Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks12/13/20221/26/2023
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
168831RHEL 7:firefox (RHSA-2022: 9072)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168837RHEL 8:thunderbird (RHSA-2022: 9076)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168849RHEL 7:thunderbird (RHSA-2022: 9079)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168851Oracle Linux 8:ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks12/16/20224/13/2023
critical
168879Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:9072)NessusScientific Linux Local Security Checks12/16/20224/13/2023
critical
168655Mozilla Thunderbird < 102.6NessusMacOS X Local Security Checks12/13/20224/13/2023
critical
168835RHEL 9:firefox (RHSA-2022: 9065)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168841Oracle Linux 8:ELSA-2022-9074-1: / thunderbird (ELSA-2022-90741)NessusOracle Linux Local Security Checks12/15/20221/26/2023
critical
168842RHEL 9:thunderbird (RHSA-2022: 9081)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168846RHEL 8:thunderbird (RHSA-2022: 9075)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168850RHEL 8:firefox (RHSA-2022: 9071)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168878Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:9079)NessusScientific Linux Local Security Checks12/16/20221/26/2023
critical
168923RHEL 8:firefox (RHSA-2022: 9067)NessusRed Hat Local Security Checks12/19/20224/28/2024
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
168651Mozilla Firefox < 108.0NessusWindows12/13/20221/26/2023
high
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks12/13/20221/26/2023
critical
168831RHEL 7:firefox (RHSA-2022: 9072)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168837RHEL 8:thunderbird (RHSA-2022: 9076)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168849RHEL 7:thunderbird (RHSA-2022: 9079)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168851Oracle Linux 8:ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks12/16/20224/13/2023
critical
168879Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:9072)NessusScientific Linux Local Security Checks12/16/20224/13/2023
critical
168655Mozilla Thunderbird < 102.6NessusMacOS X Local Security Checks12/13/20224/13/2023
critical
168835RHEL 9:firefox (RHSA-2022: 9065)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168841Oracle Linux 8:ELSA-2022-9074-1: / thunderbird (ELSA-2022-90741)NessusOracle Linux Local Security Checks12/15/20221/26/2023
critical
168842RHEL 9:thunderbird (RHSA-2022: 9081)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168846RHEL 8:thunderbird (RHSA-2022: 9075)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168850RHEL 8:firefox (RHSA-2022: 9071)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168878Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:9079)NessusScientific Linux Local Security Checks12/16/20221/26/2023
critical
168923RHEL 8:firefox (RHSA-2022: 9067)NessusRed Hat Local Security Checks12/19/20224/28/2024
critical
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
168651Mozilla Firefox < 108.0NessusWindows12/13/20221/26/2023
high
168658Mozilla Firefox ESR < 102.6NessusMacOS X Local Security Checks12/13/20221/26/2023
critical
168715SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:4462-1)NessusSuSE Local Security Checks12/14/20227/14/2023
critical
168831RHEL 7 : firefox (RHSA-2022:9072)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168837RHEL 8 : thunderbird (RHSA-2022:9076)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168849RHEL 7 : thunderbird (RHSA-2022:9079)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168851Oracle Linux 8 : ELSA-2022-9067-1: / firefox (ELSA-2022-90671)NessusOracle Linux Local Security Checks12/16/20224/13/2023
critical
168879Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:9072)NessusScientific Linux Local Security Checks12/16/20224/13/2023
critical
170051Rocky Linux 8 : thunderbird (RLSA-2022:9074)NessusRocky Linux Local Security Checks1/14/20233/21/2023
critical
170171Oracle Solaris 重要パッチ更新: jan2023_SRU11_4_53_132_2NessusSolaris Local Security Checks1/19/202310/18/2023
critical
168652Mozilla Firefox < 108.0NessusMacOS X Local Security Checks12/13/20222/3/2023
high
168656Mozilla Thunderbird < 102.6NessusWindows12/13/20224/13/2023
critical
168741Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2022-348-02)NessusSlackware Local Security Checks12/14/20221/26/2023
critical
168743Slackware Linux 15.0 mozilla-firefox 複数の脆弱性 (SSA:2022-348-01)NessusSlackware Local Security Checks12/14/20221/19/2023
critical
168830RHEL 8: thunderbird (RHSA-2022: 9078)NessusRed Hat Local Security Checks12/15/20224/28/2024
critical
168844RHEL 8: thunderbird (RHSA-2022: 9077)NessusRed Hat Local Security Checks12/16/20224/28/2024
critical
168857Debian DLA-3241-1 : firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks12/16/20221/19/2023
critical
168880Debian DSA-5303-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks12/16/20221/26/2023
critical