162602 | Mozilla Firefox < 102.0 | Nessus | Windows | 2022/6/29 | 2023/10/19 | critical |
162639 | RHEL 8 : firefox (RHSA-2022: 5472) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162642 | RHEL 8: thunderbird (RHSA-2022: 5478) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162664 | RHEL 9 : thunderbird (RHSA-2022: 5482) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162674 | Debian DLA-3064-1: firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
162735 | Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5504-1) | Nessus | Ubuntu Local Security Checks | 2022/7/5 | 2024/8/27 | critical |
171818 | Amazon Linux 2:thunderbird (ALAS-2023-1951) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/5/27 | critical |
162636 | RHEL 8:firefox (RHSA-2022: 5477) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 2022/7/1 | 2023/10/19 | critical |
162679 | Oracle Linux 7:thunderbird (ELSA-2022-5480) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
163737 | CentOS 7:thunderbird (CESA-2022: 5480) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
162636 | RHEL 8 : firefox (RHSA-2022:5477) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 2022/7/1 | 2023/10/19 | critical |
162679 | Oracle Linux 7 : thunderbird (ELSA-2022-5480) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
162842 | Rocky Linux 8 : firefox (RLSA-2022:5469) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/7 | critical |
162950 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2313-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | critical |
165487 | SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/14 | critical |
171818 | Amazon Linux 2 : thunderbird (ALAS-2023-1951) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/5/27 | critical |
163737 | CentOS 7 : thunderbird (RHSA-2022:5480) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
171818 | Amazon Linux 2:thunderbird (ALAS-2023-1951) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/5/27 | critical |
162636 | RHEL 8:firefox (RHSA-2022: 5477) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 2022/7/1 | 2023/10/19 | critical |
162679 | Oracle Linux 7:thunderbird (ELSA-2022-5480) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
163737 | CentOS 7:thunderbird (CESA-2022: 5480) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
165233 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1) | Nessus | SuSE Local Security Checks | 2022/9/17 | 2023/7/14 | critical |
162620 | Debian DSA-5172-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/30 | 2023/10/19 | critical |
162628 | RHEL 8 : firefox (RHSA-2022: 5469) | Nessus | Red Hat Local Security Checks | 2022/6/30 | 2024/4/28 | critical |
162648 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-181-01) | Nessus | Slackware Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
162662 | RHEL 7: firefox (RHSA-2022: 5479) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162665 | RHEL 8 : firefox (RHSA-2022: 5474) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162668 | RHEL 8: thunderbird (RHSA-2022: 5473) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162723 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:5480) | Nessus | Scientific Linux Local Security Checks | 2022/7/5 | 2023/10/19 | critical |
162664 | RHEL 9 : thunderbird (RHSA-2022:5482) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162674 | Debian DLA-3064-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
162735 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5504-1) | Nessus | Ubuntu Local Security Checks | 2022/7/5 | 2024/8/27 | critical |
162602 | Mozilla Firefox < 102.0 | Nessus | Windows | 2022/6/29 | 2023/10/19 | critical |
162639 | RHEL 8 : firefox (RHSA-2022:5472) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162642 | RHEL 8 : thunderbird (RHSA-2022:5478) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
163986 | GLSA-202208-14 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/8/10 | 2023/10/16 | critical |
171818 | Amazon Linux 2: thunderbird (ALAS-2023-1951) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/5/27 | critical |
165487 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1) | Nessus | SuSE Local Security Checks | 2022/9/27 | 2023/7/14 | critical |
162636 | RHEL 8 : firefox (RHSA-2022: 5477) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162671 | Mozilla Thunderbird < 91.11 | Nessus | Windows | 2022/7/1 | 2023/10/19 | critical |
162679 | Oracle Linux 7: thunderbird (ELSA-2022-5480) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/22 | critical |
162950 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:2313-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | critical |
163737 | CentOS 7 : thunderbird (RHSA-2022:5480) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
162662 | RHEL 7 : firefox (RHSA-2022:5479) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162665 | RHEL 8 : firefox (RHSA-2022:5474) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162668 | RHEL 8 : thunderbird (RHSA-2022:5473) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/4/28 | critical |
162723 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:5480) | Nessus | Scientific Linux Local Security Checks | 2022/7/5 | 2023/10/19 | critical |