プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
171473Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-045-01)NessusSlackware Local Security Checks2023/2/152023/9/4
high
171572Debian DSA-5350-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2023/2/162023/9/4
high
171589SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2023:0434-1 )NessusSuSE Local Security Checks2023/2/172023/7/14
high
171665Oracle Linux 8: Firefox (ELSA-2023-0808)NessusOracle Linux Local Security Checks2023/2/202023/9/1
high
171676Oracle Linux 9 : thunderbird (ELSA-2023-0824)NessusOracle Linux Local Security Checks2023/2/212023/9/1
high
171678Oracle Linux 7: thunderbird (ELSA-2023-0817)NessusOracle Linux Local Security Checks2023/2/212023/9/1
high
171770SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0469-1)NessusSuSE Local Security Checks2023/2/222023/7/14
high
172223Ubuntu 16.04ESM: NSS の脆弱性 (USN-5892-2)NessusUbuntu Local Security Checks2023/3/72023/10/20
high
173036Oracle Linux 7 : nss (ELSA-2023-1332)NessusOracle Linux Local Security Checks2023/3/202023/9/15
high
171664Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2023:0817)NessusScientific Linux Local Security Checks2023/2/202023/9/1
high
171786Debian DLA-3327-1: nss - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/222023/2/22
critical
173085Amazon Linux 2023 : nspr、nspr-devel、nss (ALAS2023-2023-124)NessusAmazon Linux Local Security Checks2023/3/212023/6/12
high
173194Oracle Linux 9 : nss (ELSA-2023-1368)NessusOracle Linux Local Security Checks2023/3/212023/9/15
high
173313RHEL 8: nss (RHSA-2023: 1406)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173323RHEL 8 : nss (RHSA-2023: 1436)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
172153Amazon Linux 2: thunderbird (ALAS-2023-1983)NessusAmazon Linux Local Security Checks2023/3/72024/2/20
high
183325Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20220304.10057)NessusMisc.2023/10/182024/2/20
critical
173303RHEL 8 : nss (RHSA-2023:1369)NessusRed Hat Local Security Checks2023/3/232024/4/23
high
171951Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NSS の脆弱性 (USN-5892-1)NessusUbuntu Local Security Checks2023/2/282023/10/16
high
171619SUSE SLES15 セキュリティ更新プログラム : mozilla-nss (SUSE-SU-2023:0443-1 )NessusSuSE Local Security Checks2023/2/182023/7/14
high
171623Debian DSA-5353-1: nss - セキュリティ更新NessusDebian Local Security Checks2023/2/182023/9/4
high
171677Oracle Linux 9 : Firefox (ELSA-2023-0810)NessusOracle Linux Local Security Checks2023/2/212023/9/15
high
172060SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:0599-1)NessusSuSE Local Security Checks2023/3/32023/7/14
high
172488Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5943-1)NessusUbuntu Local Security Checks2023/3/132023/10/16
high
173043RHEL 7 : nss (RHSA-2023: 1332)NessusRed Hat Local Security Checks2023/3/202024/4/28
high
173227Amazon Linux 2: nss (ALAS-2023-1992)NessusAmazon Linux Local Security Checks2023/3/222023/6/12
high
181938Amazon Linux 2: Firefox (ALASFIREFOX-2023-007)NessusAmazon Linux Local Security Checks2023/9/272023/9/28
high
190208CentOS 8: nss (CESA-2023: 1252)NessusCentOS Local Security Checks2024/2/82024/2/8
high
174389RHEL 8: Red Hat Virtualization Host 4.4.z SP 1 のセキュリティ更新 batch#5 (oVirt-4.5.3-5) (重要度高) (RHSA-2023: 1677)NessusRed Hat Local Security Checks2023/4/152024/4/28
critical
183324Nutanix AHV : 複数の脆弱性 (NXSA-AHV-20220304.420)NessusMisc.2023/10/182023/10/18
high
171456Mozilla Firefox ESR < 102.8NessusWindows2023/2/142023/9/4
high
171457Mozilla Firefox ESR < 102.8NessusMacOS X Local Security Checks2023/2/142023/9/4
high
171571Debian DLA-3319-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/162023/9/4
high
171642Debian DLA-3324-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2023/2/202023/10/24
high
171767SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0466-1)NessusSuSE Local Security Checks2023/2/222023/7/14
high
172585Oracle Linux 8: nss (ELSA-2023-1252)NessusOracle Linux Local Security Checks2023/3/152023/9/15
high
173262CentOS 7: nss (RHSA-2023: 1332)NessusCentOS Local Security Checks2023/3/222023/12/22
high
173306RHEL 6 : nss (RHSA-2023: 1366)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173315RHEL 9 : nss (RHSA-2023: 1368)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173318RHEL 9 : nss (RHSA-2023: 1365)NessusRed Hat Local Security Checks2023/3/232024/4/28
high
173435RHEL 8 : firefox (RHSA-2023: 1479)NessusRed Hat Local Security Checks2023/3/272024/4/28
high
173972Oracle Linux 6 : nss (ELSA-2023-12238)NessusOracle Linux Local Security Checks2023/4/62023/9/18
high
173322RHEL 8 : nss (RHSA-2023:1370)NessusRed Hat Local Security Checks2023/3/232024/4/23
high
175007Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.6.2.5)NessusMisc.2023/5/22024/2/1
critical
175818Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.3)NessusMisc.2023/5/162024/2/26
critical
171552Mozilla Thunderbird < 102.8NessusWindows2023/2/162023/9/4
high
171553Mozilla Thunderbird < 102.8NessusMacOS X Local Security Checks2023/2/162023/9/4
high
171600Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-047-01)NessusSlackware Local Security Checks2023/2/172023/9/4
high
171631Debian DSA-5355-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2023/2/192023/10/24
high
171654Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2023:0812)NessusScientific Linux Local Security Checks2023/2/202023/9/4
high