プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
182856KB5031427: Windows Server 2012 のセキュリティ更新プログラム (2023 年 10 月)NessusWindows : Microsoft Bulletins2023/10/102024/6/17
critical
179673ImageMagick < 7.1.1-11の複数の脆弱性NessusWindows2023/8/102024/6/4
critical
117649FreeBSD: smart_proxy_dynflow -- 認証バイパスの脆弱性(2d6de6a8-fb78-4149-aeda-77fc8f140f06)NessusFreeBSD Local Security Checks2018/9/242024/8/6
critical
173383openSUSE 15 セキュリティ更新 : squirrel (openSUSE-SU-2023:0080-1)NessusSuSE Local Security Checks2023/3/242023/4/20
critical
178145Mozilla Firefox ESR < 115.0.2NessusMacOS X Local Security Checks2023/7/112023/8/18
high
178146Mozilla Firefox ESR < 115.0.2NessusWindows2023/7/112023/9/1
high
178207Ubuntu 20.04LTS : Firefox の脆弱性 (USN-6218-1)NessusUbuntu Local Security Checks2023/7/122024/8/27
high
178805SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:2959-1)NessusSuSE Local Security Checks2023/7/262023/7/26
high
179479Fortinet Fortigate の RADIUS 認証使用時の SSH 認証バイパス (FG-IR-22-255)NessusFirewalls2023/8/82024/10/29
critical
73243Oracle Linux 5/6:Unbreakable Enterpriseカーネル(ELSA-2014-3016)NessusOracle Linux Local Security Checks2014/3/282024/11/1
high
73723Ubuntu 10.04 LTS:linux-ec2 脆弱性(USN-2174-1)NessusUbuntu Local Security Checks2014/4/272021/1/19
critical
178260Ubuntu 22.04 LTS/23.04 : SpiderMonkey の脆弱性 (USN-6227-1)NessusUbuntu Local Security Checks2023/7/132024/8/28
high
76354Ubuntu 14.04 LTS: NSPR の脆弱性 (USN-2265-1)NessusUbuntu Local Security Checks2014/7/32024/8/28
critical
83414Ubuntu 14.04 LTS : Module::Signature の脆弱性 (USN-2607-1)NessusUbuntu Local Security Checks2015/5/132024/8/27
critical
91769Amazon Linux AMI:GraphicsMagick(ALAS-2016-717)NessusAmazon Linux Local Security Checks2016/6/232018/4/18
critical
8102140.0.2214.93 より前の Google Chrome の Flash Player における複数のリモートコードの実行(Mac OS X)NessusMacOS X Local Security Checks2015/1/272022/4/22
critical
81225GLSA-201502-02:Adobe Flash プレイヤー:複数の脆弱性NessusGentoo Local Security Checks2015/2/92022/5/25
critical
159651FreeBSD:Chromium -- 複数の脆弱性 (b582a85a-ba4a-11ec-8d1e-3065ec8fd3ec)NessusFreeBSD Local Security Checks2022/4/122023/11/2
critical
159816Microsoft Edge (chromium) < 100.0.1185.44 の複数の脆弱性NessusWindows2022/4/182023/11/1
critical
176501Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : snapd の脆弱性 (USN-6125-1)NessusUbuntu Local Security Checks2023/5/312024/8/27
critical
177286RHEL 9 : firefox (RHSA-2023: 3562)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177289RHEL 8: thunderbird (RHSA-2023: 3565)NessusRed Hat Local Security Checks2023/6/142024/11/7
critical
177337Oracle Linux 8: thunderbird (ELSA-2023-3588)NessusOracle Linux Local Security Checks2023/6/152025/9/9
critical
177338Oracle Linux 8: Firefox (ELSA-2023-3590)NessusOracle Linux Local Security Checks2023/6/152025/9/9
critical
177412Oracle Linux 9 : thunderbird (ELSA-2023-3587)NessusOracle Linux Local Security Checks2023/6/172025/9/9
critical
177928Mozilla Thunderbird < 102.13NessusWindows2023/7/42023/7/27
high
177929Mozilla Firefox ESR < 102.13NessusWindows2023/7/42023/7/13
high
177932Mozilla Firefox < 115.0NessusWindows2023/7/42023/7/13
high
178042Debian DSA-5450-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/7/82025/1/24
high
178098Debian DSA-5451-1: thunderbird - セキュリティ更新プログラムNessusDebian Local Security Checks2023/7/102023/7/27
high
178220Fedora 38 : thunderbird (2023-a93d7639cd)NessusFedora Local Security Checks2023/7/132024/11/14
high
178247RHEL 7: thunderbird (RHSA-2023: 4062)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178248RHEL 9 : thunderbird (RHSA-2023: 4064)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178259RHEL 7: firefox (RHSA-2023: 4079)NessusRed Hat Local Security Checks2023/7/132024/11/7
high
178327Oracle Linux 7: thunderbird (ELSA-2023-4062)NessusOracle Linux Local Security Checks2023/7/172025/9/9
high
178715Oracle Linux 7 : Firefox (ELSA-2023-4079)NessusOracle Linux Local Security Checks2023/7/212025/9/9
high
178815Amazon Linux 2: thunderbird (ALAS-2023-2156)NessusAmazon Linux Local Security Checks2023/7/262024/12/11
high
178841Debian DLA-3503-1 : gst-plugins-bad1.0 - LTS セキュリティ更新NessusDebian Local Security Checks2023/7/262025/1/22
high
180408Rocky Linux 8 : firefox (RLSA-2023:4076)NessusRocky Linux Local Security Checks2023/8/312023/8/31
high
182019Amazon Linux 2: Firefox (ALASFIREFOX-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/12/11
critical
187241CentOS 7: thunderbird (RHSA-2023: 3563)NessusCentOS Local Security Checks2023/12/222023/12/22
critical
187291Fedora 38 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / その他 (2023-0984b63b23)NessusFedora Local Security Checks2023/12/242024/11/15
high
72940Google Chrome < 33.0.1750.149 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2014/3/112019/11/26
critical
72955FreeBSD:www/chromium -- 複数の脆弱性(24cefa4b-a940-11e3-91f2-00262d5ed8ee)NessusFreeBSD Local Security Checks2014/3/122021/1/6
critical
73798Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2014/5/12021/1/14
critical
76090Debian DSA-2962-1:nspr - セキュリティ更新NessusDebian Local Security Checks2014/6/182021/1/11
critical
90788Firefox ESR < 38.8 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks2016/4/292019/11/20
high
91543Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks2016/6/92021/1/14
high
134645Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5569)NessusOracle Linux Local Security Checks2020/3/182024/11/1
critical
171672Fedora 36 : clamav (2023-3ba365d538)NessusFedora Local Security Checks2023/2/212024/11/14
critical