プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
185583KB5032192: Windows 11 version 21H2 Security Update (November 2023)NessusWindows : Microsoft Bulletins2023/11/142024/6/17
critical
186183Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-326-01)NessusSlackware Local Security Checks2023/11/222023/11/29
high
186188Mozilla Thunderbird < 115.5NessusWindows2023/11/222023/11/29
high
186291Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Thunderbird vulnerabilities (USN-6515-1)NessusUbuntu Local Security Checks2023/11/272024/8/27
high
186303Debian DSA-5566-1 : thunderbird - security updateNessusDebian Local Security Checks2023/11/272023/11/29
high
186314RHEL 9 : thunderbird (RHSA-2023:7501)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186317RHEL 9 : firefox (RHSA-2023:7510)NessusRed Hat Local Security Checks2023/11/272024/11/7
high
186357Oracle Linux 7 : firefox (ELSA-2023-7509)NessusOracle Linux Local Security Checks2023/11/282025/9/9
high
186422Oracle Linux 8 : thunderbird (ELSA-2023-7500)NessusOracle Linux Local Security Checks2023/11/292025/9/9
high
186433RHEL 8 : thunderbird (RHSA-2023:7570)NessusRed Hat Local Security Checks2023/11/292024/11/8
high
186438RHEL 8 : firefox (RHSA-2023:7573)NessusRed Hat Local Security Checks2023/11/292024/11/7
high
186439RHEL 8 : thunderbird (RHSA-2023:7574)NessusRed Hat Local Security Checks2023/11/292024/11/7
high
186514Debian DSA-5569-1 : chromium - security updateNessusDebian Local Security Checks2023/12/12025/1/24
critical
186749openSUSE 15 Security Update : opera (openSUSE-SU-2023:0396-1)NessusSuSE Local Security Checks2023/12/122023/12/12
critical
187241CentOS 7 : thunderbird (RHSA-2023:3563)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
187259CentOS 7 : thunderbird (RHSA-2023:7505)NessusCentOS Local Security Checks2023/12/222023/12/22
high
187291Fedora 38 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc (2023-0984b63b23)NessusFedora Local Security Checks2023/12/242024/11/15
high
189657RHEL 8 : thunderbird (RHSA-2023:7504)NessusRed Hat Local Security Checks2024/1/262024/11/7
high
197033Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-135-01)NessusSlackware Local Security Checks2024/5/142025/1/23
high
197205RHEL 8 : firefox (RHSA-2024:2887)NessusRed Hat Local Security Checks2024/5/162025/1/23
high
197209RHEL 9 : thunderbird (RHSA-2024:2888)NessusRed Hat Local Security Checks2024/5/162025/1/23
high
197602Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6782-1)NessusUbuntu Local Security Checks2024/5/222025/1/23
high
200444Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-164-01)NessusSlackware Local Security Checks2024/6/122025/1/23
high
235146Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Corosync vulnerability (USN-7478-1)NessusUbuntu Local Security Checks2025/5/52025/5/5
critical
210850KB5046612: Windows 10 Version 1607 / Windows Server 2016 Security Update (November 2024)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
critical
210863KB5046665: Windows 10 LTS 1507 Security Update (November 2024)NessusWindows : Microsoft Bulletins2024/11/122025/1/23
high
65806Firefox < 20 Multiple VulnerabilitiesNessusWindows2013/4/42019/11/27
critical
72316Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0133)NessusOracle Linux Local Security Checks2014/2/52025/4/29
critical
72323Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140204)NessusScientific Linux Local Security Checks2014/2/52021/1/14
critical
72329Thunderbird < 24.3 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2014/2/52019/11/26
critical
72330Firefox ESR 24.x < 24.3 Multiple VulnerabilitiesNessusWindows2014/2/52019/11/26
critical
72351CentOS 5 / 6 : thunderbird (CESA-2014:0133)NessusCentOS Local Security Checks2014/2/62021/1/4
critical
164473openSUSE 15 Security Update : nim (openSUSE-SU-2022:10101-1)NessusSuSE Local Security Checks2022/8/282023/10/13
critical
10130IMAP pop-2d POP Daemon FOLD Command Remote OverflowNessusGain a shell remotely1999/6/222018/11/15
critical
129361Debian DLA-1930-1 : linux security updateNessusDebian Local Security Checks2019/9/262024/4/23
critical
185675RHEL 8 : container-tools:rhel8 (RHSA-2023:6939)NessusRed Hat Local Security Checks2023/11/142025/3/6
critical
185829Oracle Linux 9 : podman (ELSA-2023-6474)NessusOracle Linux Local Security Checks2023/11/162025/9/9
critical
195171Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941)NessusWindows2024/5/82024/5/9
high
66809Mac OS X Multiple Vulnerabilities (Security Update 2013-002)NessusMacOS X Local Security Checks2013/6/52024/5/28
critical
79865VMware Security Updates for vCenter Server (VMSA-2014-0012)NessusMisc.2014/12/122018/11/15
critical
50700FreeBSD : proftpd -- remote code execution vulnerability (533d20e7-f71f-11df-9ae1-000bcdf0a03b)NessusFreeBSD Local Security Checks2010/11/242021/1/6
critical
128120Cisco UCS Director Authentication Bypass (cisco-sa-20190821-imcs-ucs-authby)NessusCISCO2019/8/262021/6/3
critical
135525EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-1396)NessusHuawei Local Security Checks2020/4/152023/4/25
critical
137516EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674)NessusHuawei Local Security Checks2020/6/172023/4/25
critical
232368Amazon Linux 2 : gstreamer1-plugins-good (ALAS-2025-2776)NessusAmazon Linux Local Security Checks2025/3/102025/3/10
high
63545Firefox < 18.0 Multiple Vulnerabilities (Mac OS X)NessusMacOS X Local Security Checks2013/1/152019/12/4
critical
18749Slackware 10.0 / 9.1 / current : imagemagick (SSA:2004-223-02)NessusSlackware Local Security Checks2005/7/132021/1/14
critical
18873FreeBSD : zgv -- exploitable heap overflows (249a8c42-6973-11d9-ae49-000c41e2cdad)NessusFreeBSD Local Security Checks2005/7/132021/1/6
critical
204258Photon OS 5.0: Syslinux PHSA-2023-5.0-0033NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
119401RHEL 7 : OpenShift Container Platform 3.9 (RHSA-2018:2013)NessusRed Hat Local Security Checks2018/12/42024/11/5
critical