checks2023/7/272023/8/7
high
179226Mozilla Thunderbird < 102.14NessusMacOS X Local Security Checks2023/8/22023/8/7
critical
179231Mozilla Thunderbird < 115.1NessusMacOS X Local Security Checks2023/8/22023/8/7
critical
181580SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:3664-1)NessusSuSE Local Security Checks2023/9/192023/10/2
high
190387Fedora 38 : webkitgtk (2024-ca3f071aea)NessusFedora Local Security Checks2024/2/112024/4/19
high