Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
63549Firefox ESR 17.x < 17.0.1 の複数の脆弱性NessusWindows1/15/201312/4/2019
critical
84543Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefoxNessusScientific Linux Local Security Checks7/6/20151/14/2021
critical
242557Mozilla Firefox ESR < 140.1NessusWindows7/22/202511/18/2025
critical
193964Fedora 39 : chromium (2024-decb7e94a1)NessusFedora Local Security Checks4/26/202412/20/2024
high
61716Mozilla Thunderbird 10.0.x < 10.0.7 の複数の脆弱性NessusWindows8/29/201212/4/2019
critical
61721CentOS 5 / 6:Firefox(CESA-2012:1210)NessusCentOS Local Security Checks8/30/20121/4/2021
critical
61990Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2012:147)NessusMandriva Local Security Checks9/6/20121/6/2021
critical
62062Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の回帰(USN-1548-2)NessusUbuntu Local Security Checks9/12/20129/19/2019
critical
62493Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks10/11/20121/14/2021
critical
62575Firefox < 10.0.8 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks10/17/201212/4/2019
critical
80609Oracle Solaris サードパーティのパッチの更新:firefox(multiple_vulnerabilities_in_firefox)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
80787Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird7)NessusSolaris Local Security Checks1/19/20151/14/2021
critical
84582Mozilla Thunderbird < 38.1 複数の脆弱性(Logjam)NessusWindows7/7/201512/5/2022
critical
84864openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2015-495)(Logjam)NessusSuSE Local Security Checks7/20/201512/5/2022
low
84884CentOS 5 / 6 / 7 :thunderbird(CESA-2015:1455)NessusCentOS Local Security Checks7/21/20151/4/2021
critical
84895Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の thunderbirdNessusScientific Linux Local Security Checks7/21/20151/14/2021
critical
84898SUSE SLED11 / SLES11 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2015:1268-2)NessusSuSE Local Security Checks7/21/201512/5/2022
critical
84899SUSE SLED12 / SLES12 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2015:1269-1)NessusSuSE Local Security Checks7/21/201512/5/2022
critical
213529Mozilla Firefox ESR < 115.19NessusWindows1/7/202511/18/2025
medium
214959Mozilla Firefox ESR < 115.20NessusWindows2/4/202511/18/2025
critical
242554Mozilla Firefox ESR < 128.13NessusWindows7/22/202511/18/2025
critical
243574139.0.7258.66 より前の Google Chrome の複数の脆弱性NessusMacOS X Local Security Checks8/5/202510/29/2025
critical
245584Microsoft Edge (chromium) < 139.0.3405.86 の複数の脆弱性NessusWindows8/8/202510/29/2025
high
261685Fedora 42 : chromium (2025-fd5fc5fb75)NessusFedora Local Security Checks9/8/202511/18/2025
critical
265755Oracle Linux 8: firefox(ELSA-2025-16260)NessusOracle Linux Local Security Checks9/24/202510/29/2025
high
103861FreeBSD: mercurial -- 複数の問題(b0628e53-092a-4037-938b-29805a7cd31b)NessusFreeBSD Local Security Checks10/17/201711/18/2025
critical
164363Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-235-03)NessusSlackware Local Security Checks8/23/20221/2/2023
high
164417Debian DLA-3080-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks8/25/20221/22/2025
high
165192SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks9/15/20227/14/2023
critical
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1)NessusUbuntu Local Security Checks10/8/20228/27/2024
high
240223Fedora 42 : clamav (2025-2ac841fe82)NessusFedora Local Security Checks6/21/20257/8/2025
critical
240727Fedora 41: clamav (2025-88b0ad0c1f)NessusFedora Local Security Checks6/27/20257/8/2025
critical
70709Firefox ESR < 17.0.10 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks10/31/201311/27/2019
critical
70710Firefox ESR 24.x < 24.1 の複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks10/31/201311/27/2019
critical
70713Thunderbird < 24.1 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks10/31/201311/27/2019
critical
70719SeaMonkey < 2.22の複数の脆弱性NessusWindows10/31/201311/27/2019
critical
75216openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2013:1788-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
272090FreeBSD : Firefox -- GPU またはブラウザプロセスにおけるメモリ解放後使用 (291773e6-b5b2-11f0-8f61-b42e991fc52e)NessusFreeBSD Local Security Checks10/31/202511/18/2025
critical
52171AIX 5.3 TL 11:bos.net.tcp.client(U838020)NessusAIX Local Security Checks2/25/20111/4/2021
critical
179885Fedora 38 : nodejs16 / nodejs18 / nodejs20 (2023-d12a917ab4)NessusFedora Local Security Checks8/16/202311/14/2024
critical
182618Rocky Linux 9 : nodejs:18 (RLSA-2023:5363)NessusRocky Linux Local Security Checks10/5/202311/6/2023
critical
237804RHEL 9 : thunderbird (RHSA-2025:8598)NessusRed Hat Local Security Checks6/5/20258/15/2025
high
241308Fedora 42: thunderbird (2025-32d6feec91)NessusFedora Local Security Checks7/3/20257/3/2025
high
243133RockyLinux 8: thunderbird (RLSA-2025:8756)NessusRocky Linux Local Security Checks7/30/20259/24/2025
critical
69988Firefox ESR 17.x < 17.0.9 複数の脆弱性(Mac OS X)NessusMacOS X Local Security Checks9/19/201311/27/2019
critical
110396Adobe Flash Player for Mac <= 29.0.0.171(APSB18-19)NessusMacOS X Local Security Checks6/7/201811/19/2025
high
110414KB4287903:Adobe Flash Playerのセキュリティ更新プログラム(2018年6月)NessusWindows : Microsoft Bulletins6/8/201811/19/2025
high
181889RHEL 8: nodejs: 16 (RHSA-2023: 5360)NessusRed Hat Local Security Checks9/26/20233/6/2025
critical
237379RHEL 8: firefox (RHSA-2025:8060)NessusRed Hat Local Security Checks5/27/20256/5/2025
high
237970RHEL 8: firefox (RHSA-2025:8640)NessusRed Hat Local Security Checks6/9/202510/9/2025
critical