搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/9/262023/1/4
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks2022/9/262023/1/4
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165458RHEL 9 : thunderbird (RHSA-2022:6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8 : thunderbird (RHSA-2022:6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8 : firefox (RHSA-2022:6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9 : firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165601Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302023/7/10
high
165606Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
165630GLSA-202209-27 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks2022/10/32023/10/10
high
165458RHEL 9 : thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8: thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8 : firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9: Firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165601Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302023/7/10
high
165606Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
167692AlmaLinux 9 : firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166692SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165476Debian DLA-3121-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks2022/9/262023/1/4
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
165555SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks2022/10/282023/7/13
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7: thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165476Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks2022/9/262023/1/4
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks2022/9/272023/7/14
critical
165555SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks2022/9/292023/7/14
high
181940Amazon Linux 2 : firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks2023/9/272023/10/13
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5724-1)NessusUbuntu Local Security Checks2022/11/112023/10/16
high
167652AlmaLinux 9 : thunderbird (ALSA-2022:6717)NessusAlma Linux Local Security Checks2022/11/162023/1/4
high
165300Mozilla Thunderbird < 102.3NessusWindows2022/9/222023/1/4
high
165460RHEL 9 : firefox (RHSA-2022:6700)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165473RHEL 8 : firefox (RHSA-2022:6707)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165513Debian DLA-3123-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2022/9/282023/1/4
high
165515Oracle Linux 9 : thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165518Oracle Linux 8 : thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
168453Amazon Linux 2: thunderbird(ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
165299Mozilla Thunderbird < 102.3NessusMacOS X Local Security Checks2022/9/222023/1/4
high
165430Debian DSA-5237-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks2022/9/242023/1/4
high
165462RHEL 8: thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165469RHEL 7: firefox (RHSA-2022: 6711)NessusRed Hat Local Security Checks2022/9/262024/4/28
high