搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks2022/9/262023/1/4
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/9/262023/1/4
high
165458RHEL 9 : thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8: thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8 : firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9: Firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165606Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
165601Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302024/8/27
high
165467RHEL 7: thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165555SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165476Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/262023/1/4
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
165630GLSA-202209-27: Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks2022/10/32023/10/10
high
165458RHEL 9:thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8:thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9:firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165606Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
165601Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302024/8/27
high
165630GLSA-202209-27 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/10/32023/10/10
high
165458RHEL 9 : thunderbird (RHSA-2022:6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8 : thunderbird (RHSA-2022:6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8 : firefox (RHSA-2022:6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9 : firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165606Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
204437Photon OS 5.0: Mozjs PHSA-2023-5.0-0035NessusPhotonOS Local Security Checks2024/7/242024/7/24
critical
165601Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302024/8/27
high
165630GLSA-202209-27: Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/10/32023/10/10
high
165458RHEL 9:thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8:thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9:firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165606Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
165601Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302024/8/27
high
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165555SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166692SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
167692AlmaLinux 9 : firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165476Debian DLA-3121-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2022/9/262023/1/4
high