Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186313RHEL 9: thunderbird (RHSA-2023: 7499)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186378Oracle Linux 7: thunderbird (ELSA-2023-7505)NessusOracle Linux Local Security Checks11/28/202311/28/2023
high
186431RHEL 8: firefox (RHSA-2023: 7569)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
187226CentOS 7: firefox (RHSA-2023: 7509)NessusCentOS Local Security Checks12/22/202312/22/2023
high
186223Debian DLA-3661-1: firefox-esr - LTS セキュリティ更新NessusDebian Local Security Checks11/23/202312/22/2023
high
186208Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6509-1)NessusUbuntu Local Security Checks11/23/20238/28/2024
high
187158SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4929-1)NessusSuSE Local Security Checks12/21/20231/26/2024
high
186030Mozilla Firefox < 120.0NessusWindows11/21/202312/22/2023
high
186144Fedora 39 : firefox (2023-2bd5892754)NessusFedora Local Security Checks11/21/20234/29/2024
high
186187Mozilla Firefox ESR < 115.5.0NessusMacOS X Local Security Checks11/22/202312/22/2023
high
186324Fedora 39 : thunderbird (2023-985a025a03)NessusFedora Local Security Checks11/27/202311/29/2023
high
186347SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4588-1)NessusSuSE Local Security Checks11/28/202311/29/2023
high
186377Oracle Linux 9: thunderbird (ELSA-2023-7501)NessusOracle Linux Local Security Checks11/28/202311/28/2023
high
190152CentOS 8: firefox (CESA-2023: 7508)NessusCentOS Local Security Checks2/8/20242/8/2024
high
186311RHEL 8: thunderbird (RHSA-2023: 7502)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186423Oracle Linux 8: Firefox (ELSA-2023-7508)NessusOracle Linux Local Security Checks11/29/202312/22/2023
high
187117SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:4912-1)NessusSuSE Local Security Checks12/20/20231/26/2024
high
186485Debian DLA-3674-1 : thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks11/30/202312/22/2023
high
186223Debian DLA-3661-1:firefox-esr - LTS 安全性更新NessusDebian Local Security Checks11/23/202312/22/2023
high
186035Mozilla Thunderbird < 115.5.0NessusMacOS X Local Security Checks11/21/202311/29/2023
high
186087Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-325-02)NessusSlackware Local Security Checks11/21/202312/22/2023
high
186313RHEL 9:thunderbird (RHSA-2023: 7499)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186378Oracle Linux 7:thunderbird (ELSA-2023-7505)NessusOracle Linux Local Security Checks11/28/202311/28/2023
high
186431RHEL 8:firefox (RHSA-2023: 7569)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
187226CentOS 7:firefox (RHSA-2023: 7509)NessusCentOS Local Security Checks12/22/202312/22/2023
high
186029Mozilla Firefox < 120.0NessusMacOS X Local Security Checks11/21/202312/22/2023
high
186208Ubuntu 20.04 LTS:Firefox 弱點 (USN-6509-1)NessusUbuntu Local Security Checks11/23/20238/28/2024
high
186029Mozilla Firefox < 120.0NessusMacOS X Local Security Checks11/21/202312/22/2023
high
186035Mozilla Thunderbird < 115.5.0NessusMacOS X Local Security Checks11/21/202311/29/2023
high
186087Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-325-02)NessusSlackware Local Security Checks11/21/202312/22/2023
high
186313RHEL 9:thunderbird (RHSA-2023: 7499)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186378Oracle Linux 7:thunderbird (ELSA-2023-7505)NessusOracle Linux Local Security Checks11/28/202311/28/2023
high
186431RHEL 8:firefox (RHSA-2023: 7569)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
187226CentOS 7:firefox (RHSA-2023: 7509)NessusCentOS Local Security Checks12/22/202312/22/2023
high
186223Debian DLA-3661-1:firefox-esr - LTS 安全更新NessusDebian Local Security Checks11/23/202312/22/2023
high
186208Ubuntu 20.04 LTS:Firefox 漏洞 (USN-6509-1)NessusUbuntu Local Security Checks11/23/20238/28/2024
high
186189Mozilla Thunderbird < 115.5NessusMacOS X Local Security Checks11/22/202311/29/2023
high
186308RHEL 8:firefox (RHSA-2023:7512)NessusRed Hat Local Security Checks11/27/20234/29/2024
high
186309RHEL 8:thunderbird (RHSA-2023: 7500)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186310RHEL 7:thunderbird (RHSA-2023: 7505)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186315RHEL 8:firefox (RHSA-2023: 7508)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186316RHEL 9:thunderbird (RHSA-2023: 7506)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186374RHEL 8:firefox (RHSA-2023: 7547)NessusRed Hat Local Security Checks11/28/20234/28/2024
high
186432RHEL 9:firefox (RHSA-2023: 7577)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
189650RHEL 8:firefox (RHSA-2023: 7511)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
186189Mozilla Thunderbird < 115.5NessusMacOS X Local Security Checks11/22/202311/29/2023
high
186308RHEL 8:firefox (RHSA-2023:7512)NessusRed Hat Local Security Checks11/27/20234/29/2024
high
186309RHEL 8:thunderbird (RHSA-2023: 7500)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186310RHEL 7:thunderbird (RHSA-2023: 7505)NessusRed Hat Local Security Checks11/27/20234/28/2024
high
186315RHEL 8:firefox (RHSA-2023: 7508)NessusRed Hat Local Security Checks11/27/20234/28/2024
high