搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
164343Mozilla Firefox < 104.0NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164345Mozilla Firefox ESR < 91.13NessusWindows2022/8/232023/1/2
high
164363Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-235-03)NessusSlackware Local Security Checks2022/8/232023/1/2
high
164417Debian DLA-3080-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/8/252023/1/2
high
165192SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks2022/9/152023/7/14
critical
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1)NessusUbuntu Local Security Checks2022/10/82023/7/10
high
164348Mozilla Firefox ESR < 102.2NessusWindows2022/8/232023/1/2
high
164352Mozilla Thunderbird < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164353Mozilla Thunderbird < 102.2NessusWindows2022/8/232023/1/2
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164390RHEL 7:thunderbird (RHSA-2022: 6169)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164392Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5581-1)NessusUbuntu Local Security Checks2022/8/242023/7/12
high
164393RHEL 8:thunderbird (RHSA-2022: 6166)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164414RHEL 8:thunderbird (RHSA-2022: 6167)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164427Oracle Linux 9:firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164492Debian DSA-5221-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/8/292023/1/2
high
182051Amazon Linux 2:firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
high
182051Amazon Linux 2:firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
high
164348Mozilla Firefox ESR < 102.2NessusWindows2022/8/232023/1/2
high
164352Mozilla Thunderbird < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164353Mozilla Thunderbird < 102.2NessusWindows2022/8/232023/1/2
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164390RHEL 7:thunderbird (RHSA-2022: 6169)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164392Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5581-1)NessusUbuntu Local Security Checks2022/8/242023/7/12
high
164393RHEL 8:thunderbird (RHSA-2022: 6166)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164414RHEL 8:thunderbird (RHSA-2022: 6167)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164427Oracle Linux 9:firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164492Debian DSA-5221-1:thunderbird - 安全更新NessusDebian Local Security Checks2022/8/292023/1/2
high
182051Amazon Linux 2 : firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
high
164348Mozilla Firefox ESR < 102.2NessusWindows2022/8/232023/1/2
high
164352Mozilla Thunderbird < 102.2NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164353Mozilla Thunderbird < 102.2NessusWindows2022/8/232023/1/2
high
164354Mozilla Thunderbird < 91.13NessusMacOS X Local Security Checks2022/8/232023/1/2
high
164390RHEL 7 : thunderbird (RHSA-2022:6169)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164392Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5581-1)NessusUbuntu Local Security Checks2022/8/242023/7/12
high
164393RHEL 8 : thunderbird (RHSA-2022:6166)NessusRed Hat Local Security Checks2022/8/242024/4/28
high
164414RHEL 8 : thunderbird (RHSA-2022:6167)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164427Oracle Linux 9 : firefox (ELSA-2022-6174)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164492Debian DSA-5221-1 : thunderbird - security updateNessusDebian Local Security Checks2022/8/292023/1/2
high
164522AlmaLinux 8 : thunderbird (ALSA-2022:6164)NessusAlma Linux Local Security Checks2022/8/312023/1/2
high
165233SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks2022/9/172023/7/14
critical
164344Mozilla Firefox < 104.0NessusWindows2022/8/232023/1/2
high
164394Oracle Linux 7 : thunderbird (ELSA-2022-6169)NessusOracle Linux Local Security Checks2022/8/242023/1/2
high
164398RHEL 8 : firefox (RHSA-2022:6177)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164401RHEL 9 : firefox (RHSA-2022:6174)NessusRed Hat Local Security Checks2022/8/252024/4/28
high
164423Oracle Linux 8 : thunderbird (ELSA-2022-6164)NessusOracle Linux Local Security Checks2022/8/252023/1/2
high
164525AlmaLinux 8 : firefox (ALSA-2022:6175)NessusAlma Linux Local Security Checks2022/8/312023/1/2
high
164594GLSA-202208-37 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/9/12023/10/13
high
164625CentOS 7 : thunderbird (CESA-2022:6169)NessusCentOS Local Security Checks2022/9/12023/1/2
high
164636SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1)NessusSuSE Local Security Checks2022/9/22023/7/14
high