搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
166482RHEL 9:thunderbird (RHSA-2022: 7178)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166483RHEL 8:thunderbird (RHSA-2022: 7183)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166485RHEL 8:thunderbird (RHSA-2022:7190)NessusRed Hat Local Security Checks2022/10/252024/4/23
high
166211Mozilla Firefox ESR < 102.4NessusMacOS X Local Security Checks2022/10/182023/1/4
high
166415Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:7069)NessusScientific Linux Local Security Checks2022/10/212023/4/13
high
166768GLSA-202210-34: Mozilla Firefox:多個弱點NessusGentoo Local Security Checks2022/11/12023/10/6
high
166342RHEL 8:firefox (RHSA-2022: 7068)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166486RHEL 7:thunderbird (RHSA-2022: 7184)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166210Mozilla Firefox ESR < 102.4NessusWindows2022/10/182023/1/4
high
166289Debian DSA-5259-1:firefox-esr - 安全性更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks2022/10/242023/4/13
high
166570Oracle Linux 7:firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166330Debian DLA-3156-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks2022/10/202023/1/4
high
166709Debian DLA-3170-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2022/10/302023/1/4
high
166366Oracle Linux 9:firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks2022/10/212023/4/13
high
166777Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:7184)NessusScientific Linux Local Security Checks2022/11/12023/1/4
high
166226Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-291-02)NessusSlackware Local Security Checks2022/10/182023/1/4
high
166209Mozilla Firefox < 106.0NessusWindows2022/10/182023/10/25
high
166490RHEL 8:thunderbird (RHSA-2022: 7182)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166484RHEL 8:thunderbird (RHSA-2022: 7181)NessusRed Hat Local Security Checks2022/10/252024/4/28
high
166594Oracle Linux 8:thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks2022/10/272023/1/4
high
166341RHEL 8:firefox (RHSA-2022: 7072)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166343RHEL 8:firefox (RHSA-2022: 7070)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166573Oracle Linux 9:thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks2022/12/72024/5/10
high
166433Mozilla Thunderbird < 102.4NessusWindows2022/10/242023/4/13
high
166512Oracle Linux 8:firefox (ELSA-2022-7070)NessusOracle Linux Local Security Checks2022/10/262023/4/13
high
166674Debian DSA-5262-1:thunderbird - 安全性更新NessusDebian Local Security Checks2022/10/282023/1/4
high
166800Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5709-1)NessusUbuntu Local Security Checks2022/11/22023/7/10
high
166208Mozilla Firefox < 106.0NessusMacOS X Local Security Checks2022/10/182023/10/25
high
166340RHEL 9:firefox (RHSA-2022: 7071)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166344RHEL 7:firefox (RHSA-2022: 7069)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166345RHEL 8:firefox (RHSA-2022: 7066)NessusRed Hat Local Security Checks2022/10/202024/4/28
high
166575Oracle Linux 7:thunderbird (ELSA-2022-7184)NessusOracle Linux Local Security Checks2022/10/262023/1/4
high
166745GLSA-202210-35: Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks2022/10/312023/10/6
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5724-1)NessusUbuntu Local Security Checks2022/11/112023/10/16
high
181940Amazon Linux 2:firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks2023/9/272023/10/13
high