プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
206691FreeBSD : qt5-webengine -- 複数の脆弱性 (66907dab-6bb2-11ef-b813-4ccc6adda413)NessusFreeBSD Local Security Checks2024/9/62024/9/6
high
158764Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-068-01)NessusSlackware Local Security Checks2022/3/102023/11/6
critical
158925SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0822-1)NessusSuSE Local Security Checks2022/3/152023/7/14
critical
159022Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5321-2)NessusUbuntu Local Security Checks2022/3/172024/8/28
critical
160275Ubuntu 18.04LTS/20.04 LTS:Thunderbird の脆弱性 (USN-5393-1)NessusUbuntu Local Security Checks2022/4/282024/8/27
high
162636RHEL 8 : firefox (RHSA-2022: 5477)NessusRed Hat Local Security Checks2022/7/12024/4/28
critical
162671Mozilla Thunderbird < 91.11NessusWindows2022/7/12023/10/19
critical
162679Oracle Linux 7: thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks2022/7/12023/10/19
critical
162950SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks2022/7/82023/7/14
critical
163737CentOS 7: thunderbird (CESA-2022: 5480)NessusCentOS Local Security Checks2022/8/22023/10/17
critical
168720SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:4460-1)NessusSuSE Local Security Checks2022/12/142023/7/14
critical
168783Debian DSA-5301-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/12/152023/1/19
critical
168834Oracle Linux 7:ELSA-2022-9079-1: / thunderbird(ELSA-2022-90791)NessusOracle Linux Local Security Checks2022/12/152023/1/26
critical
169279Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2022-355-01)NessusSlackware Local Security Checks2022/12/232023/1/26
high
174025SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: ghostscript (SUSE-SU-2023:1799-1)NessusSuSE Local Security Checks2023/4/82023/9/27
critical
174026SUSE SLES12セキュリティ更新プログラム:ghostscript (SUSE-SU-2023:1797-1)NessusSuSE Local Security Checks2023/4/82023/9/27
critical
174361Fedora 36 : ghostscript (2023-366850fc87)NessusFedora Local Security Checks2023/4/152023/9/27
critical
174365Fedora 38 : mediawiki (2023-9d6ab5ebf2)NessusFedora Local Security Checks2023/4/152023/4/15
critical
177205Artifex Ghostscript < 10.01.1 のバッファオーバーフローNessusWindows2023/6/132023/9/27
critical
185105RHEL 9: ghostscript (RHSA-2023: 6544)NessusRed Hat Local Security Checks2023/11/72024/4/28
critical
185826Oracle Linux 9 : ghostscript (ELSA-2023-6544)NessusOracle Linux Local Security Checks2023/11/162023/12/15
critical
189923Microsoft Edge (chromium) < 121.0.2277.98の複数の脆弱性NessusWindows2024/2/22024/5/3
high
111992OracleVM 3.4:xen(OVMSA-2018-0248)(Bunker Buster)(Foreshadow)(Meltdown)(POODLE)(Spectre)NessusOracleVM Local Security Checks2018/8/202024/8/16
critical
140019OracleVM 3.4:xen(OVMSA-2020-0039)(Bunker Buster)(Foreshadow)(MDSUM / RIDL)(MFBDS / RIDL / ZombieLoad)(MLPDS / RIDL)(MSBDS / Fallout)(Meltdown)(POODLE)(Spectre)NessusOracleVM Local Security Checks2020/8/282022/12/7
critical
171818Amazon Linux 2: thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2023/2/232024/5/27
critical
174346RHEL 9 : firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174347RHEL 8: firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks2023/4/142024/4/28
high
174383Oracle Linux 8: Firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks2023/4/152023/6/9
high
174567Oracle Essbase (2023 年 4 月 CPU)NessusMisc.2023/4/202023/10/24
critical
173037Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl の脆弱性 (USN-5964-1)NessusUbuntu Local Security Checks2023/3/202024/8/27
high
173044Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 curl の複数の脆弱性 (SSA:2023-079-01)NessusSlackware Local Security Checks2023/3/202023/6/1
high
174032Fedora 36 : curl (2023-7e7414e64d)NessusFedora Local Security Checks2023/4/92024/4/29
high
175343KB5026411: Windows Server 2012 セキュリティ更新 (2023 年 5 月)NessusWindows : Microsoft Bulletins2023/5/92024/6/17
critical
176939Amazon Linux 2: curl (ALAS-2023-2070)NessusAmazon Linux Local Security Checks2023/6/82023/6/9
high
185779Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : HTML Tidy の脆弱性 (USN-6483-1)NessusUbuntu Local Security Checks2023/11/152024/8/28
critical
185796RHEL 7: .NET 6.0 (RHSA-2023: 7259)NessusRed Hat Local Security Checks2023/11/152024/6/3
critical
186196Oracle Linux 8 : dotnet7.0 (ELSA-2023-7256)NessusOracle Linux Local Security Checks2023/11/222023/11/22
critical
186982Amazon Linux 2023 : aspnetcore-runtime-6.0、aspnetcore-targeting-pack-6.0、dotnet (ALAS2023-2023-457)NessusAmazon Linux Local Security Checks2023/12/152023/12/15
critical
52579Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox、firefox- {3.0、3.5}、xulrunner-1.9.2のリグレッション(USN-1049-2)NessusUbuntu Local Security Checks2011/3/82019/9/19
critical
6323223.0.1271.97 より前の Google Chrome の複数の脆弱性NessusWindows2012/12/122022/4/11
critical
63244Flash Player for Mac <= 10.3.183.43 / 11.5.502.110 複数の脆弱性(APSB12-27)NessusMacOS X Local Security Checks2012/12/122019/12/4
critical
173836112.0.5615.49 より前の Google Chrome の複数の脆弱性NessusWindows2023/4/42023/10/24
high
173837Google Chrome < 112.0.5615.49の複数の脆弱性NessusMacOS X Local Security Checks2023/4/42023/10/24
high
181473Golang 1.21.x < 1.21.1 RCENessusWindows2023/9/152023/12/8
critical
183561Ubuntu 16.04 ESM: HTMLDOCの脆弱性 (USN-5438-2)NessusUbuntu Local Security Checks2023/10/202024/8/27
critical
31615HP-UX PHNE_36281:ARPA を実行中の HP-UX、リモートのサービス拒否 (DoS) (HPSBUX02306 SSRT071463 rev.2)NessusHP-UX Local Security Checks2008/3/192024/3/5
critical
60286Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の cupsNessusScientific Linux Local Security Checks2012/8/12021/1/14
critical
62595Mac OS X:Java for OS X 2012-006NessusMacOS X Local Security Checks2012/10/172023/11/27
critical
62615RHEL 6:java-1.7.0-openjdk(RHSA-2012:1386)NessusRed Hat Local Security Checks2012/10/182024/4/27
medium
62618Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdkNessusScientific Linux Local Security Checks2012/10/182021/1/14
critical