搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
161411Mozilla Thunderbird < 91.9.1NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161413Mozilla Firefox < 100.0.2NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161416Mozilla Thunderbird < 91.9.1NessusWindows2022/5/202022/12/30
high
161421Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-140-02)NessusSlackware Local Security Checks2022/5/212023/3/21
high
161463Debian DLA-3021-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/5/242023/3/21
high
164149GLSA-202208-08:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/8/162023/10/16
critical
161414Mozilla Firefox ESR < 91.9.1NessusWindows2022/5/202022/12/30
high
161489Oracle Linux 7:thunderbird (ELSA-2022-4730)NessusOracle Linux Local Security Checks2022/5/242022/12/30
high
161510Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:4730)NessusScientific Linux Local Security Checks2022/5/252022/12/30
high
161625RHEL 8:thunderbird (RHSA-2022: 4773)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161637RHEL 8:thunderbird (RHSA-2022:4769)NessusRed Hat Local Security Checks2022/5/272024/4/23
high
162793Oracle Linux 9:firefox (ELSA-2022-4765)NessusOracle Linux Local Security Checks2022/7/72022/12/30
high
164849RHEL 9:thunderbird (RHSA-2022: 4772)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
161491RHEL 7:firefox (RHSA-2022: 4729)NessusRed Hat Local Security Checks2022/5/242024/4/28
high
161506Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:4729)NessusScientific Linux Local Security Checks2022/5/252022/12/30
high
161641RHEL 8:firefox (RHSA-2022: 4766)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161657Oracle Linux 8:thunderbird (ELSA-2022-4769)NessusOracle Linux Local Security Checks2022/5/302022/12/30
high
161838Debian DLA-3041-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/6/42023/3/21
critical
163986GLSA-202208-14:Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2022/8/102023/10/16
critical
161437Debian DSA-5143-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/5/232023/3/21
high
161507Oracle Linux 7:firefox (ELSA-2022-4729)NessusOracle Linux Local Security Checks2022/5/252022/12/30
high
161643RHEL 8:firefox (RHSA-2022: 4768)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161658Oracle Linux 8:firefox (ELSA-2022-4776)NessusOracle Linux Local Security Checks2022/5/302022/12/30
high
161961Debian DSA-5158-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/6/82023/3/21
critical
163256Oracle Linux 9:thunderbird (ELSA-2022-4772)NessusOracle Linux Local Security Checks2022/7/152022/12/30
high
164862RHEL 9:firefox (RHSA-2022: 4765)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
161412Mozilla Firefox ESR < 91.9.1NessusMacOS X Local Security Checks2022/5/202022/12/30
high
161415Mozilla Firefox < 100.0.2NessusWindows2022/5/202022/12/30
high
161422Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-140-01)NessusSlackware Local Security Checks2022/5/212023/3/21
high
161448Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5435-1)NessusUbuntu Local Security Checks2022/5/242023/10/16
critical
161451Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5434-1)NessusUbuntu Local Security Checks2022/5/242023/10/16
high
161490RHEL 7:thunderbird (RHSA-2022: 4730)NessusRed Hat Local Security Checks2022/5/242024/4/28
high
161631RHEL 8:firefox (RHSA-2022: 4767)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161632RHEL 8:thunderbird (RHSA-2022: 4774)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161635RHEL 8:thunderbird (RHSA-2022: 4770)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161642RHEL 8:firefox (RHSA-2022: 4776)NessusRed Hat Local Security Checks2022/5/272024/4/28
high
161937Amazon Linux 2:thunderbird (ALAS-2022-1804)NessusAmazon Linux Local Security Checks2022/6/72023/3/21
high