Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170481Oracle Linux 7 : firefox (ELSA-2023-0296)NessusOracle Linux Local Security Checks1/24/202310/24/2023
high
170634RHEL 8 : thunderbird (RHSA-2023:0462)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170648RHEL 8 : thunderbird (RHSA-2023:0463)NessusRed Hat Local Security Checks1/25/20234/28/2024
high
170699Oracle Linux 9 : thunderbird (ELSA-2023-0476)NessusOracle Linux Local Security Checks1/27/202310/24/2023
high
170851CentOS 7 : firefox (RHSA-2023:0296)NessusCentOS Local Security Checks1/30/202312/22/2023
high
170100Mozilla Firefox < 109.0NessusMacOS X Local Security Checks1/17/20239/7/2023
high
170101Mozilla Firefox ESR < 102.7NessusMacOS X Local Security Checks1/17/202310/24/2023
high
171642Debian DLA-3324-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/20/202310/24/2023
high
171427SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2/14/202310/24/2023
high
170274RHEL 9 : firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170283RHEL 8: firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170452Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2023:0296)NessusScientific Linux Local Security Checks1/24/202310/24/2023
high
170636Oracle Linux 7: thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks1/25/202310/24/2023
high
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks1/25/20234/23/2024
high
170669Mozilla Thunderbird < 102.7NessusWindows1/26/202310/24/2023
high
170858CentOS 7: thunderbird (RHSA-2023: 0456)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
171631Debian DSA-5355-1: thunderbird - セキュリティ更新NessusDebian Local Security Checks2/19/202310/24/2023
high
171631Debian DSA-5355-1 : thunderbird - security updateNessusDebian Local Security Checks2/19/202310/24/2023
high
170858CentOS 7 : thunderbird (RHSA-2023:0456)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird vulnerabilities (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
171427SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:0329-1)NessusSuSE Local Security Checks2/14/202310/24/2023
high
170274RHEL 9 : firefox (RHSA-2023:0285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170283RHEL 8 : firefox (RHSA-2023:0288)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170452Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2023:0296)NessusScientific Linux Local Security Checks1/24/202310/24/2023
high
170636Oracle Linux 7 : thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks1/25/202310/24/2023
high
170645RHEL 7 : thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks1/25/20234/23/2024
high
170669Mozilla Thunderbird < 102.7NessusWindows1/26/202310/24/2023
high
185016Rocky Linux 8 : firefox (RLSA-2023:0288)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
170636Oracle Linux 7:thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks1/25/202310/24/2023
high
170645RHEL 7:thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks1/25/20234/23/2024
high
170669Mozilla Thunderbird < 102.7NessusWindows1/26/202310/24/2023
high
170858CentOS 7:thunderbird (RHSA-2023: 0456)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
170274RHEL 9:firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170283RHEL 8:firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170452Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2023:0296)NessusScientific Linux Local Security Checks1/24/202310/24/2023
high
171631Debian DSA-5355-1:thunderbird - 安全性更新NessusDebian Local Security Checks2/19/202310/24/2023
high
170636Oracle Linux 7:thunderbird (ELSA-2023-0456)NessusOracle Linux Local Security Checks1/25/202310/24/2023
high
170645RHEL 7:thunderbird (RHSA-2023:0456)NessusRed Hat Local Security Checks1/25/20234/23/2024
high
170669Mozilla Thunderbird < 102.7NessusWindows1/26/202310/24/2023
high
170858CentOS 7:thunderbird (RHSA-2023: 0456)NessusCentOS Local Security Checks1/30/202312/22/2023
high
171009Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-5824-1)NessusUbuntu Local Security Checks2/6/202310/16/2023
critical
170274RHEL 9:firefox (RHSA-2023: 0285)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170283RHEL 8:firefox (RHSA-2023: 0288)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170452Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2023:0296)NessusScientific Linux Local Security Checks1/24/202310/24/2023
high
171631Debian DSA-5355-1:thunderbird - 安全更新NessusDebian Local Security Checks2/19/202310/24/2023
high
170281RHEL 8: firefox (RHSA-2023: 0295)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170402RHEL 8: firefox (RHSA-2023: 0289)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170424RHEL 8: firefox (RHSA-2023: 0294)NessusRed Hat Local Security Checks1/23/20234/28/2024
high