プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
126592FreeBSD : mozilla -- multiple vulnerabilities (0592f49f-b3b8-4260-b648-d1718762656c)NessusFreeBSD Local Security Checks2019/7/102024/5/10
critical
151520Amazon Linux AMI : nspr, nss-softokn, nss-util (ALAS-2021-1522)NessusAmazon Linux Local Security Checks2021/7/132023/12/8
critical
142600CentOS 7 : nss and nspr (RHSA-2020:4076)NessusCentOS Local Security Checks2020/11/62024/10/9
critical
151520Amazon Linux AMI:nspr、nss-softokn、nss-util (ALAS-2021-1522)NessusAmazon Linux Local Security Checks2021/7/132023/12/8
critical
142600CentOS 7:nss and nspr (CESA-2020: 4076)NessusCentOS Local Security Checks2020/11/62024/10/9
critical
151520Amazon Linux AMI:nspr、nss-softokn、nss-util (ALAS-2021-1522)NessusAmazon Linux Local Security Checks2021/7/132023/12/8
critical
142600CentOS 7:nss 和 nspr (CESA-2020: 4076)NessusCentOS Local Security Checks2020/11/62024/10/9
critical
126592FreeBSD: mozilla -- 複数の脆弱性(0592f49f-b3b8-4260-b648-d1718762656c)NessusFreeBSD Local Security Checks2019/7/102024/5/10
critical
151520Amazon Linux AMI:nspr、nss-softokn、nss-util (ALAS-2021-1522)NessusAmazon Linux Local Security Checks2021/7/132023/12/8
critical
142600CentOS 7: nssおよびnspr(CESA-2020: 4076)NessusCentOS Local Security Checks2020/11/62024/10/9
critical
127609Oracle Linux 8 : nspr / nss (ELSA-2019-1951)NessusOracle Linux Local Security Checks2019/8/122022/5/19
high
126772Ubuntu 16.04 LTS / 18.04 LTS:NSS 弱點 (USN-4060-1)NessusUbuntu Local Security Checks2019/7/172024/8/27
high
142720Amazon Linux 2:nspr (ALAS-2020-1559)NessusAmazon Linux Local Security Checks2020/11/112024/2/9
critical
164584Nutanix AOS:多個弱點 (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/5/1
critical
126622Mozilla Firefox < 68.0NessusWindows2019/7/112024/5/10
critical
164556Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
128970Mozilla Thunderbird < 68.0NessusWindows2019/9/172024/4/24
critical
164599Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
127609Oracle Linux 8 : nspr / nss (ELSA-2019-1951)NessusOracle Linux Local Security Checks2019/8/122022/5/19
high
142720Amazon Linux 2:nspr (ALAS-2020-1559)NessusAmazon Linux Local Security Checks2020/11/112024/2/9
critical
126772Ubuntu 16.04 LTS / 18.04 LTS:NSS 漏洞 (USN-4060-1)NessusUbuntu Local Security Checks2019/7/172024/8/27
high
164584Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/5/1
critical
127609Oracle Linux 8:nspr/nss(ELSA-2019-1951)NessusOracle Linux Local Security Checks2019/8/122022/5/19
high
129665openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-2260)NessusSuSE Local Security Checks2019/10/72024/4/19
critical
142720Amazon Linux 2: nspr(ALAS-2020-1559)NessusAmazon Linux Local Security Checks2020/11/112024/2/9
critical
126772Ubuntu 16.04 LTS / 18.04 LTS : NSS の脆弱性 (USN-4060-1)NessusUbuntu Local Security Checks2019/7/172024/8/27
high
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/5/1
critical
127609Oracle Linux 8 : nspr / nss (ELSA-2019-1951)NessusOracle Linux Local Security Checks2019/8/122022/5/19
high
129665openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260)NessusSuSE Local Security Checks2019/10/72024/4/19
critical
142720Amazon Linux 2 : nspr (ALAS-2020-1559)NessusAmazon Linux Local Security Checks2020/11/112024/2/9
critical
126772Ubuntu 16.04 LTS / 18.04 LTS : NSS vulnerabilities (USN-4060-1)NessusUbuntu Local Security Checks2019/7/172024/8/27
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/5/1
critical
127636RHEL 8:nss 與 nspr (RHSA-2019:1951)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
141312Oracle Linux 7:nss / 和 / nspr (ELSA-2020-4076)NessusOracle Linux Local Security Checks2020/10/82024/2/16
critical
141689Scientific Linux 安全性更新:SL7.x x86_64 上的 nss 和 nspr (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
164552Nutanix AHV:多個弱點 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
126622Mozilla Firefox < 68.0NessusWindows2019/7/112024/5/10
critical
164599Nutanix AOS:多個弱點 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
128970Mozilla Thunderbird < 68.0NessusWindows2019/9/172024/4/24
critical
164556Nutanix AOS:多個弱點 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
127636RHEL 8:nss 和 nspr (RHSA-2019:1951)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
141312Oracle Linux 7:nss / 和 / nspr (ELSA-2020-4076)NessusOracle Linux Local Security Checks2020/10/82024/2/16
critical
141689Scientific Linux 安全更新:SL7.x x86_64 上的 nss 和 nspr (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
164552Nutanix AHV:多个漏洞 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
127636RHEL 8 : nss and nspr (RHSA-2019:1951)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
132849openSUSE Security Update : mozilla-nspr / mozilla-nss (openSUSE-2020-8)NessusSuSE Local Security Checks2020/1/132024/4/1
critical
132518SUSE SLED15 / SLES15 Security Update : mozilla-nspr, mozilla-nss (SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks2019/12/312024/4/2
critical
141312Oracle Linux 7 : nss / and / nspr (ELSA-2020-4076)NessusOracle Linux Local Security Checks2020/10/82024/2/16
critical
141689Scientific Linux Security Update : nss and nspr on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
164552Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical