Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165514Debian DSA-5238-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks9/28/20221/4/2023
high
165519Oracle Linux 8: Firefox (ELSA-2022-6702)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
184997Rocky Linux 8 : thunderbird (RLSA-2022:6708)NessusRocky Linux Local Security Checks11/7/202311/14/2023
high
168453Amazon Linux 2 : thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
165299Mozilla Thunderbird < 102.3NessusMacOS X Local Security Checks9/22/20221/4/2023
high
165430Debian DSA-5237-1 : firefox-esr - security updateNessusDebian Local Security Checks9/24/20221/4/2023
high
165462RHEL 8 : thunderbird (RHSA-2022:6713)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165469RHEL 7 : firefox (RHSA-2022:6711)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165514Debian DSA-5238-1 : thunderbird - security updateNessusDebian Local Security Checks9/28/20221/4/2023
high
165519Oracle Linux 8 : firefox (ELSA-2022-6702)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165537GLSA-202209-18 : Mozilla Thunderbird: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/29/202210/10/2023
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5724-1)NessusUbuntu Local Security Checks11/11/202210/16/2023
high
165300Mozilla Thunderbird < 102.3NessusWindows9/22/20221/4/2023
high
165460RHEL 9 : firefox (RHSA-2022: 6700)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165473RHEL 8 : firefox (RHSA-2022: 6707)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165513Debian DLA-3123-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks9/28/20221/4/2023
high
165515Oracle Linux 9: thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165518Oracle Linux 8: thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
181940Amazon Linux 2: Firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks9/27/202310/13/2023
high
165458RHEL 9:thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165468RHEL 8:thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165516Oracle Linux 9:firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165601Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5649-1)NessusUbuntu Local Security Checks9/30/20227/10/2023
high
165606Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks9/30/20221/4/2023
high
165630GLSA-202209-27: Mozilla Firefox:多個弱點NessusGentoo Local Security Checks10/3/202210/10/2023
high
165458RHEL 9:thunderbird (RHSA-2022: 6717)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165468RHEL 8:thunderbird (RHSA-2022: 6708)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165475RHEL 8:firefox (RHSA-2022: 6702)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165516Oracle Linux 9:firefox (ELSA-2022-6700)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165601Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5649-1)NessusUbuntu Local Security Checks9/30/20227/10/2023
high
165606Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:6710)NessusScientific Linux Local Security Checks9/30/20221/4/2023
high
165630GLSA-202209-27: Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks10/3/202210/10/2023
high
167286Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5724-1)NessusUbuntu Local Security Checks11/11/202210/16/2023
high
165300Mozilla Thunderbird < 102.3NessusWindows9/22/20221/4/2023
high
165460RHEL 9:firefox (RHSA-2022: 6700)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165473RHEL 8:firefox (RHSA-2022: 6707)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165513Debian DLA-3123-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks9/28/20221/4/2023
high
165515Oracle Linux 9:thunderbird (ELSA-2022-6717)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
165518Oracle Linux 8:thunderbird (ELSA-2022-6708)NessusOracle Linux Local Security Checks9/28/20221/4/2023
high
181940Amazon Linux 2:firefox (ALASFIREFOX-2023-010)NessusAmazon Linux Local Security Checks9/27/202310/13/2023
high
166563Oracle Linux 7: Firefox (ELSA-2022-6711)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
165259Mozilla Firefox ESR < 102.3NessusWindows9/20/20221/4/2023
high
165260Mozilla Firefox ESR < 102.3NessusMacOS X Local Security Checks9/20/20221/4/2023
high
165262Mozilla Firefox < 105.0NessusWindows9/20/20221/30/2023
high
165464RHEL 8: thunderbird (RHSA-2022: 6715)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165471RHEL 8 : firefox (RHSA-2022: 6703)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165472RHEL 8 : firefox (RHSA-2022: 6701)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165474RHEL 8: thunderbird (RHSA-2022: 6716)NessusRed Hat Local Security Checks9/26/20224/28/2024
high
165554SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3441-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high