プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175191Fedora 38 : chromium (2023-b098d00117)NessusFedora Local Security Checks2023/5/72023/5/14
high
175918RHEL 9 : firefox (RHSA-2023: 3142)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175921RHEL 8 : thunderbird (RHSA-2023: 3152)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175930RHEL 8: firefox (RHSA-2023: 3139)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175934RHEL 8: firefox (RHSA-2023: 3141)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175942RHEL 8: thunderbird (RHSA-2023: 3155)NessusRed Hat Local Security Checks2023/5/172024/4/28
high
175597SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:2173-1)NessusSuSE Local Security Checks2023/5/142023/7/14
high
175724Oracle Linux 9: libarchive (ELSA-2023-2532)NessusOracle Linux Local Security Checks2023/5/152023/9/18
critical
175827RHEL 8: libarchive (RHSA-2023: 3018)NessusRed Hat Local Security Checks2023/5/162024/4/28
critical
175838Google Chrome < 113.0.5672.126の複数の脆弱性NessusMacOS X Local Security Checks2023/5/162023/7/7
high
157906Mozilla Thunderbird < 91.6NessusMacOS X Local Security Checks2022/2/112023/11/9
critical
160466Mozilla Firefox < 100.0NessusMacOS X Local Security Checks2022/5/32023/10/31
critical
161771Oracle Linux 7: Firefox (ELSA-2022-4870)NessusOracle Linux Local Security Checks2022/6/22023/1/9
critical
161793Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-153-01)NessusSlackware Local Security Checks2022/6/22023/3/21
critical
161836Debian DLA-3040-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/6/42023/3/21
critical
161985RHEL 9 : thunderbird (RHSA-2022: 4892)NessusRed Hat Local Security Checks2022/6/92024/4/28
critical
162577Slackware Linux 15.0/ 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-179-02)NessusSlackware Local Security Checks2022/6/282023/10/19
critical
162800Oracle Linux 9: thunderbird (ELSA-2022-4892)NessusOracle Linux Local Security Checks2022/7/72023/1/6
critical
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164345Mozilla Firefox ESR < 91.13NessusWindows2022/8/232023/1/2
high
164363Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-235-03)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164417Debian DLA-3080-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/8/252023/1/2
high
164795Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-249-01)NessusSlackware Local Security Checks2022/9/72023/1/2
high
166451SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3698-1)NessusSuSE Local Security Checks2022/10/252023/7/14
high
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks2022/12/132023/2/3
high
168656Mozilla Thunderbird < 102.6NessusWindows2022/12/132023/4/13
critical
168741Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-348-02)NessusSlackware Local Security Checks2022/12/142023/1/26
critical
168743Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-348-01)NessusSlackware Local Security Checks2022/12/142023/1/19
critical
168857Debian DLA-3241-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/12/162023/1/19
critical
169422SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1)NessusSuSE Local Security Checks2022/12/302023/7/14
high
169432Fedora 36: OpenImageIO (2022-e63bc3eca2)NessusFedora Local Security Checks2022/12/312023/9/11
critical
170670Mozilla Thunderbird < 102.7NessusMacOS X Local Security Checks2023/1/262023/10/24
high
171769SUSE SLES12 セキュリティ更新プログラム: clamav (SUSE-SU-2023:0471-1)NessusSuSE Local Security Checks2023/2/222023/7/14
critical
171851Amazon Linux AMI:clamav(ALAS-2023-1694)NessusAmazon Linux Local Security Checks2023/2/232023/9/1
critical
177449ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.x < 1.0.1 RCENessusMisc.2023/6/202023/6/20
critical
179932ShareFile Documentsの認証されていないアクセス (CTX559517 )NessusMisc.2023/8/172023/8/18
critical
180251Google Chrome < 116.0.5845.140の脆弱性NessusMacOS X Local Security Checks2023/8/292023/9/26
high
180520Debian DSA-5487-1 : chromium - セキュリティ更新NessusDebian Local Security Checks2023/9/62023/9/25
high
181977Amazon Linux 2: Firefox (ALASFIREFOX-2023-008)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
critical
190147CentOS 8: firefox (CESA-2023: 0288)NessusCentOS Local Security Checks2024/2/82024/2/8
high
60423Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の xorg-x11-serverNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
127901Adobe Acrobat <= 2015.006.30497 / 2017.011.30142 / 2019.012.20034の複数の脆弱性(APSB19-41)(macOS)NessusMacOS X Local Security Checks2019/8/162024/5/3
critical
134564IBM Spectrum ProtectのサーバーおよびストレージエージェントにおけるRCENessusGeneral2020/3/132022/7/6
critical
73822Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2191-1)NessusUbuntu Local Security Checks2014/5/22021/1/19
critical
73801Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2187-1)NessusUbuntu Local Security Checks2014/5/12023/10/23
critical
190363Docker Desktop < 4.27.1 複数の脆弱性NessusWindows2024/2/92024/2/12
critical
63432CentOS 5 / 6:thunderbird(CESA-2013:0145)NessusCentOS Local Security Checks2013/1/92021/1/4
critical
63448Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird の脆弱性(USN-1681-2)NessusUbuntu Local Security Checks2013/1/92019/9/19
critical
63472Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2013/1/112021/1/14
critical
64480Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox の回帰(USN-1681-4)NessusUbuntu Local Security Checks2013/2/62019/9/19
critical