Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163495Mozilla Firefox ESR < 91.12NessusMacOS X Local Security Checks7/27/20221/6/2023
high
163662Mozilla Firefox ESR < 102.1NessusWindows8/1/20221/6/2023
high
163666RHEL 8 : thunderbird (RHSA-2022:5772)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163674Oracle Linux 7 : thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks8/1/20221/6/2023
high
163678RHEL 8 : firefox (RHSA-2022:5777)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
163495Mozilla Firefox ESR < 91.12NessusMacOS X Local Security Checks7/27/20221/6/2023
high
163662Mozilla Firefox ESR < 102.1NessusWindows8/1/20221/6/2023
high
163666RHEL 8:thunderbird (RHSA-2022: 5772)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163674Oracle Linux 7:thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks8/1/20221/6/2023
high
163678RHEL 8:firefox (RHSA-2022: 5777)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163495Mozilla Firefox ESR < 91.12NessusMacOS X Local Security Checks7/27/20221/6/2023
high
163662Mozilla Firefox ESR < 102.1NessusWindows8/1/20221/6/2023
high
163666RHEL 8: thunderbird (RHSA-2022: 5772)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163674Oracle Linux 7: thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks8/1/20221/6/2023
high
163678RHEL 8 : firefox (RHSA-2022: 5777)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
163495Mozilla Firefox ESR < 91.12NessusMacOS X Local Security Checks7/27/20221/6/2023
high
163662Mozilla Firefox ESR < 102.1NessusWindows8/1/20221/6/2023
high
163666RHEL 8:thunderbird (RHSA-2022: 5772)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163674Oracle Linux 7:thunderbird (ELSA-2022-5773)NessusOracle Linux Local Security Checks8/1/20221/6/2023
high
163678RHEL 8:firefox (RHSA-2022: 5777)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163642SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2596-1)NessusSuSE Local Security Checks7/30/20227/14/2023
high
163653RHEL 8 : thunderbird (RHSA-2022:5770)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163702Oracle Linux 7 : firefox (ELSA-2022-5776)NessusOracle Linux Local Security Checks8/2/20221/6/2023
high
163705Oracle Linux 9 : firefox (ELSA-2022-5767)NessusOracle Linux Local Security Checks8/2/20221/6/2023
high
164011Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:5773)NessusScientific Linux Local Security Checks8/10/20221/4/2023
high
182051Amazon Linux 2 : firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks9/27/202310/2/2023
high
163497Mozilla Firefox < 103.0NessusWindows7/27/20221/6/2023
critical
163521Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5536-1)NessusUbuntu Local Security Checks7/28/20228/27/2024
critical
165233SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks9/17/20227/14/2023
critical
164149GLSA-202208-08 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/16/202210/16/2023
critical
163500Debian DSA-5193-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks7/27/20221/6/2023
high
163582Mozilla Thunderbird < 91.12NessusWindows7/29/20221/6/2023
high
163650Debian DSA-5195-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks7/31/20221/6/2023
high
163660Mozilla Thunderbird < 102.1NessusMacOS X Local Security Checks8/1/20221/6/2023
high
164068SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:2748-1)NessusSuSE Local Security Checks8/11/20227/14/2023
high
163655RHEL 8 : firefox (RHSA-2022: 5765)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
165192SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3272-1)NessusSuSE Local Security Checks9/15/20227/14/2023
critical
165820Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbirdの脆弱性 (USN-5663-1)NessusUbuntu Local Security Checks10/8/20228/27/2024
high
163497Mozilla Firefox < 103.0NessusWindows7/27/20221/6/2023
critical
163653RHEL 8:thunderbird (RHSA-2022: 5770)NessusRed Hat Local Security Checks8/1/20224/28/2024
high
163702Oracle Linux 7:firefox (ELSA-2022-5776)NessusOracle Linux Local Security Checks8/2/20221/6/2023
high
163705Oracle Linux 9:firefox (ELSA-2022-5767)NessusOracle Linux Local Security Checks8/2/20221/6/2023
high
164011Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:5773)NessusScientific Linux Local Security Checks8/10/20221/4/2023
high
182051Amazon Linux 2:firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks9/27/202310/2/2023
high
163521Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5536-1)NessusUbuntu Local Security Checks7/28/20228/27/2024
critical
164149GLSA-202208-08:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks8/16/202210/16/2023
critical
163642SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2596-1)NessusSuSE Local Security Checks7/30/20227/14/2023
high
182051Amazon Linux 2: Firefox (ALASFIREFOX-2023-012)NessusAmazon Linux Local Security Checks9/27/202310/2/2023
high