Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166210Mozilla Firefox ESR < 102.4NessusWindows10/18/20221/4/2023
high
166289Debian DSA-5259-1:firefox-esr - 安全更新NessusDebian Local Security Checks10/20/20221/4/2023
high
166330Debian DLA-3156-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks10/20/20221/4/2023
high
166366Oracle Linux 9:firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks10/21/20224/13/2023
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks10/24/20224/13/2023
high
166570Oracle Linux 7:firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks10/26/20224/13/2023
high
166709Debian DLA-3170-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks10/30/20221/4/2023
high
166486RHEL 7:thunderbird (RHSA-2022: 7184)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166211Mozilla Firefox ESR < 102.4NessusMacOS X Local Security Checks10/18/20221/4/2023
high
166342RHEL 8:firefox (RHSA-2022: 7068)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166415Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:7069)NessusScientific Linux Local Security Checks10/21/20224/13/2023
high
166768GLSA-202210-34: Mozilla Firefox:多个漏洞NessusGentoo Local Security Checks11/1/202210/6/2023
high
166777Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:7184)NessusScientific Linux Local Security Checks11/1/20221/4/2023
high
166210Mozilla Firefox ESR < 102.4NessusWindows10/18/20221/4/2023
high
166289Debian DSA-5259-1:firefox-esr - 安全性更新NessusDebian Local Security Checks10/20/20221/4/2023
high
166330Debian DLA-3156-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks10/20/20221/4/2023
high
166366Oracle Linux 9:firefox (ELSA-2022-7071)NessusOracle Linux Local Security Checks10/21/20224/13/2023
high
166434Mozilla Thunderbird < 102.4NessusMacOS X Local Security Checks10/24/20224/13/2023
high
166570Oracle Linux 7:firefox (ELSA-2022-7069)NessusOracle Linux Local Security Checks10/26/20224/13/2023
high
166709Debian DLA-3170-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks10/30/20221/4/2023
high
166226Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-291-02)NessusSlackware Local Security Checks10/18/20221/4/2023
high
166341RHEL 8 : firefox (RHSA-2022:7072)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166343RHEL 8 : firefox (RHSA-2022:7070)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166533SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:3726-1)NessusSuSE Local Security Checks10/26/20227/13/2023
high
166537SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3719-1)NessusSuSE Local Security Checks10/26/20227/14/2023
high
166484RHEL 8 : thunderbird (RHSA-2022:7181)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166490RHEL 8 : thunderbird (RHSA-2022:7182)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166573Oracle Linux 9 : thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166594Oracle Linux 8 : thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks10/27/20221/4/2023
high
167823Rocky Linux 8 : thunderbird (RLSA-2022:7190)NessusRocky Linux Local Security Checks11/17/202211/7/2023
high
166209Mozilla Firefox < 106.0NessusWindows10/18/202210/25/2023
high
168453Amazon Linux 2 : thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
166226Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2022-291-02)NessusSlackware Local Security Checks10/18/20221/4/2023
high
166341RHEL 8:firefox (RHSA-2022: 7072)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166343RHEL 8:firefox (RHSA-2022: 7070)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166209Mozilla Firefox < 106.0NessusWindows10/18/202210/25/2023
high
166484RHEL 8:thunderbird (RHSA-2022: 7181)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166490RHEL 8:thunderbird (RHSA-2022: 7182)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166573Oracle Linux 9:thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166594Oracle Linux 8:thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks10/27/20221/4/2023
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high
166209Mozilla Firefox < 106.0NessusWindows10/18/202210/25/2023
high
166226Slackware Linux 15.0/当前 mozilla-firefox 多个漏洞 (SSA:2022-291-02)NessusSlackware Local Security Checks10/18/20221/4/2023
high
166341RHEL 8:firefox (RHSA-2022: 7072)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166343RHEL 8:firefox (RHSA-2022: 7070)NessusRed Hat Local Security Checks10/20/20224/28/2024
high
166484RHEL 8:thunderbird (RHSA-2022: 7181)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166490RHEL 8:thunderbird (RHSA-2022: 7182)NessusRed Hat Local Security Checks10/25/20224/28/2024
high
166573Oracle Linux 9:thunderbird (ELSA-2022-7178)NessusOracle Linux Local Security Checks10/26/20221/4/2023
high
166594Oracle Linux 8:thunderbird (ELSA-2022-7190)NessusOracle Linux Local Security Checks10/27/20221/4/2023
high
168453Amazon Linux 2:thunderbird (ALAS-2022-1900)NessusAmazon Linux Local Security Checks12/7/20225/10/2024
high