Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks9/20/20221/30/2023
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks9/26/20221/4/2023
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks9/20/20221/30/2023
high
165467RHEL 7:thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
166568Oracle Linux 7:thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
165476Debian DLA-3121-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks9/26/20221/4/2023
high
165458RHEL 9 : thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165468RHEL 8: thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165475RHEL 8 : firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165516Oracle Linux 9: Firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165606Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:6710)NessusScientific Linux Local Security Checks9/30/20221/4/2023
high
165601Ubuntu 18.04LTS / 20.04LTS : Firefox の脆弱性 (USN-5649-1)NessusUbuntu Local Security Checks9/30/20228/27/2024
high
165467RHEL 7: thunderbird (RHSA-2022: 6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165555SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
166568Oracle Linux 7: thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166692SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks9/20/20221/30/2023
high
165476Debian DLA-3121-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks9/26/20221/4/2023
high
165487SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
165467RHEL 7 : thunderbird (RHSA-2022:6710)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165555SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3440-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
166568Oracle Linux 7 : thunderbird (ELSA-2022-6710)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166692SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:3800-1)NessusSuSE Local Security Checks10/28/20227/13/2023
high
167692AlmaLinux 9 : firefox (ALSA-2022:6700)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
165261Mozilla Firefox < 105.0NessusMacOS X Local Security Checks9/20/20221/30/2023
high
165476Debian DLA-3121-1 : firefox-esr - LTS security updateNessusDebian Local Security Checks9/26/20221/4/2023
high
165487SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3396-1)NessusSuSE Local Security Checks9/27/20227/14/2023
critical
165259Mozilla Firefox ESR < 102.3NessusWindows9/20/20221/4/2023
high
165262Mozilla Firefox < 105.0NessusWindows9/20/20221/30/2023
high
165464RHEL 8: thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165471RHEL 8 : firefox (RHSA-2022: 6703)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165472RHEL 8 : firefox (RHSA-2022: 6701)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165474RHEL 8: thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165554SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3441-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
165607Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:6711)NessusScientific Linux Local Security Checks9/30/20221/4/2023
high
166563Oracle Linux 7: Firefox (ELSA-2022-6711)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
165260Mozilla Firefox ESR < 102.3NessusMacOS X Local Security Checks9/20/20221/4/2023
high
165630GLSA-202209-27: Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks10/3/202210/10/2023
high
165458RHEL 9:thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165468RHEL 8:thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165516Oracle Linux 9:firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165606Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks9/30/20221/4/2023
high
165601Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5649-1)NessusUbuntu Local Security Checks9/30/20228/27/2024
high
165260Mozilla Firefox ESR < 102.3NessusMacOS X Local Security Checks9/20/20221/4/2023
high
165259Mozilla Firefox ESR < 102.3NessusWindows9/20/20221/4/2023
high
165262Mozilla Firefox < 105.0NessusWindows9/20/20221/30/2023
high
165464RHEL 8:thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high