Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161402macOS 10.15.x < Catalina 安全性更新 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
179997Fedora 38 : chromium (2023-f8e94641dc)NessusFedora Local Security Checks8/20/20239/18/2023
high
75273openSUSE セキュリティ更新:vlc (openSUSE-SU-2014:0315-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
180040Microsoft Edge (chromium) < 116.0.1938.54 の複数の脆弱性NessusWindows8/23/20239/18/2023
high
180012openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0234-1)NessusSuSE Local Security Checks8/22/20239/18/2023
high
179974Debian DSA-5479-1 : chromium - セキュリティ更新NessusDebian Local Security Checks8/18/20239/18/2023
high
179942FreeBSD : chromium -- 複数の脆弱性 (5666688f-803b-4cf0-9cb1-08c088f2225a)NessusFreeBSD Local Security Checks8/17/20239/18/2023
high
161402macOS 10.15.x< Catalinaセキュリティ更新 2022-004Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
180202Fedora 37 : chromium (2023-5416cd3040)NessusFedora Local Security Checks8/27/20239/18/2023
high
179997Fedora 38 : chromium (2023-f8e94641dc)NessusFedora Local Security Checks8/20/20239/18/2023
high
161402macOS 10.15.x < Catalina 安全更新 2022-004 Catalina (HT213255)NessusMacOS X Local Security Checks5/20/20225/28/2024
critical
179974Debian DSA-5479-1:chromium - 安全性更新NessusDebian Local Security Checks8/18/20239/18/2023
high
179974Debian DSA-5479-1:chromium - 安全更新NessusDebian Local Security Checks8/18/20239/18/2023
high
74935openSUSE 安全更新:typo3-cms-4_5/typo3-cms-4_6/typo3-cms-4_7 (openSUSE-SU-2013:0510-1)NessusSuSE Local Security Checks6/13/20141/19/2021
high
104237openSUSE Security Update : hostapd (openSUSE-2017-1201) (KRACK)NessusSuSE Local Security Checks10/30/20171/19/2021
high
168406Microsoft Edge (Chromium) < 108.0.1462.41 Multiple VulnerabilitiesNessusWindows12/5/20229/20/2023
high
74935openSUSE 安全性更新:typo3-cms-4_5/typo3-cms-4_6/typo3-cms-4_7 (openSUSE-SU-2013:0510-1)NessusSuSE Local Security Checks6/13/20141/19/2021
high
168402Debian DSA-5293-1 : chromium - security updateNessusDebian Local Security Checks12/5/20221/6/2023
high
168310FreeBSD : chromium -- multiple vulnerabilities (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/30/20221/6/2023
high
168393openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks12/5/20221/6/2023
high
171333Microsoft Edge (Chromium) < 108.0.1462.42 Multiple VulnerabilitiesNessusWindows2/10/20239/4/2023
high
172671Fedora 36 : chromium (2023-015e4d696d)NessusFedora Local Security Checks3/18/202310/24/2023
high
185338Fedora 38 : alsa-plugins / attract-mode / audacious-plugins / blender / etc (2023-a5e10b188a)NessusFedora Local Security Checks11/7/202311/7/2023
high
75273openSUSE 安全更新:vlc (openSUSE-SU-2014:0315-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
180040Microsoft Edge (Chromium) < 116.0.1938.54 多个漏洞NessusWindows8/23/20239/18/2023
high
75273openSUSE 安全性更新:vlc (openSUSE-SU-2014:0315-1)NessusSuSE Local Security Checks6/13/20141/19/2021
medium
180040Microsoft Edge (Chromium) < 116.0.1938.54 多個弱點NessusWindows8/23/20239/18/2023
high
104237openSUSEセキュリティ更新プログラム:hostapd(openSUSE-2017-1201)(KRACK)NessusSuSE Local Security Checks10/30/20171/19/2021
high
185338Fedora 38 : alsa-plugins / attract-mode / audacious-plugins / blender / など (2023-a5e10b188a)NessusFedora Local Security Checks11/7/202311/7/2023
high
168406Microsoft Edge(chromium)< 108.0.1462.41 の複数の脆弱性NessusWindows12/5/20229/20/2023
high
172671Fedora 36 : chromium (2023-015e4d696d)NessusFedora Local Security Checks3/18/202310/24/2023
high
168310FreeBSD: chromium -- 複数の脆弱性 (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec)NessusFreeBSD Local Security Checks11/30/20221/6/2023
high
168393openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10229-1)NessusSuSE Local Security Checks12/5/20221/6/2023
high
172480Fedora 37 : chromium (2023-1cf9c4477b)NessusFedora Local Security Checks3/11/202310/24/2023
high
168402Debian DSA-5293-1: chromium - セキュリティ更新NessusDebian Local Security Checks12/5/20221/6/2023
high
172480Fedora 37 : chromium (2023-1cf9c4477b)NessusFedora Local Security Checks3/11/202310/24/2023
high
172448Debian DSA-5371-1 : chromium - security updateNessusDebian Local Security Checks3/10/20234/11/2023
high
172507openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1)NessusSuSE Local Security Checks3/14/20234/11/2023
high
168406Microsoft Edge (Chromium) < 108.0.1462.41 多个漏洞NessusWindows12/5/20229/20/2023
high
168406Microsoft Edge (Chromium) < 108.0.1462.41 多個弱點NessusWindows12/5/20229/20/2023
high
168402Debian DSA-5293-1:chromium - 安全性更新NessusDebian Local Security Checks12/5/20221/6/2023
high
172507openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0068-1)NessusSuSE Local Security Checks3/14/20234/11/2023
high
171333Microsoft Edge (chromium) < 108.0.1462.42 の複数の脆弱性NessusWindows2/10/20239/4/2023
high
172448Debian DSA-5371-1: chromium - セキュリティ更新NessusDebian Local Security Checks3/10/20234/11/2023
high
168402Debian DSA-5293-1:chromium - 安全更新NessusDebian Local Security Checks12/5/20221/6/2023
high
171333Microsoft Edge (Chromium) < 108.0.1462.42 多個弱點NessusWindows2/10/20239/4/2023
high
171333Microsoft Edge (Chromium) < 108.0.1462.42 多个漏洞NessusWindows2/10/20239/4/2023
high
153643SUSE SLED12 / SLES12 Security Update : sqlite3 (SUSE-SU-2021:3215-1)NessusSuSE Local Security Checks9/24/20217/13/2023
critical
86807openSUSE セキュリティ更新:MozillaFirefox / mozilla-nspr / mozilla-nss / etc(openSUSE-2015-718)NessusSuSE Local Security Checks11/10/20151/19/2021
critical
172448Debian DSA-5371-1:chromium - 安全性更新NessusDebian Local Security Checks3/10/20234/11/2023
high