Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174076Mozilla Firefox < 112.0NessusWindows4/11/20237/11/2023
critical
174142SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:1819-1)NessusSuSE Local Security Checks4/12/20237/14/2023
critical
174196Fedora 37 : firefox (2023-1749adc275)NessusFedora Local Security Checks4/13/20234/29/2024
critical
174341RHEL 8 : firefox (RHSA-2023:1789)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174346RHEL 9 : firefox (RHSA-2023:1785)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174347RHEL 8 : firefox (RHSA-2023:1788)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174383Oracle Linux 8 : firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/20236/9/2023
high
174582AlmaLinux 9 : thunderbird (ALSA-2023:1809)NessusAlma Linux Local Security Checks4/20/20236/9/2023
high
174593AlmaLinux 8 : thunderbird (ALSA-2023:1802)NessusAlma Linux Local Security Checks4/21/20236/9/2023
high
174701Debian DSA-5392-1 : thunderbird - security updateNessusDebian Local Security Checks4/25/20236/9/2023
high
174947SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1)NessusSuSE Local Security Checks4/29/20237/14/2023
critical
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-6015-1)NessusUbuntu Local Security Checks4/13/202310/16/2023
high
174342RHEL 7:firefox (RHSA-2023: 1791)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174348RHEL 8:firefox (RHSA-2023: 1790)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174677Debian DLA-3400-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks4/24/20236/9/2023
high
176468GLSA-202305-36:Mozilla Thunderbird:多个漏洞NessusGentoo Local Security Checks5/30/20238/29/2023
high
176481GLSA-202305-35:Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks5/30/20238/29/2023
high
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-6015-1)NessusUbuntu Local Security Checks4/13/202310/16/2023
high
174342RHEL 7: firefox (RHSA-2023: 1791)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174348RHEL 8: firefox (RHSA-2023: 1790)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174351Fedora 36 : firefox (2023-50f9eb7aca)NessusFedora Local Security Checks4/15/20234/29/2024
critical
174677Debian DLA-3400-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks4/24/20236/9/2023
high
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical
174266Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-6015-1)NessusUbuntu Local Security Checks4/13/202310/16/2023
high
174342RHEL 7 : firefox (RHSA-2023:1791)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174348RHEL 8 : firefox (RHSA-2023:1790)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174351Fedora 36 : firefox (2023-50f9eb7aca)NessusFedora Local Security Checks4/15/20234/29/2024
critical
174677Debian DLA-3400-1 : thunderbird - LTS security updateNessusDebian Local Security Checks4/24/20236/9/2023
high
176468GLSA-202305-36 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
176481GLSA-202305-35 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks5/30/20238/29/2023
high
174076Mozilla Firefox < 112.0NessusWindows4/11/20237/11/2023
critical
174341RHEL 8:firefox (RHSA-2023: 1789)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174346RHEL 9:firefox (RHSA-2023: 1785)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174347RHEL 8:firefox (RHSA-2023: 1788)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174383Oracle Linux 8:firefox (ELSA-2023-1787)NessusOracle Linux Local Security Checks4/15/20236/9/2023
high
174701Debian DSA-5392-1:thunderbird - 安全性更新NessusDebian Local Security Checks4/25/20236/9/2023
high
190192CentOS 8:firefox (CESA-2023: 1787)NessusCentOS Local Security Checks2/8/20242/8/2024
high
182054Amazon Linux 2:firefox (ALASFIREFOX-2023-006)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
174074Mozilla Firefox ESR < 102.10NessusMacOS X Local Security Checks4/11/20237/11/2023
critical
174138Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-101-01)NessusSlackware Local Security Checks4/12/20237/10/2023
critical
174166Mozilla Thunderbird < 102.10NessusWindows4/12/20237/10/2023
critical
174173Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-6010-1)NessusUbuntu Local Security Checks4/12/202310/16/2023
high
174177Debian DLA-3391-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks4/12/20236/9/2023
high
174349RHEL 9:firefox (RHSA-2023: 1786)NessusRed Hat Local Security Checks4/14/20234/28/2024
high
174411RHEL 9:thunderbird (RHSA-2023: 1809)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174415RHEL 7:thunderbird (RHSA-2023: 1806)NessusRed Hat Local Security Checks4/17/20234/28/2024
high
174431Oracle Linux 7:thunderbird (ELSA-2023-1806)NessusOracle Linux Local Security Checks4/18/20236/9/2023
high
174165Mozilla Thunderbird < 102.10NessusMacOS X Local Security Checks4/12/20237/10/2023
critical