Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
74005RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014:0486)NessusRed Hat Local Security Checks5/14/20141/14/2021
critical
74867openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1959-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75239openSUSE Security Update : MozillaFirefox (openSUSE-SU-2013:1916-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
71903Fedora 19 : libjpeg-turbo-1.2.90-3.fc19 (2013-23722)NessusFedora Local Security Checks1/12/20141/11/2021
medium
71290RHEL 6 : libjpeg-turbo (RHSA-2013:1803)NessusRed Hat Local Security Checks12/10/20131/14/2021
medium
71347Firefox < 26.0 Multiple VulnerabilitiesNessusWindows12/11/201311/27/2019
critical
71468Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : libjpeg (SSA:2013-350-02)NessusSlackware Local Security Checks12/17/20131/14/2021
medium
71563Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10 : libjpeg-turbo, libjpeg6b vulnerabilities (USN-2060-1)NessusUbuntu Local Security Checks12/20/20139/19/2019
medium
70865FreeBSD : chromium -- multiple vulnerabilities (3bfc7016-4bcc-11e3-b0cf-00262d5ed8ee)NessusFreeBSD Local Security Checks11/13/20131/6/2021
critical
72687Mac OS X 10.9.x < 10.9.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks2/25/20145/28/2024
critical
72907Apple iOS < 7.1 Multiple VulnerabilitiesNessusMobile Devices3/10/20149/4/2024
high
99285Windows Server 2012 April 2017 Security Updates (Petya)NessusWindows : Microsoft Bulletins4/11/20176/17/2024
high
79039RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2014:0982)NessusRed Hat Local Security Checks11/8/20141/14/2021
critical
74031RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2014:0508)NessusRed Hat Local Security Checks5/16/20141/14/2021
critical
80046openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2014:1638-1)NessusSuSE Local Security Checks12/16/20141/19/2021
critical
72688Mac OS X Multiple Vulnerabilities (Security Update 2014-001) (BEAST)NessusMacOS X Local Security Checks2/25/20145/28/2024
critical
73571Oracle Java SE Multiple Vulnerabilities (April 2014 CPU) (Unix)NessusMisc.4/16/20146/20/2024
critical
71272CentOS 5 : libjpeg (CESA-2013:1804)NessusCentOS Local Security Checks12/10/20131/4/2021
medium
71287Oracle Linux 6 : libjpeg-turbo (ELSA-2013-1803)NessusOracle Linux Local Security Checks12/10/20131/14/2021
medium
71338Scientific Linux Security Update : libjpeg on SL5.x i386/x86_64 (20131210)NessusScientific Linux Local Security Checks12/11/20131/14/2021
medium
71346Firefox ESR 24.x < 24.2 Multiple VulnerabilitiesNessusWindows12/11/201311/27/2019
critical
71348Mozilla Thunderbird < 24.2 Multiple VulnerabilitiesNessusWindows12/11/201311/27/2019
critical
71505Fedora 20 : firefox-26.0-3.fc20 / thunderbird-24.2.0-3.fc20 / xulrunner-26.0-2.fc20 (2013-23519)NessusFedora Local Security Checks12/18/20131/11/2021
critical
75327openSUSE Security Update : seamonkey (openSUSE-SU-2014:0008-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
74866openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1958-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
99310KB4019460: Security Update for the libjpeg Information Disclosure Vulnerability for Mono Framework (macOS)NessusMacOS X Local Security Checks4/12/20177/16/2018
medium
71903Fedora 19:libjpeg-turbo-1.2.90-3.fc19(2013-23722)NessusFedora Local Security Checks1/12/20141/11/2021
medium
71290RHEL 6:libjpeg-turbo(RHSA-2013:1803)NessusRed Hat Local Security Checks12/10/20131/14/2021
medium
71347Firefox < 26.0複数の脆弱性NessusWindows12/11/201311/27/2019
critical
71468Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版:libjpeg(SSA:2013-350-02)NessusSlackware Local Security Checks12/17/20131/14/2021
medium
71563Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10:libjpeg-turbo、libjpeg6b の脆弱性(USN-2060-1)NessusUbuntu Local Security Checks12/20/20139/19/2019
medium
72687Mac OS X 10.9.x < 10.9.2 の複数の脆弱性NessusMacOS X Local Security Checks2/25/20145/28/2024
critical
70865FreeBSD:chromium -- 複数の脆弱性(3bfc7016-4bcc-11e3-b0cf-00262d5ed8ee)NessusFreeBSD Local Security Checks11/13/20131/6/2021
critical
74005RHEL 5 / 6:java-1.7.0-ibm(RHSA-2014:0486)NessusRed Hat Local Security Checks5/14/20141/14/2021
critical
75239openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1916-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
74867openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2013:1959-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
72907Apple iOS < 7.1の複数の脆弱性NessusMobile Devices3/10/20149/4/2024
high
99285Windows Server 2012 2017年4月セキュリティ更新プログラム(Petya)NessusWindows : Microsoft Bulletins4/11/20176/17/2024
high
74866openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2013:1958-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
75327openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2014:0008-1)NessusSuSE Local Security Checks6/13/20141/19/2021
critical
72688Mac OS X 複数の脆弱性(セキュリティ更新 2014-001)(BEAST)NessusMacOS X Local Security Checks2/25/20145/28/2024
critical
79039RHEL 5/6:Satellite Server の IBM Java Runtime(RHSA-2014:0982)NessusRed Hat Local Security Checks11/8/20141/14/2021
critical
74031RHEL 5 / 6:java-1.6.0-ibm(RHSA-2014:0508)NessusRed Hat Local Security Checks5/16/20141/14/2021
critical
80046openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2014:1638-1)NessusSuSE Local Security Checks12/16/20141/19/2021
critical
99310KB4019460:Mono Frameworkのlibjpeg情報漏えいの脆弱性に対するセキュリティ更新プログラム(macOS)NessusMacOS X Local Security Checks4/12/20177/16/2018
medium
71505Fedora 20:firefox-26.0-3.fc20 / thunderbird-24.2.0-3.fc20 / xulrunner-26.0-2.fc20(2013-23519)NessusFedora Local Security Checks12/18/20131/11/2021
critical
71272CentOS 5: libjpeg(CESA-2013:1804)NessusCentOS Local Security Checks12/10/20131/4/2021
medium
71287Oracle Linux 6:libjpeg-turbo(ELSA-2013-1803)NessusOracle Linux Local Security Checks12/10/20131/14/2021
medium
71338Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の libjpegNessusScientific Linux Local Security Checks12/11/20131/14/2021
medium
71346Firefox ESR 24.x < 24.2 の複数の脆弱性NessusWindows12/11/201311/27/2019
critical