Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175332Mozilla Firefox ESR < 102.11NessusWindows5/9/20236/9/2023
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks5/10/20236/16/2023
high
176065RHEL 8:thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks5/18/20234/28/2024
high
187118GLSA-202312-03: Mozilla Thunderbird:多個弱點NessusGentoo Local Security Checks12/20/202312/20/2023
critical
187263CentOS 7:firefox (RHSA-2023: 3137)NessusCentOS Local Security Checks12/22/202312/22/2023
high
190144CentOS 8:firefox (CESA-2023: 3220)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6075-1)NessusUbuntu Local Security Checks5/15/202310/16/2023
high
187263CentOS 7: firefox (RHSA-2023: 3137)NessusCentOS Local Security Checks12/22/202312/22/2023
high
190144CentOS 8: firefox (CESA-2023: 3220)NessusCentOS Local Security Checks2/8/20242/8/2024
high
175484Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2023-129-01)NessusSlackware Local Security Checks5/13/20236/9/2023
high
175591SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2176-1)NessusSuSE Local Security Checks5/14/20237/14/2023
high
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks5/9/20236/9/2023
high
175332Mozilla Firefox ESR < 102.11NessusWindows5/9/20236/9/2023
high
176065RHEL 8: thunderbird (RHSA-2023: 3221)NessusRed Hat Local Security Checks5/18/20234/28/2024
high
175372Mozilla Thunderbird < 102.11NessusMacOS X Local Security Checks5/10/20236/16/2023
high
185240Fedora 38 : firefox (2023-2a5256e2a3)NessusFedora Local Security Checks11/7/20234/29/2024
critical
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04: Thunderbird の脆弱性 (USN-6075-1)NessusUbuntu Local Security Checks5/15/202310/16/2023
high
176121AlmaLinux 8 : firefox (ALSA-2023:3220)NessusAlma Linux Local Security Checks5/19/20236/9/2023
high
175920RHEL 9 : thunderbird (RHSA-2023:3150)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175924RHEL 8 : firefox (RHSA-2023:3138)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175936RHEL 8 : firefox (RHSA-2023:3140)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175938RHEL 7 : firefox (RHSA-2023:3137)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175371Mozilla Thunderbird < 102.11NessusWindows5/10/20236/16/2023
high
176710Amazon Linux 2 : thunderbird (ALAS-2023-2051)NessusAmazon Linux Local Security Checks6/5/20236/16/2023
high
176982Oracle Linux 8 : firefox (ELSA-2023-3220)NessusOracle Linux Local Security Checks6/8/20236/9/2023
high
187727GLSA-202401-10 : Mozilla Firefox: Multiple VulnerabilitiesNessusGentoo Local Security Checks1/9/20241/10/2024
critical
175329Mozilla Firefox < 113.0NessusMacOS X Local Security Checks5/9/20237/7/2023
critical
175672Debian DSA-5403-1 : thunderbird - security updateNessusDebian Local Security Checks5/15/20236/16/2023
high
175974SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2211-1)NessusSuSE Local Security Checks5/17/20237/14/2023
high
175978Oracle Linux 7 : thunderbird (ELSA-2023-3151)NessusOracle Linux Local Security Checks5/17/20236/16/2023
high
175918RHEL 9:firefox (RHSA-2023: 3142)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175921RHEL 8:thunderbird (RHSA-2023: 3152)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175930RHEL 8:firefox (RHSA-2023: 3139)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175934RHEL 8:firefox (RHSA-2023: 3141)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175942RHEL 8:thunderbird (RHSA-2023: 3155)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
176339Oracle Linux 8:thunderbird (ELSA-2023-3221)NessusOracle Linux Local Security Checks5/24/20236/16/2023
high
187234CentOS 7:thunderbird (RHSA-2023: 3151)NessusCentOS Local Security Checks12/22/202312/22/2023
high
176068RHEL 8:firefox (RHSA-2023: 3220)NessusRed Hat Local Security Checks5/18/20234/28/2024
high
175671Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-6074-1)NessusUbuntu Local Security Checks5/15/202310/20/2023
critical
175918RHEL 9:firefox (RHSA-2023: 3142)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175921RHEL 8:thunderbird (RHSA-2023: 3152)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175930RHEL 8:firefox (RHSA-2023: 3139)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175934RHEL 8:firefox (RHSA-2023: 3141)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
175942RHEL 8:thunderbird (RHSA-2023: 3155)NessusRed Hat Local Security Checks5/17/20234/28/2024
high
176339Oracle Linux 8:thunderbird (ELSA-2023-3221)NessusOracle Linux Local Security Checks5/24/20236/16/2023
high
187234CentOS 7:thunderbird (RHSA-2023: 3151)NessusCentOS Local Security Checks12/22/202312/22/2023
high
176068RHEL 8:firefox (RHSA-2023: 3220)NessusRed Hat Local Security Checks5/18/20234/28/2024
high
175671Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-6074-1)NessusUbuntu Local Security Checks5/15/202310/20/2023
critical
175722Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:Thunderbird 漏洞 (USN-6075-1)NessusUbuntu Local Security Checks5/15/202310/16/2023
high
175331Mozilla Firefox ESR < 102.11NessusMacOS X Local Security Checks5/9/20236/9/2023
high