プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
132308SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:3337-1)NessusSuSE Local Security Checks2019/12/192024/4/2
high
131972Oracle Linux 6:nss-softokn(ELSA-2019-4152)NessusOracle Linux Local Security Checks2019/12/122024/10/22
high
133286RHEL 8:nss(RHSA-2020: 0243)NessusRed Hat Local Security Checks2020/1/282024/11/7
high
190695Amazon Linux 2: nss-util (ALAS-2024-2470)NessusAmazon Linux Local Security Checks2024/2/192024/12/11
high
145655CentOS 8:nss(CESA-2019:4114)NessusCentOS Local Security Checks2021/1/292021/3/23
high
131920RHEL 8:nss(RHSA-2019:4114)NessusRed Hat Local Security Checks2019/12/102024/11/7
high
133635RHEL 6:nss-softokn(RHSA-2020:0466)NessusRed Hat Local Security Checks2020/2/122024/11/7
high
135092RHEL 7: nss-softokn(RHSA-2020: 1267)NessusRed Hat Local Security Checks2020/4/12024/11/8
high
135460RHEL 7: nss-softokn(RHSA-2020:1461)NessusRed Hat Local Security Checks2020/4/142024/11/7
high
131987Scientific Linux セキュリティ更新: SL7.x x86_64のnss、nss-softokn、nss-util(20191210)NessusScientific Linux Local Security Checks2019/12/122020/2/24
high
164602Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.2022/9/12025/7/22
critical
131955Mozilla Thunderbird < 68.3NessusMacOS X Local Security Checks2019/12/122024/4/4
high
132518SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks2019/12/312024/4/2
critical
132764openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-3)NessusSuSE Local Security Checks2020/1/102024/4/1
high
131293Debian DLA-2008-1 : nss セキュリティ更新NessusDebian Local Security Checks2019/11/262021/1/11
high
133094Amazon Linux 2:nss(ALAS-2020-1384)NessusAmazon Linux Local Security Checks2020/1/212024/12/11
high
131559Ubuntu 16.04LTS / 18.04LTS: NSS の脆弱性 (USN-4203-1)NessusUbuntu Local Security Checks2019/12/32024/8/29
high
131924Ubuntu 18.04 LTS : Firefox の脆弱性 (USN-4216-1)NessusUbuntu Local Security Checks2019/12/102024/8/29
high
132849openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-8)NessusSuSE Local Security Checks2020/1/132024/4/1
critical
150601SUSE SLES11 セキュリティ更新プログラム : MozillaFirefox、mozilla-nspr、mozilla-nss (SUSE-SU-2019:14260-1)NessusSuSE Local Security Checks2021/6/102023/12/26
high
131959CentOS 6:nss-softokn(CESA-2019:4152)NessusCentOS Local Security Checks2019/12/122020/1/15
high
135896Ubuntu 16.04 LTS : Thunderbirdの脆弱性 (USN-4335-1)NessusUbuntu Local Security Checks2020/4/222024/8/29
critical
164561Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.2022/9/12025/7/22
critical
164593Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.0.1)NessusMisc.2022/9/12025/7/22
critical
131681Slackware 14.2/最新版:mozilla-firefox(SSA:2019-337-01)NessusSlackware Local Security Checks2019/12/42024/4/5
high
131772Mozilla Firefox < 71.0NessusMacOS X Local Security Checks2019/12/62024/4/5
high
132336SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:3347-1)NessusSuSE Local Security Checks2019/12/202024/4/2
high
132763openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2)NessusSuSE Local Security Checks2020/1/102024/4/1
high
131978RHEL 6:nss-softokn(RHSA-2019:4152)NessusRed Hat Local Security Checks2019/12/122024/11/7
high
131988Scientific Linux セキュリティ更新: SL6.x i386/x86_64のnss-softokn(20191210)NessusScientific Linux Local Security Checks2019/12/122020/2/24
high
132734Amazon Linux 2:nss-softokn(ALAS-2020-1379)NessusAmazon Linux Local Security Checks2020/1/92024/12/11
high
183555Ubuntu 16.04 LTS : Firefox の脆弱性 (USN-4216-2)NessusUbuntu Local Security Checks2023/10/202024/10/29
high
133040Ubuntu 18.04 LTS : Thunderbirdの脆弱性 (USN-4241-1)NessusUbuntu Local Security Checks2020/1/172024/8/27
high
134681Amazon Linux AMI:nss/nss-softokn、nss-util、nspr(ALAS-2020-1355)NessusAmazon Linux Local Security Checks2020/3/192024/12/11
high
141062Debian DLA-2388-1: nssセキュリティ更新NessusDebian Local Security Checks2020/9/302024/2/16
critical
131766Mozilla Firefox ESR 68.x < 68.3の複数の脆弱性NessusMacOS X Local Security Checks2019/12/62024/4/5
high
131767Mozilla Firefox ESR 68.x < 68.3の複数の脆弱性NessusWindows2019/12/62024/4/5
high
131773Mozilla Firefox < 71.0NessusWindows2019/12/62024/4/5
high
131956Mozilla Thunderbird < 68.3NessusWindows2019/12/122024/4/4
high
150659SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks2021/6/102023/12/26
critical
131784Debian DSA-4579-1 : nss - セキュリティ更新プログラムNessusDebian Local Security Checks2019/12/92024/4/5
high
131915Oracle Linux 8:nss(ELSA-2019-4114)NessusOracle Linux Local Security Checks2019/12/102024/11/1
high
131973Oracle Linux 7:nss/nss-softokn/nss-util(ELSA-2019-4190)NessusOracle Linux Local Security Checks2019/12/122024/11/1
high
131984RHEL 7:nss、nss-softokn、nss-util(RHSA-2019:4190)NessusRed Hat Local Security Checks2019/12/122024/11/7
high
135250RHEL 7: nss-softokn(RHSA-2020: 1345)NessusRed Hat Local Security Checks2020/4/72024/11/7
high
171835Amazon Linux 2: nss-util (ALAS-2023-1942)NessusAmazon Linux Local Security Checks2023/2/232024/12/11
high
132924SUSE SLED12 / SLES12セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2020:0088-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical
132400CentOS 7:nss/nss-softokn/nss-util(CESA-2019:4190)NessusCentOS Local Security Checks2019/12/272020/1/15
high
164695Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.1)NessusMisc.2022/9/62025/7/22
critical