Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159189Ubuntu 18.04 LTS / 20.04 LTS : Thunderbird vulnerabilities (USN-5345-1)NessusUbuntu Local Security Checks3/24/202210/16/2023
critical
157891Debian DSA-5069-1 : firefox-esr - security updateNessusDebian Local Security Checks2/11/202211/9/2023
critical
157906Mozilla Thunderbird < 91.6NessusMacOS X Local Security Checks2/11/202211/9/2023
critical
158104Oracle Linux 8 : thunderbird (ELSA-2022-0535)NessusOracle Linux Local Security Checks2/16/202211/9/2023
critical
158110Oracle Linux 7 : thunderbird (ELSA-2022-0538)NessusOracle Linux Local Security Checks2/16/202211/9/2023
critical
158339SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:0559-1)NessusSuSE Local Security Checks2/24/20227/13/2023
critical
158340openSUSE 15 Security Update : MozillaThunderbird (openSUSE-SU-2022:0559-1)NessusSuSE Local Security Checks2/24/202211/7/2023
critical
158415SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0565-1)NessusSuSE Local Security Checks2/25/20227/13/2023
critical
158719Amazon Linux 2 : thunderbird (ALAS-2022-1763)NessusAmazon Linux Local Security Checks3/8/202211/6/2023
critical
158844AlmaLinux 8 : firefox (ALSA-2022:0510)NessusAlma Linux Local Security Checks3/11/202211/6/2023
critical
184829Rocky Linux 8 : thunderbird (RLSA-2022:0535)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
157443Mozilla Firefox < 97.0NessusWindows2/8/202211/13/2023
critical
163228Amazon Linux 2 : thunderbird (ALAS-2022-1818)NessusAmazon Linux Local Security Checks7/15/202210/17/2023
critical
158047RHEL 8 : firefox (RHSA-2022:0512)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158049Debian DLA-2921-1 : thunderbird - LTS security updateNessusDebian Local Security Checks2/14/202211/9/2023
critical
158053Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5284-1)NessusUbuntu Local Security Checks2/14/202210/16/2023
critical
158055RHEL 7 : firefox (RHSA-2022:0514)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158066RHEL 8 : firefox (RHSA-2022:0510)NessusRed Hat Local Security Checks2/15/20224/28/2024
critical
158081CentOS 7 : thunderbird (CESA-2022:0538)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
158083CentOS 7 : firefox (CESA-2022:0514)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
158568SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0676-1)NessusSuSE Local Security Checks3/3/20227/14/2023
critical
158612SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0696-1)NessusSuSE Local Security Checks3/5/20227/14/2023
critical
159007GLSA-202202-03 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/17/202211/6/2023
critical
157443Mozilla Firefox < 97.0NessusWindows2/8/202211/13/2023
critical
158047RHEL 8 : firefox (RHSA-2022: 0512)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158049Debian DLA-2921-1: thunderbird - LTS セキュリティ更新NessusDebian Local Security Checks2/14/202211/9/2023
critical
158053Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5284-1)NessusUbuntu Local Security Checks2/14/202210/16/2023
critical
158055RHEL 7: firefox (RHSA-2022: 0514)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158066RHEL 8 : firefox (RHSA-2022: 0510)NessusRed Hat Local Security Checks2/15/20224/28/2024
critical
158081CentOS 7: thunderbird (CESA-2022: 0538)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
158083CentOS 7: firefox (CESA-2022: 0514)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
158568SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0676-1)NessusSuSE Local Security Checks3/3/20227/14/2023
critical
158612SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0696-1)NessusSuSE Local Security Checks3/5/20227/14/2023
critical
163228Amazon Linux 2:thunderbird (ALAS-2022-1818)NessusAmazon Linux Local Security Checks7/15/202210/17/2023
critical
159007GLSA-202202-03:Mozilla Firefox:多個弱點NessusGentoo Local Security Checks3/17/202211/6/2023
critical
157443Mozilla Firefox < 97.0NessusWindows2/8/202211/13/2023
critical
158047RHEL 8:firefox (RHSA-2022: 0512)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158049Debian DLA-2921-1:thunderbird - LTS 安全性更新NessusDebian Local Security Checks2/14/202211/9/2023
critical
158053Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5284-1)NessusUbuntu Local Security Checks2/14/202210/16/2023
critical
158055RHEL 7:firefox (RHSA-2022: 0514)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158066RHEL 8:firefox (RHSA-2022: 0510)NessusRed Hat Local Security Checks2/15/20224/28/2024
critical
158081CentOS 7:thunderbird (CESA-2022: 0538)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
158083CentOS 7:firefox (CESA-2022: 0514)NessusCentOS Local Security Checks2/15/202211/9/2023
critical
163228Amazon Linux 2:thunderbird (ALAS-2022-1818)NessusAmazon Linux Local Security Checks7/15/202210/17/2023
critical
157443Mozilla Firefox < 97.0NessusWindows2/8/202211/13/2023
critical
158047RHEL 8:firefox (RHSA-2022: 0512)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158049Debian DLA-2921-1:thunderbird - LTS 安全更新NessusDebian Local Security Checks2/14/202211/9/2023
critical
158053Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5284-1)NessusUbuntu Local Security Checks2/14/202210/16/2023
critical
158055RHEL 7:firefox (RHSA-2022: 0514)NessusRed Hat Local Security Checks2/14/20224/28/2024
critical
158066RHEL 8:firefox (RHSA-2022: 0510)NessusRed Hat Local Security Checks2/15/20224/28/2024
critical