Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162602Mozilla Firefox < 102.0NessusWindows6/29/202210/19/2023
critical
162639RHEL 8 : firefox (RHSA-2022: 5472)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162642RHEL 8: thunderbird (RHSA-2022: 5478)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162664RHEL 9 : thunderbird (RHSA-2022: 5482)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162674Debian DLA-3064-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks7/1/202210/19/2023
critical
162735Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5504-1)NessusUbuntu Local Security Checks7/5/202210/16/2023
critical
163737CentOS 7:thunderbird (CESA-2022: 5480)NessusCentOS Local Security Checks8/2/202210/17/2023
critical
162636RHEL 8:firefox (RHSA-2022: 5477)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162671Mozilla Thunderbird < 91.11NessusWindows7/1/202210/19/2023
critical
162679Oracle Linux 7:thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks7/1/202210/19/2023
critical
171818Amazon Linux 2:thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20235/27/2024
critical
171818Amazon Linux 2:thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20235/27/2024
critical
162636RHEL 8:firefox (RHSA-2022: 5477)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162671Mozilla Thunderbird < 91.11NessusWindows7/1/202210/19/2023
critical
162679Oracle Linux 7:thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks7/1/202210/19/2023
critical
163737CentOS 7:thunderbird (CESA-2022: 5480)NessusCentOS Local Security Checks8/2/202210/17/2023
critical
171818Amazon Linux 2: thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20235/27/2024
critical
162950SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks7/8/20227/14/2023
critical
163737CentOS 7: thunderbird (CESA-2022: 5480)NessusCentOS Local Security Checks8/2/202210/17/2023
critical
162636RHEL 8 : firefox (RHSA-2022: 5477)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162671Mozilla Thunderbird < 91.11NessusWindows7/1/202210/19/2023
critical
162679Oracle Linux 7: thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks7/1/202210/19/2023
critical
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
163986GLSA-202208-14 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/10/202210/16/2023
critical
162602Mozilla Firefox < 102.0NessusWindows6/29/202210/19/2023
critical
162639RHEL 8 : firefox (RHSA-2022:5472)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162642RHEL 8 : thunderbird (RHSA-2022:5478)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162664RHEL 9 : thunderbird (RHSA-2022:5482)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162674Debian DLA-3064-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks7/1/202210/19/2023
critical
162735Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5504-1)NessusUbuntu Local Security Checks7/5/202210/16/2023
critical
171818Amazon Linux 2 : thunderbird (ALAS-2023-1951)NessusAmazon Linux Local Security Checks2/23/20235/27/2024
critical
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
162636RHEL 8 : firefox (RHSA-2022:5477)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162671Mozilla Thunderbird < 91.11NessusWindows7/1/202210/19/2023
critical
162679Oracle Linux 7 : thunderbird (ELSA-2022-5480)NessusOracle Linux Local Security Checks7/1/202210/19/2023
critical
162842Rocky Linux 8 : firefox (RLSA-2022:5469)NessusRocky Linux Local Security Checks7/8/202211/7/2023
critical
163737CentOS 7 : thunderbird (CESA-2022:5480)NessusCentOS Local Security Checks8/2/202210/17/2023
critical
162950SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2313-1)NessusSuSE Local Security Checks7/8/20227/14/2023
critical
162723Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:5480)NessusScientific Linux Local Security Checks7/5/202210/19/2023
critical
162620Debian DSA-5172-1: firefox-esr - セキュリティ更新NessusDebian Local Security Checks6/30/202210/19/2023
critical
162628RHEL 8 : firefox (RHSA-2022: 5469)NessusRed Hat Local Security Checks6/30/20224/28/2024
critical
162648Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-181-01)NessusSlackware Local Security Checks7/1/202210/19/2023
critical
162662RHEL 7: firefox (RHSA-2022: 5479)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162665RHEL 8 : firefox (RHSA-2022: 5474)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
162668RHEL 8: thunderbird (RHSA-2022: 5473)NessusRed Hat Local Security Checks7/1/20224/28/2024
critical
165233SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks9/17/20227/14/2023
critical
167701AlmaLinux 9 : firefox (ALSA-2022:5481)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
164149GLSA-202208-08 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/16/202210/16/2023
critical
165233SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3281-1)NessusSuSE Local Security Checks9/17/20227/14/2023
critical
162620Debian DSA-5172-1 : firefox-esr - security updateNessusDebian Local Security Checks6/30/202210/19/2023
critical