プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
138736openSUSEセキュリティ更新プログラム:mozilla-nss(openSUSE-2020-955)NessusSuSE Local Security Checks2020/7/202020/9/24
medium
137909Debian DLA-2266-1: nss セキュリティ更新NessusDebian Local Security Checks2020/7/12021/1/11
medium
138653Fedora 32:nspr/nss(2020-3ef1937475)NessusFedora Local Security Checks2020/7/202020/9/24
medium
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
138084Mozilla Firefox < 78.0NessusMacOS X Local Security Checks2020/7/22024/3/4
high
138314SUSE SLES12セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2020:1839-1)NessusSuSE Local Security Checks2020/7/92024/3/1
critical
139256Fedora 31:nspr / nss(2020-16741ac7ff)NessusFedora Local Security Checks2020/8/32020/9/24
medium
150683SUSE SLES11 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14421-1)NessusSuSE Local Security Checks2021/6/102023/12/13
high
138786openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1017)NessusSuSE Local Security Checks2020/7/212024/2/29
high
142600CentOS 7: nssおよびnspr(CESA-2020: 4076)NessusCentOS Local Security Checks2020/11/62024/2/9
critical
151520Amazon Linux AMI:nspr、nss-softokn、nss-util (ALAS-2021-1522)NessusAmazon Linux Local Security Checks2021/7/132023/12/8
critical
150659SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks2021/6/102023/12/26
critical
138588Mozilla Thunderbird < 78.0NessusMacOS X Local Security Checks2020/7/172024/3/1
high
139397Oracle Linux 8:nspr/nss(ELSA-2020-3280)NessusOracle Linux Local Security Checks2020/8/72024/2/26
critical
145878CentOS 8:nssおよびnspr(CESA-2020: 3280)NessusCentOS Local Security Checks2021/2/12024/1/24
critical
138493SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1898-1)NessusSuSE Local Security Checks2020/7/152024/3/1
high
138747openSUSE セキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-983)NessusSuSE Local Security Checks2020/7/202024/2/29
high
141059RHEL 7 : nss and nspr (RHSA-2020:4076)NessusRed Hat Local Security Checks2020/9/302024/4/28
critical
139293RHEL 8: nssおよびnspr(RHSA-2020: 3280)NessusRed Hat Local Security Checks2020/8/32024/6/4
critical
138734openSUSE セキュリティ更新プログラム:mozilla-nss(openSUSE-2020-953)NessusSuSE Local Security Checks2020/7/202020/9/24
medium
138494SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:1899-1)NessusSuSE Local Security Checks2020/7/152024/3/1
high
142720Amazon Linux 2: nspr(ALAS-2020-1559)NessusAmazon Linux Local Security Checks2020/11/112024/2/9
critical
141062Debian DLA-2388-1: nssセキュリティ更新NessusDebian Local Security Checks2020/9/302024/2/16
critical
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/5/1
critical
138646Debian DSA-4726-1: nss - セキュリティ更新NessusDebian Local Security Checks2020/7/202024/2/29
critical
138317SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nss(SUSE-SU-2020:1850-1)NessusSuSE Local Security Checks2020/7/92021/1/13
medium
138085Mozilla Firefox < 78.0NessusWindows2020/7/22024/3/4
high
138589Mozilla Thunderbird < 78.0NessusWindows2020/7/172024/3/1
high
138167Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : NSS の脆弱性 (USN-4417-1)NessusUbuntu Local Security Checks2020/7/72024/8/27
medium
141312Oracle Linux 7:nss/および/nspr (ELSA-2020-4076 )NessusOracle Linux Local Security Checks2020/10/82024/2/16
critical
141689Scientific Linux セキュリティ更新: SL7.x x86_64のnssおよびnspr(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
164552Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical