最近更新されたプラグイン

ID名前製品ファミリー更新日深刻度
197006KB5037765: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/17
high
197005KB5037836: Windows Server 2008 セキュリティ更新プログラム (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/17
high
197004KB5037770: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 5 月)NessusWindows : Microsoft Bulletins2024/5/17
high
197003Google Chrome < 124.0.6367.155の複数の脆弱性NessusWindows2024/5/17
critical
197002Google Chrome < 124.0.6367.207の脆弱性NessusWindows2024/5/17
high
197001Google Chrome < 124.0.6367.201の脆弱性NessusWindows2024/5/17
critical
196995Fortinet Fortigate (FG-IR-23-415)NessusFirewalls2024/5/17
high
196994Mozilla Firefox ESR < 115.11NessusMacOS X Local Security Checks2024/5/17
critical
196993Mozilla Firefox ESR < 115.11NessusWindows2024/5/17
critical
196992Mozilla Firefox < 126.0NessusWindows2024/5/17
critical
196991Mozilla Firefox < 126.0NessusMacOS X Local Security Checks2024/5/17
critical
196990Microsoft .NET Core のセキュリティ更新 (2024 年 5 月)NessusWindows2024/5/17
medium
196931macOS 13.x < 13.6.7 の複数の脆弱性 (HT214107)NessusMacOS X Local Security Checks2024/5/17
high
196912macOS 14.x < 14.5 の複数の脆弱性 (HT214106)NessusMacOS X Local Security Checks2024/5/17
medium
196911Apple iOS < 16.7.8 複数の脆弱性 (HT214100)NessusMobile Devices2024/5/17
high
196910macOS 12.x < 12.7.5 の複数の脆弱性 (HT214105)NessusMacOS X Local Security Checks2024/5/17
high
196909Apple iOS < 17.5複数の脆弱性 (HT214101)NessusMobile Devices2024/5/17
medium
196907Google Chrome < 124.0.6367.207 の脆弱性NessusMacOS X Local Security Checks2024/5/17
high
196896FreeBSD : chromium -- 複数のセキュリティ修正 (3cf8ea44-1029-11ef-9f97-a8a1599412c6)NessusFreeBSD Local Security Checks2024/5/17
critical
196890Fedora 40: chromium (2024-5f84678c08)NessusFedora Local Security Checks2024/5/17
critical
196889Fedora 39: chromium (2024-1bc17d6ec7)NessusFedora Local Security Checks2024/5/17
critical
195320Debian dsa-5687: chromium - セキュリティ更新NessusDebian Local Security Checks2024/5/17
critical
195318Microsoft Edge (chromium) < 124.0.2478.97 の複数の脆弱性NessusWindows2024/5/17
critical
195304GitLab 0.0 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-2651)NessusCGI abuses2024/5/17
medium
195303GitLab 15.11 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-2454)NessusCGI abuses2024/5/17
medium
195302GitLab 16.7 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-4597)NessusCGI abuses2024/5/17
medium
195220Google Chrome < 124.0.6367.201の脆弱性NessusMacOS X Local Security Checks2024/5/17
critical
195177Debian dsa-5683 : chromium - セキュリティ更新NessusDebian Local Security Checks2024/5/17
high
195126124.0.6367.155 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks2024/5/17
critical
195023CentOS 8 : thunderbird (CESA-2024:1939)NessusCentOS Local Security Checks2024/5/17
high
194873Amazon Linux 2 : firefox (ALASFIREFOX-2024-024)NessusAmazon Linux Local Security Checks2024/5/17
high
194871Amazon Linux 2 : libreoffice (ALASLIBREOFFICE-2024-003)NessusAmazon Linux Local Security Checks2024/5/17
high
194859Amazon Linux 2 : wireshark (ALAS-2024-2522)NessusAmazon Linux Local Security Checks2024/5/17
high
194736CentOS 8 : firefox (CESA-2024:1912)NessusCentOS Local Security Checks2024/5/17
high
194699Fedora 40 : firefox (2024-cd3a64f43b)NessusFedora Local Security Checks2024/5/17
high
194573Fedora 40 : firefox (2024-c6a1d4e0ec)NessusFedora Local Security Checks2024/5/17
high
194516Fedora 40 : wireshark (2024-b96e2c3cc2)NessusFedora Local Security Checks2024/5/17
high
193959CentOS 7 : thunderbird (RHSA-2024:1935)NessusCentOS Local Security Checks2024/5/17
high
193951Adobe Substance 3D Designer < 13.1.1 RCE (APSB24-13) (macOS)NessusMacOS X Local Security Checks2024/5/17
high
193908SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:1437-1)NessusSuSE Local Security Checks2024/5/17
high
193869Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird の脆弱性 (USN-6750-1)NessusUbuntu Local Security Checks2024/5/17
high
193788Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6747-1)NessusUbuntu Local Security Checks2024/5/17
high
193669Fedora 38 : firefox (2024-966e16bfa3)NessusFedora Local Security Checks2024/5/17
high
193641Oracle Linux 8: firefox(ELSA-2024-1912)NessusOracle Linux Local Security Checks2024/5/17
high
193597Oracle Linux 9 : firefox (ELSA-2024-1908)NessusOracle Linux Local Security Checks2024/5/17
high
193589Mozilla Thunderbird < 115.10NessusMacOS X Local Security Checks2024/5/17
high
193588Mozilla Thunderbird < 115.10NessusWindows2024/5/17
high
193564GitLab 16.7.7 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6489)NessusCGI abuses2024/5/17
medium
193563GitLab < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6678)NessusCGI abuses2024/5/17
medium
193531Oracle Linux 7: firefox(ELSA-2024-1910)NessusOracle Linux Local Security Checks2024/5/17
high