プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
119557Google Chrome < 71.0.3578.80の複数の脆弱性NessusMacOS X Local Security Checks2018/12/102023/4/25
high
119714openSUSEセキュリティ更新プログラム:Chromium(openSUSE-2018-1557)NessusSuSE Local Security Checks2018/12/172022/6/8
high
121194Fedora 28:chromium(2019-348547a32d)NessusFedora Local Security Checks2019/1/162022/6/8
high
127967GLSA-201908-18:Chromium、Google Chrome:複数の脆弱性NessusGentoo Local Security Checks2019/8/202024/5/2
critical
119509Debian DSA-4352-1: chromium ブラウザ - セキュリティ更新NessusDebian Local Security Checks2018/12/102022/6/9
high
122165FreeBSD: mozilla -- 複数の脆弱性(18211552-f650-4d86-ba4f-e6d5cbfcdbeb)NessusFreeBSD Local Security Checks2019/2/142020/2/12
high
122352CentOS 7:Firefox(CESA-2019:0374)NessusCentOS Local Security Checks2019/2/212020/2/18
high
123562CentOS 7:Thunderbird(CESA-2019:0681)NessusCentOS Local Security Checks2019/4/22024/6/6
critical
119557Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2018/12/102023/4/25
high
119714openSUSE Security Update : Chromium (openSUSE-2018-1557)NessusSuSE Local Security Checks2018/12/172022/6/8
high
121194Fedora 28 : chromium (2019-348547a32d)NessusFedora Local Security Checks2019/1/162022/6/8
high
127967GLSA-201908-18 : Chromium, Google Chrome: Multiple vulnerabilitiesNessusGentoo Local Security Checks2019/8/202024/5/2
critical
127308NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2019-0090)NessusNewStart CGSL Local Security Checks2019/8/122022/5/19
critical
119509Debian DSA-4352-1 : chromium-browser - security updateNessusDebian Local Security Checks2018/12/102022/6/9
high
122165FreeBSD : mozilla -- multiple vulnerabilities (18211552-f650-4d86-ba4f-e6d5cbfcdbeb)NessusFreeBSD Local Security Checks2019/2/142020/2/12
high
122352CentOS 7 : firefox (CESA-2019:0374)NessusCentOS Local Security Checks2019/2/212020/2/18
high
123562CentOS 7 : thunderbird (CESA-2019:0681)NessusCentOS Local Security Checks2019/4/22024/6/6
critical
120969FreeBSD : chromium -- multiple vulnerabilities (546d4dd4-10ea-11e9-b407-080027ef1a23)NessusFreeBSD Local Security Checks2019/1/72022/6/9
high
122194Mozilla Firefox ESR < 60.5.1NessusWindows2019/2/152019/10/31
high
122232Mozilla Firefox < 65.0.1NessusMacOS X Local Security Checks2019/2/152019/10/31
high
122263Debian DLA-1678-1 : thunderbird security updateNessusDebian Local Security Checks2019/2/192021/1/11
critical
122269Debian DSA-4392-1 : thunderbird - security updateNessusDebian Local Security Checks2019/2/192022/5/24
critical
122327Oracle Linux 7 : firefox (ELSA-2019-0374)NessusOracle Linux Local Security Checks2019/2/202020/5/29
high
122389Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20190219)NessusScientific Linux Local Security Checks2019/2/222020/5/29
high
122470openSUSE Security Update : MozillaThunderbird (openSUSE-2019-250)NessusSuSE Local Security Checks2019/2/272021/1/19
high
122493openSUSE Security Update : MozillaThunderbird (openSUSE-2019-251)NessusSuSE Local Security Checks2019/2/282021/1/19
critical
183645Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-3896-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
123581GLSA-201904-07 : Mozilla Thunderbird and Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks2019/4/22024/6/6
critical
122326Oracle Linux 6:firefox(ELSA-2019-0373)NessusOracle Linux Local Security Checks2019/2/202020/5/29
high
122335RHEL 6:firefox(RHSA-2019:0373)NessusRed Hat Local Security Checks2019/2/202024/4/27
high
122336RHEL 7:firefox(RHSA-2019:0374)NessusRed Hat Local Security Checks2019/2/202024/4/27
high
122351CentOS 6:Firefox(CESA-2019:0373)NessusCentOS Local Security Checks2019/2/212020/2/18
high
122390Scientific Linux セキュリティ更新: SL7.x x86_64のfirefox(20190221)NessusScientific Linux Local Security Checks2019/2/222020/5/29
high
122492openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-248)NessusSuSE Local Security Checks2019/2/282021/1/19
high
123747SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:0852-1)NessusSuSE Local Security Checks2019/4/42024/6/5
critical
122269Debian DSA-4392-1:thunderbird - 安全更新NessusDebian Local Security Checks2019/2/192022/5/24
critical
122327Oracle Linux 7 : firefox (ELSA-2019-0374)NessusOracle Linux Local Security Checks2019/2/202020/5/29
high
122389Scientific Linux 安全更新:SL6.x i386/x86_64 中的 firefoxNessusScientific Linux Local Security Checks2019/2/222020/5/29
high
122194Mozilla Firefox ESR < 60.5.1NessusWindows2019/2/152019/10/31
high
122232Mozilla Firefox < 65.0.1NessusMacOS X Local Security Checks2019/2/152019/10/31
high
122263Debian DLA-1678-1:thunderbird - 安全更新NessusDebian Local Security Checks2019/2/192021/1/11
critical
183645Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-3896-1)NessusUbuntu Local Security Checks2023/10/212023/10/21
high
123581GLSA-201904-07:Mozilla Thunderbird 与 Firefox:多个漏洞NessusGentoo Local Security Checks2019/4/22024/6/6
critical
119557Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2018/12/102023/4/25
high
127967GLSA-201908-18:Chromium、Google Chrome:多個弱點NessusGentoo Local Security Checks2019/8/202024/5/2
critical
127308NewStart CGSL MAIN 4.06:firefox 多個弱點 (NS-SA-2019-0090)NessusNewStart CGSL Local Security Checks2019/8/122022/5/19
critical
122352CentOS 7:firefox (CESA-2019:0374)NessusCentOS Local Security Checks2019/2/212020/2/18
high
119509Debian DSA-4352-1:chromium-browser - 安全性更新NessusDebian Local Security Checks2018/12/102022/6/9
high
123562CentOS 7:thunderbird (CESA-2019:0681)NessusCentOS Local Security Checks2019/4/22024/6/6
critical
119557Google Chrome < 71.0.3578.80 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2018/12/102023/4/25
high