プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
126592FreeBSD: mozilla -- 複数の脆弱性(0592f49f-b3b8-4260-b648-d1718762656c)NessusFreeBSD Local Security Checks2019/7/102022/5/23
critical
142600CentOS 7: nssおよびnspr(CESA-2020: 4076)NessusCentOS Local Security Checks2020/11/62024/2/9
critical
151520Amazon Linux AMI:nspr、nss-softokn、nss-util (ALAS-2021-1522)NessusAmazon Linux Local Security Checks2021/7/132023/12/8
critical
126772Ubuntu 16.04 LTS / 18.04 LTS : NSS の脆弱性 (USN-4060-1)NessusUbuntu Local Security Checks2019/7/172023/10/20
high
127609Oracle Linux 8:nspr/nss(ELSA-2019-1951)NessusOracle Linux Local Security Checks2019/8/122022/5/19
high
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.2022/9/12024/4/18
critical
142720Amazon Linux 2: nspr(ALAS-2020-1559)NessusAmazon Linux Local Security Checks2020/11/112024/2/9
critical
127093Ubuntu 16.04 LTS / 18.04 LTS: Firefox のリグレッション (USN-4054-2)NessusUbuntu Local Security Checks2019/7/262023/10/21
critical
129665openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-2260)NessusSuSE Local Security Checks2019/10/72024/4/19
critical
164599Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5)NessusMisc.2022/9/12024/4/8
critical
164556Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5)NessusMisc.2022/9/12024/3/8
critical
126622Mozilla Firefox < 68.0NessusWindows2019/7/112022/5/19
critical
128970Mozilla Thunderbird < 68.0NessusWindows2019/9/172024/4/24
critical
129583SUSE SLED15 / SLES15セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:2545-1)NessusSuSE Local Security Checks2019/10/42024/4/19
critical
129772SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:2620-1)NessusSuSE Local Security Checks2019/10/102024/4/18
critical
141689Scientific Linux セキュリティ更新: SL7.x x86_64のnssおよびnspr(20201001)NessusScientific Linux Local Security Checks2020/10/212024/2/14
critical
141312Oracle Linux 7:nss/および/nspr (ELSA-2020-4076 )NessusOracle Linux Local Security Checks2020/10/82024/2/16
critical
164552Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20201105.1021)NessusMisc.2022/9/12023/2/23
critical
132849openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-8)NessusSuSE Local Security Checks2020/1/132024/4/1
critical
132518SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2019:3395-1)NessusSuSE Local Security Checks2019/12/312024/4/2
critical
127636RHEL 8:nss and nspr(RHSA-2019:1951)NessusRed Hat Local Security Checks2019/8/122024/4/27
high
129662openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-2248)NessusSuSE Local Security Checks2019/10/72024/4/19
critical
129663openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2019-2249)NessusSuSE Local Security Checks2019/10/72024/4/19
critical
126621Mozilla Firefox <68.0NessusMacOS X Local Security Checks2019/7/112022/5/19
critical
145690CentOS 8:nssおよびnspr(CESA-2019: 1951)NessusCentOS Local Security Checks2021/1/292024/1/25
high
127961GLSA-201908-12:Mozilla Firefox:複数の脆弱性NessusGentoo Local Security Checks2019/8/202022/12/6
critical
150659SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1)NessusSuSE Local Security Checks2021/6/102023/12/26
critical
132924SUSE SLED12 / SLES12セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2020:0088-1)NessusSuSE Local Security Checks2020/1/152024/3/29
critical
141059RHEL 7: nssおよびnspr(RHSA-2020: 4076)NessusRed Hat Local Security Checks2020/9/302024/4/28
critical
126698Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4054-1)NessusUbuntu Local Security Checks2019/7/152023/10/20
critical
129664openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-2251)NessusSuSE Local Security Checks2019/10/72024/4/19
critical
12896968.0より前のMozilla ThunderbirdNessusMacOS X Local Security Checks2019/9/172024/4/24
critical