搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks2022/9/202023/1/30
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/9/262023/1/4
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165300Mozilla Thunderbird < 102.3NessusWindows2022/9/222023/1/4
high
165460RHEL 9:firefox (RHSA-2022: 6700)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165473RHEL 8:firefox (RHSA-2022: 6707)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165513Debian DLA-3123-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/9/282023/1/4
high
165515Oracle Linux 9:thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165518Oracle Linux 8:thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5724-1)NessusUbuntu Local Security Checks2022/11/112023/10/16
high
181940Amazon Linux 2:firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks2023/9/272023/10/13
high
165299Mozilla Thunderbird < 102.3NessusMacOS X Local Security Checks2022/9/222023/1/4
high
165537GLSA-202209-18: Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2022/9/292023/10/10
high
165430Debian DSA-5237-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/9/242023/1/4
high
165462RHEL 8:thunderbird (RHSA-2022: 6713)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165469RHEL 7:firefox (RHSA-2022: 6711)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165514Debian DSA-5238-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/9/282023/1/4
high
165519Oracle Linux 8:firefox (ELSA-2022-6702)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
165260Mozilla Firefox ESR < 102.3NessusMacOS X Local Security Checks2022/9/202023/1/4
high
165259Mozilla Firefox ESR < 102.3NessusWindows2022/9/202023/1/4
high
165262Mozilla Firefox < 105.0NessusWindows2022/9/202023/1/30
high
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165471RHEL 8:firefox (RHSA-2022: 6703)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165472RHEL 8:firefox (RHSA-2022: 6701)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165474RHEL 8:thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165607Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:6711)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high
166563Oracle Linux 7:firefox (ELSA-2022-6711)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
165630GLSA-202209-27: Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/10/32023/10/10
high
165458RHEL 9:thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165468RHEL 8:thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks2022/9/262024/4/28
high
165516Oracle Linux 9:firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks2022/9/282023/1/4
high
165601Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5649-1)NessusUbuntu Local Security Checks2022/9/302023/7/10
high
165606Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks2022/9/302023/1/4
high