搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166289Debian DSA-5259-1:firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166330Debian DLA-3156-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166570Oracle Linux 7: Firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166777Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
166289Debian DSA-5259-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166570Oracle Linux 7:firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166709Debian DLA-3170-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/10/302023/1/4
high
166330Debian DLA-3156-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166366Oracle Linux 9:firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212023/4/13
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
166289Debian DSA-5259-1:firefox-esr - 安全更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166709Debian DLA-3170-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks2022/10/302023/1/4
high
166777Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high
166330Debian DLA-3156-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166366Oracle Linux 9:firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212023/4/13
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166570Oracle Linux 7:firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166800Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5709-1)NessusUbuntu Local Security Checks2022/11/22023/7/10
high
166674Debian DSA-5262-1 : thunderbird - security updateNessusDebian Local Security Checks2022/10/282023/1/4
high
166745GLSA-202210-35 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/10/312023/10/6
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5724-1)NessusUbuntu Local Security Checks2022/11/112023/10/16
high
166403AlmaLinux 8 : firefox (ALSA-2022:7070)NessusAlma Linux Local Security Checks2022/10/212023/4/13
high
166433Mozilla Thunderbird < 102.4NessusWindows2022/10/242023/4/13
high
166512Oracle Linux 8 : firefox (ELSA-2022-7070)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166575Oracle Linux 7 : thunderbird (ELSA-2022-7184)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks2022/10/182023/10/25
high
181940Amazon Linux 2 : firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks2023/9/272023/10/13
high
166340RHEL 9 : firefox (RHSA-2022:7071)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166344RHEL 7 : firefox (RHSA-2022:7069)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166345RHEL 8 : firefox (RHSA-2022:7066)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
167930SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:4085-1)NessusSuSE Local Security Checks2022/11/192023/7/14
critical
166341RHEL 8 : firefox (RHSA-2022:7072)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166343RHEL 8 : firefox (RHSA-2022:7070)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166484RHEL 8 : thunderbird (RHSA-2022:7181)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166209Mozilla Firefox < 106.0NessusWindows2022/10/182023/10/25
high
166226Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-291-02)NessusSlackware Local Security Checks2022/10/182023/1/4
high
168453Amazon Linux 2 : thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
167823Rocky Linux 8 : thunderbird (RLSA-2022:7190)NessusRocky Linux Local Security Checks2022/11/172023/11/7
high
166490RHEL 8 : thunderbird (RHSA-2022:7182)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166533SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3726-1)NessusSuSE Local Security Checks2022/10/262023/7/13
high
166537SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3719-1)NessusSuSE Local Security Checks2022/10/262023/7/14
high
166573Oracle Linux 9 : thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166594Oracle Linux 8 : thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks2022/10/272023/1/4
high
204292Photon OS 4.0: Mozjs PHSA-2023-4.0-0475NessusPhotonOS Local Security Checks2024/7/242024/7/24
high
166484RHEL 8:thunderbird (RHSA-2022: 7181)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166490RHEL 8:thunderbird (RHSA-2022: 7182)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166573Oracle Linux 9:thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high